.. / CVE-2018-16059

Exploit for WirelessHART Fieldgate SWG70 3.0 - Local File Inclusion (CVE-2018-16059)

Description:

WirelessHART Fieldgate SWG70 3.0 is vulnerable to local file inclusion via the fcgi-bin/wgsetcgi filename parameter.

Nuclei Template

View the template here CVE-2018-16059.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2018/CVE-2018-16059.yaml
Copy

References:

https://www.exploit-db.com/exploits/45342/
https://cert.vde.com/en-us/advisories/vde-2019-002
https://ics-cert.us-cert.gov/advisories/ICSA-19-073-03
https://nvd.nist.gov/vuln/detail/CVE-2018-16059
https://www.exploit-db.com/exploits/45342