From 52c71d0f5d224effac7c6f300a711a19a90e37f7 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 17 Oct 2023 22:51:59 +0530 Subject: [PATCH] add metadata --- http/cves/2015/CVE-2015-20067.yaml | 4 +++- http/cves/2018/CVE-2018-7282.yaml | 2 +- http/cves/2019/CVE-2019-15829.yaml | 11 +++++++++-- http/cves/2021/CVE-2021-25079.yaml | 6 ++++++ http/cves/2022/CVE-2022-0533.yaml | 3 ++- http/cves/2022/CVE-2022-0658.yaml | 4 +++- http/cves/2022/CVE-2022-2174.yaml | 1 + http/cves/2022/CVE-2022-3142.yaml | 2 ++ http/cves/2022/CVE-2022-3242.yaml | 1 + http/cves/2022/CVE-2022-4049.yaml | 2 ++ http/cves/2023/CVE-2023-1408.yaml | 2 ++ http/cves/2023/CVE-2023-1780.yaml | 1 + http/cves/2023/CVE-2023-27922.yaml | 1 + http/cves/2023/CVE-2023-37728.yaml | 8 ++++++-- 14 files changed, 40 insertions(+), 8 deletions(-) diff --git a/http/cves/2015/CVE-2015-20067.yaml b/http/cves/2015/CVE-2015-20067.yaml index 6700d6cfd4..5eb4e3c46c 100644 --- a/http/cves/2015/CVE-2015-20067.yaml +++ b/http/cves/2015/CVE-2015-20067.yaml @@ -7,6 +7,7 @@ info: description: | The plugin does not have proper access controls, allowing unauthenticated users to download the XML data that holds all the details of attachments/posts on a Wordpress powered site. This includes details of even privately published posts and password protected posts with their passwords revealed in plain text. + remediation: Fixed in 0.2.4 reference: - https://wpscan.com/vulnerability/d1a9ed65-baf3-4c85-b077-1f37d8c7793a - https://packetstormsecurity.com/files/132693/ @@ -20,7 +21,8 @@ info: metadata: max-request: 2 verified: true - tags: cve,cve2015,wordpress,wp,wp-plugin,access,control,unauth + google-query: inurl: "/wp-content/plugins/wp-attachment-export/" + tags: cve,cve2015,wordpress,wp,wp-plugin,unauth,wp-attachment-export,wpscan http: - method: GET diff --git a/http/cves/2018/CVE-2018-7282.yaml b/http/cves/2018/CVE-2018-7282.yaml index eaf624d5a8..47987b4ab7 100644 --- a/http/cves/2018/CVE-2018-7282.yaml +++ b/http/cves/2018/CVE-2018-7282.yaml @@ -15,11 +15,11 @@ info: cvss-score: 9.8 cve-id: CVE-2018-7282 cwe-id: CWE-89 + cpe: cpe:2.3:a:titool:printmonitor:*:*:*:*:*:*:*:* metadata: verified: "true" shodan-query: title:"PrintMonitor" max-request: 1 - cpe: cpe:2.3:a:titool:printmonitor:*:*:*:*:*:*:*:* vendor: titool product": printmonitor tags: cve,cve2018,sqli,printmonitor,unauth diff --git a/http/cves/2019/CVE-2019-15829.yaml b/http/cves/2019/CVE-2019-15829.yaml index c8ad159d28..bfd21878b7 100644 --- a/http/cves/2019/CVE-2019-15829.yaml +++ b/http/cves/2019/CVE-2019-15829.yaml @@ -6,13 +6,20 @@ info: severity: medium description: | The Gallery PhotoBlocks WordPress plugin was affected by an Authenticated Reflected XSS security vulnerability. + remediation: Fixed in 1.1.43 reference: - - https://wpscan.com/vulnerability/9443 + - https://wpscan.com/vulnerability/b8d1d88e-f2e5-4212-af34-c91f563f07b6/ - https://nvd.nist.gov/vuln/detail/CVE-2019-15829 + - https://wordpress.org/plugins/photoblocks-grid-gallery/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N + cvss-score: 4.8 + cwe-id: CWE-79 metadata: max-request: 2 verified: true - tags: cve,cve2023,wp,wordpress,wp-plugin,photoblocks-gallery,xss,authenticated + publicwww-query: "/wp-content/plugins/photoblocks-grid-gallery/" + tags: cve,cve2023,wp,wordpress,wp-plugin,photoblocks-gallery,xss,authenticated,wpscan http: - raw: diff --git a/http/cves/2021/CVE-2021-25079.yaml b/http/cves/2021/CVE-2021-25079.yaml index b085e51dfc..cb92cf3976 100644 --- a/http/cves/2021/CVE-2021-25079.yaml +++ b/http/cves/2021/CVE-2021-25079.yaml @@ -1,4 +1,5 @@ id: CVE-2021-25079 + info: name: Contact Form Entries < 1.2.4 - Cross-Site Scripting author: r3Y3r53 @@ -10,9 +11,14 @@ info: - https://wpscan.com/vulnerability/c3d49271-9656-4428-8357-0d1d77b7fc63 - https://nvd.nist.gov/vuln/detail/CVE-2021-25079 - https://wordpress.org/plugins/contact-form-entries/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cwe-id: CWE-79 metadata: verified: true max-request: 2 + google-query: inurl: "/wp-content/plugins/contact-form-entries/" tags: cve,cve2021,wordpress,wp-plugin,wpscan,authenticated,contact-form-entries,xss http: diff --git a/http/cves/2022/CVE-2022-0533.yaml b/http/cves/2022/CVE-2022-0533.yaml index 515e12b0d5..b8bbd1ed95 100644 --- a/http/cves/2022/CVE-2022-0533.yaml +++ b/http/cves/2022/CVE-2022-0533.yaml @@ -19,7 +19,8 @@ info: metadata: verified: true max-request: 2 - tags: cve,cve2022,xss,ditty,wp,wordpress,wpscan,wp-plugin,authenticated + publicwww-query: "/wp-content/plugins/ditty-news-ticker/" + tags: cve,cve2022,xss,ditty-news-ticker,wp,wordpress,wpscan,wp-plugin,authenticated http: - raw: diff --git a/http/cves/2022/CVE-2022-0658.yaml b/http/cves/2022/CVE-2022-0658.yaml index 1978fcc816..65267bd944 100644 --- a/http/cves/2022/CVE-2022-0658.yaml +++ b/http/cves/2022/CVE-2022-0658.yaml @@ -18,7 +18,9 @@ info: cwe-id: CWE-89 metadata: verified: true - tags: cve,cve2022,wordpress,wp-plugin,wp,commonsbooking,sqli + google-query: inurl: /wp-content/plugin/commonsbooking/ + max-request: 1 + tags: cve,cve2022,wordpress,wp-plugin,wp,commonsbooking,sqli,wpscan http: - raw: diff --git a/http/cves/2022/CVE-2022-2174.yaml b/http/cves/2022/CVE-2022-2174.yaml index f1b3cba8d3..2951f0b581 100644 --- a/http/cves/2022/CVE-2022-2174.yaml +++ b/http/cves/2022/CVE-2022-2174.yaml @@ -20,6 +20,7 @@ info: metadata: verified: true max-request: 1 + shodan-query: http.favicon.hash:780351152 tags: cve,cve2023,microweber,xss,unauth http: diff --git a/http/cves/2022/CVE-2022-3142.yaml b/http/cves/2022/CVE-2022-3142.yaml index f629d7738a..7c2956dbb1 100644 --- a/http/cves/2022/CVE-2022-3142.yaml +++ b/http/cves/2022/CVE-2022-3142.yaml @@ -18,6 +18,8 @@ info: cpe: cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:* metadata: verified: true + publicwww-query: "/wp-content/plugins/nex-forms-express-wp-form-builder/" + max-request: 1 tags: cve,cve2022,wordpress,sqli,wp-plugin,wp,wpscan,authenticated http: diff --git a/http/cves/2022/CVE-2022-3242.yaml b/http/cves/2022/CVE-2022-3242.yaml index 96d373e6b1..eaa50e0cdb 100644 --- a/http/cves/2022/CVE-2022-3242.yaml +++ b/http/cves/2022/CVE-2022-3242.yaml @@ -18,6 +18,7 @@ info: metadata: max-request: 1 verified: true + shodan-query: http.favicon.hash:780351152 tags: xss,cve,cve2023,microweber http: diff --git a/http/cves/2022/CVE-2022-4049.yaml b/http/cves/2022/CVE-2022-4049.yaml index f988969d63..6cfe0e8983 100644 --- a/http/cves/2022/CVE-2022-4049.yaml +++ b/http/cves/2022/CVE-2022-4049.yaml @@ -17,6 +17,8 @@ info: cwe-id: CWE-89 metadata: verified: "true" + publicwww-query: "/wp-content/plugins/wp-user/" + max-request: 2 tags: cve,cve2022,sqli,wpscan,wordpress,wp-plugin,wp,wp-user,unauth http: diff --git a/http/cves/2023/CVE-2023-1408.yaml b/http/cves/2023/CVE-2023-1408.yaml index d5ab9b1865..dd0ee485e0 100644 --- a/http/cves/2023/CVE-2023-1408.yaml +++ b/http/cves/2023/CVE-2023-1408.yaml @@ -17,6 +17,8 @@ info: cwe-id: CWE-89 metadata: verified: true + publicwww-query: "/wp-content/plugins/video-list-manager/" + max-request: 1 tags: cve,cve2023,sqli,wordpress,wp-plugin,wp,authenticated http: diff --git a/http/cves/2023/CVE-2023-1780.yaml b/http/cves/2023/CVE-2023-1780.yaml index bbf0c7d074..23d41c6a5b 100644 --- a/http/cves/2023/CVE-2023-1780.yaml +++ b/http/cves/2023/CVE-2023-1780.yaml @@ -18,6 +18,7 @@ info: metadata: max-request: 2 verified: true + publicwww-query: "/wp-content/plugins/companion-sitemap-generator/" tags: cve,cve2023,wpscan,wp,wordpress,wp-scan,xss,authenticated http: diff --git a/http/cves/2023/CVE-2023-27922.yaml b/http/cves/2023/CVE-2023-27922.yaml index 35a9f2c77b..c7a29cad2b 100644 --- a/http/cves/2023/CVE-2023-27922.yaml +++ b/http/cves/2023/CVE-2023-27922.yaml @@ -12,6 +12,7 @@ info: metadata: max-request: 1 verified: true + publicwww-query: "/wp-content/plugins/newsletter/" tags: cve,cve2023,wordpress,wp,wp-plugin,xss,newsletter,authenticated http: diff --git a/http/cves/2023/CVE-2023-37728.yaml b/http/cves/2023/CVE-2023-37728.yaml index 219428a4a6..94f7b3c7c9 100644 --- a/http/cves/2023/CVE-2023-37728.yaml +++ b/http/cves/2023/CVE-2023-37728.yaml @@ -1,8 +1,8 @@ id: CVE-2023-37728 info: - name: Icewarp Icearp v10.2.1 - Cross Site Scripting - author: r3Y3r53 + name: IceWarp Webmail Server v10.2.1 - Cross Site Scripting + author: technicaljunkie,r3Y3r53 severity: medium description: | Icewarp Icearp v10.2.1 was discovered to contain a cross-site scripting (XSS) vulnerability via the color parameter. @@ -12,7 +12,11 @@ info: classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 + cve-id: CVE-2023-37728 cwe-id: CWE-79 + epss-score: 0.00052 + epss-percentile: 0.18493 + cpe: cpe:2.3:a:icewarp:icewarp:10.2.1:*:*:*:*:*:*:* metadata: max-request: 2 verified: true