2021-06-11 12:09:29 +00:00
|
|
|
id: CVE-2018-16671
|
|
|
|
|
|
|
|
info:
|
|
|
|
name: CirCarLife SCADA Device ID
|
2022-04-22 10:38:41 +00:00
|
|
|
author: geeknik
|
|
|
|
severity: medium
|
2021-06-11 12:09:29 +00:00
|
|
|
description: System software information disclosure due to lack of authentication
|
|
|
|
reference:
|
|
|
|
- https://www.exploit-db.com/exploits/45384
|
2021-09-10 11:26:40 +00:00
|
|
|
classification:
|
|
|
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
|
2022-04-22 10:38:41 +00:00
|
|
|
cvss-score: 5.3
|
2021-09-10 11:26:40 +00:00
|
|
|
cve-id: CVE-2018-16671
|
|
|
|
cwe-id: CWE-200
|
2022-04-22 10:38:41 +00:00
|
|
|
tags: cve,cve2018,circarlife,scada,iot,disclosure
|
2021-06-11 12:09:29 +00:00
|
|
|
|
|
|
|
requests:
|
|
|
|
- method: GET
|
|
|
|
path:
|
|
|
|
- "{{BaseURL}}/html/device-id"
|
|
|
|
|
|
|
|
matchers-condition: and
|
|
|
|
matchers:
|
|
|
|
- type: word
|
|
|
|
part: header
|
|
|
|
words:
|
|
|
|
- "CirCarLife Scada"
|
|
|
|
- type: word
|
|
|
|
part: body
|
|
|
|
words:
|
|
|
|
- "circontrol"
|
|
|
|
- type: regex
|
|
|
|
part: body
|
|
|
|
regex:
|
|
|
|
- "(19|20)\\d\\d[- /.](0[1-9]|1[012])[- /.](0[1-9]|[12][0-9]|3[01])"
|