nuclei-templates/cves/2018/CVE-2018-16668.yaml

36 lines
950 B
YAML

id: CVE-2018-16668
info:
name: CirCarLife SCADA Installation Paths
author: geeknik
severity: medium
description: System software installation path disclosure due to lack of authentication
reference:
- https://www.exploit-db.com/exploits/45384
- https://github.com/SadFud/Exploits/tree/master/Real%20World/Suites/cir-pwn-life
- https://www.exploit-db.com/exploits/45384/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2018-16668
cwe-id: CWE-287
tags: cve,cve2018,circarlife,scada,iot,disclosure
requests:
- method: GET
path:
- "{{BaseURL}}/html/repository"
matchers-condition: and
matchers:
- type: word
part: header
words:
- "CirCarLife Scada"
- type: word
part: body
words:
- "** Platform sources **"
- "** Application sources **"
condition: and