nuclei-templates/default-logins/iptime/iptime-default-login.yaml

48 lines
974 B
YAML

id: iptime-default-login
info:
name: ipTIME Default Login
author: gy741
severity: high
description: ipTIME default admin credentials were discovered.
tags: iptime,default-login
reference:
- https://www.freewebtools.com/IPTIME/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
cvss-score: 8.3
cve-id:
cwe-id: CWE-522
requests:
- raw:
- |
POST /sess-bin/login_handler.cgi HTTP/1.1
Host: {{Hostname}}
Referer: {{BaseURL}}/sess-bin/login_session.cgi
username={{username}}&passwd={{password}}
payloads:
username:
- admin
password:
- admin
attack: pitchfork
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "setCookie"
- "efm_session_id"
- "login.cgi"
part: body
condition: and
# Enhanced by mp on 2022/03/10