diff --git a/default-logins/iptime/iptime-default-login.yaml b/default-logins/iptime/iptime-default-login.yaml index d6a42f5490..f81d2f8f3c 100644 --- a/default-logins/iptime/iptime-default-login.yaml +++ b/default-logins/iptime/iptime-default-login.yaml @@ -4,7 +4,15 @@ info: name: ipTIME Default Login author: gy741 severity: high + description: ipTIME default admin credentials were discovered. tags: iptime,default-login + reference: + - https://www.freewebtools.com/IPTIME/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L + cvss-score: 8.3 + cve-id: + cwe-id: CWE-522 requests: - raw: @@ -35,3 +43,5 @@ requests: - "login.cgi" part: body condition: and + +# Enhanced by mp on 2022/03/10