nuclei-templates/cves/2018/CVE-2018-16668.yaml

29 lines
667 B
YAML
Raw Normal View History

2021-06-11 12:10:29 +00:00
id: CVE-2018-16668
info:
name: CirCarLife SCADA Installation Paths
description: System software installation path disclosure due to lack of authentication
reference:
- https://www.exploit-db.com/exploits/45384
author: geeknik
severity: medium
tags: cve,cve2018,circarlife,scada,iot,disclosure
requests:
- method: GET
path:
- "{{BaseURL}}/html/repository"
matchers-condition: and
matchers:
- type: word
part: header
words:
- "CirCarLife Scada"
- type: word
part: body
words:
- "** Platform sources **"
- "** Application sources **"
condition: and