nuclei-templates/http/cves/2018/CVE-2018-16671.yaml

53 lines
1.9 KiB
YAML

id: CVE-2018-16671
info:
name: CirCarLife <4.3 - Improper Authentication
author: geeknik
severity: medium
description: CirCarLife before 4.3 is susceptible to improper authentication. A system software information disclosure exists due to lack of authentication for /html/device-id. An attacker can obtain sensitive information, modify data, and/or execute unauthorized operations.
impact: |
Successful exploitation of this vulnerability can lead to unauthorized access to sensitive data, compromising the confidentiality and integrity of the system.
remediation: |
Upgrade CirCarLife to version 4.3 or higher to fix the improper authentication issue.
reference:
- https://www.exploit-db.com/exploits/45384
- https://github.com/SadFud/Exploits/tree/master/Real%20World/Suites/cir-pwn-life
- https://nvd.nist.gov/vuln/detail/CVE-2018-16671
- https://github.com/20142995/sectool
- https://github.com/ARPSyndicate/cvemon
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2018-16671
cwe-id: CWE-200
epss-score: 0.00189
epss-percentile: 0.55432
cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: circontrol
product: circarlife_scada
tags: cve2018,cve,iot,disclosure,edb,circarlife,scada,circontrol
http:
- method: GET
path:
- "{{BaseURL}}/html/device-id"
matchers-condition: and
matchers:
- type: word
part: header
words:
- "CirCarLife Scada"
- type: word
part: body
words:
- "circontrol"
- type: regex
part: body
regex:
- "(19|20)\\d\\d[- /.](0[1-9]|1[012])[- /.](0[1-9]|[12][0-9]|3[01])"
# digest: 4a0a0047304502201c8212563123a44774116d7c5683e77960568efabe2186eddd3a932bec95f59f022100b8c1f6f528d1f59687696f621ec549e669b77b20f5a9c5fe740d557c6b53c652:922c64590222798bb761d5b6d8e72950