nuclei-templates/misconfiguration/sound4-directory-listing.yaml

33 lines
1019 B
YAML

id: sound4-directory-listing
info:
name: SOUND4 Impact/Pulse/First/Eco <=2.x - Information Disclosure
author: arafatansari
severity: medium
description: |
The application is vulnerable to sensitive directory indexing / information disclosure vulnerability. An unauthenticated attacker can visit the log directory and disclose the server's log files containing sensitive and system information.
reference:
- https://packetstormsecurity.com/files/170259/SOUND4-IMPACT-FIRST-PULSE-Eco-2.x-Information-Disclosure.html
- https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5732.php
metadata:
verified: true
shodan-query: http.html:"SOUND4"
tags: misconfig,listing,sound4,disclosure,packetstorm
requests:
- method: GET
path:
- "{{BaseURL}}/log/"
matchers-condition: and
matchers:
- type: word
words:
- "<title>Index of /log</title>"
- "Parent Directory"
condition: and
- type: status
status:
- 200