.. / CVE-2018-19326

Exploit for Zyxel VMG1312-B10D 5.13AAXA.8 - Local File Inclusion (CVE-2018-19326)

Description:

Zyxel VMG1312-B10D 5.13AAXA.8 is susceptible to local file inclusion. A remote unauthenticated attacker can send a specially crafted URL request containing “dot dot” sequences (/../), conduct directory traversal attacks, and view arbitrary files.

Nuclei Template

View the template here CVE-2018-19326.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2018/CVE-2018-19326.yaml
Copy

References:

https://www.zyxel.com/homepage.shtml
https://nvd.nist.gov/vuln/detail/CVE-2018-19326
https://gist.github.com/numanturle/4988b5583e5ebe501059bd368636de33
https://www.cybersecurity-help.cz/vdb/SB2018120309
https://www.exploit-db.com/exploits/45904