nuclei-templates/cves/2018/CVE-2018-15473.yaml

30 lines
878 B
YAML
Raw Normal View History

id: CVE-2018-15473
info:
name: OpenSSH Username Enumeration
author: r3dg33k,daffainfo
severity: medium
2021-08-21 13:22:00 +00:00
description: OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.
reference: https://nvd.nist.gov/vuln/detail/CVE-2018-15473
2021-08-21 13:22:00 +00:00
tags: network,openssh,cve,cve2018
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.30
cve-id: CVE-2018-15473
cwe-id: CWE-362
network:
- host:
- "{{Hostname}}"
- "{{Hostname}}:22"
matchers:
- type: regex
regex:
2021-10-30 13:56:12 +00:00
- 'SSH-2.0-OpenSSH_[1-7]'
extractors:
- type: regex
regex:
- 'SSH-2.0-OpenSSH_([0-9.]+)'