diff --git a/cves/2008/CVE-2008-1059.yaml b/cves/2008/CVE-2008-1059.yaml index 87271cc672..5d90733c1f 100644 --- a/cves/2008/CVE-2008-1059.yaml +++ b/cves/2008/CVE-2008-1059.yaml @@ -10,7 +10,7 @@ info: - https://www.exploit-db.com/exploits/5194 - https://wpscan.com/vulnerability/d0278ebe-e6ae-4f7c-bcad-ba318573f881 - https://nvd.nist.gov/vuln/detail/CVE-2008-1059 - - http://secunia.com/advisories/29099 + - https://web.archive.org/web/20090615225856/http://secunia.com/advisories/29099/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 diff --git a/cves/2008/CVE-2008-1061.yaml b/cves/2008/CVE-2008-1061.yaml index 8f620e243f..304f1e7f59 100644 --- a/cves/2008/CVE-2008-1061.yaml +++ b/cves/2008/CVE-2008-1061.yaml @@ -1,16 +1,15 @@ id: CVE-2008-1061 info: - name: Wordpress Plugin Sniplets 1.2.2 - Cross-Site Scripting + name: WordPress Sniplets <=1.2.2 - Cross-Site Scripting author: dhiyaneshDK severity: medium description: | - Multiple cross-site scripting (XSS) vulnerabilities in the Sniplets 1.1.2 and 1.2.2 plugin for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) text parameter to (a) warning.php, (b) notice.php, and (c) inset.php in view/sniplets/, and possibly (d) modules/execute.php; the (2) url parameter to (e) view/admin/submenu.php; and the (3) page parameter to (f) view/admin/pager.php. + WordPress Sniplets 1.1.2 and 1.2.2 plugin contains a cross-site scripting vulnerability which allows remote attackers to inject arbitrary web script or HTML via the text parameter to warning.php, notice.php, and inset.php in view/sniplets/, and possibly modules/execute.php; via the url parameter to view/admin/submenu.php; and via the page parameter to view/admin/pager.php. reference: - https://www.exploit-db.com/exploits/5194 - https://wpscan.com/vulnerability/d0278ebe-e6ae-4f7c-bcad-ba318573f881 - https://nvd.nist.gov/vuln/detail/CVE-2008-1061 - - http://secunia.com/advisories/29099 classification: cve-id: CVE-2008-1061 tags: xss,wp-plugin,wp,edb,wpscan,cve,cve2008,wordpress,sniplets @@ -35,3 +34,6 @@ requests: - type: status status: - 200 + + +# Enhanced by mp on 2022/08/31 diff --git a/cves/2011/CVE-2011-2744.yaml b/cves/2011/CVE-2011-2744.yaml index 2049ed51fd..06ffccf68d 100644 --- a/cves/2011/CVE-2011-2744.yaml +++ b/cves/2011/CVE-2011-2744.yaml @@ -7,8 +7,8 @@ info: description: A directory traversal vulnerability in Chyrp 2.1 and earlier allows remote attackers to include and execute arbitrary local files via a ..%2F (encoded dot dot slash) in the action parameter to the default URI. reference: - https://www.exploit-db.com/exploits/35945 - - https://www.cvedetails.com/cve/CVE-2011-2744 - http://www.openwall.com/lists/oss-security/2011/07/13/6 + - https://nvd.nist.gov/vuln/detail/CVE-2011-2744 - http://web.archive.org/web/20140723162411/http://secunia.com/advisories/45184/ classification: cve-id: CVE-2011-2744 diff --git a/cves/2011/CVE-2011-4804.yaml b/cves/2011/CVE-2011-4804.yaml index f59ef6a417..5f1881d151 100644 --- a/cves/2011/CVE-2011-4804.yaml +++ b/cves/2011/CVE-2011-4804.yaml @@ -7,9 +7,9 @@ info: description: A directory traversal vulnerability in the obSuggest (com_obsuggest) component before 1.8 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. reference: - https://www.exploit-db.com/exploits/36598 - - https://www.cvedetails.com/cve/CVE-2011-4804 - http://web.archive.org/web/20140802122115/http://secunia.com/advisories/46844/ - http://web.archive.org/web/20210121214308/https://www.securityfocus.com/bid/48944/ + - https://nvd.nist.gov/vuln/detail/CVE-2011-4804 remediation: Upgrade to a supported version. classification: cve-id: CVE-2011-4804 diff --git a/cves/2012/CVE-2012-0896.yaml b/cves/2012/CVE-2012-0896.yaml index 98a228cd06..77982c182d 100644 --- a/cves/2012/CVE-2012-0896.yaml +++ b/cves/2012/CVE-2012-0896.yaml @@ -7,9 +7,9 @@ info: description: An absolute path traversal vulnerability in download.php in the Count Per Day module before 3.1.1 for WordPress allows remote attackers to read arbitrary files via the f parameter. reference: - https://packetstormsecurity.com/files/108631/ - - https://www.cvedetails.com/cve/CVE-2012-0896 - http://web.archive.org/web/20140804110141/http://secunia.com/advisories/47529/ - http://plugins.trac.wordpress.org/changeset/488883/count-per-day + - https://https://nvd.nist.gov/vuln/detail/CVE-2012-0896 classification: cve-id: CVE-2012-0896 metadata: diff --git a/cves/2013/CVE-2013-5979.yaml b/cves/2013/CVE-2013-5979.yaml index c0dbc559d6..cdf9722925 100644 --- a/cves/2013/CVE-2013-5979.yaml +++ b/cves/2013/CVE-2013-5979.yaml @@ -8,7 +8,6 @@ info: reference: - https://www.exploit-db.com/exploits/26955 - https://nvd.nist.gov/vuln/detail/CVE-2013-5979 - - https://www.cvedetails.com/cve/CVE-2013-5979 - https://bugs.launchpad.net/xibo/+bug/1093967 classification: cve-id: CVE-2013-5979 diff --git a/cves/2014/CVE-2014-10037.yaml b/cves/2014/CVE-2014-10037.yaml index b7fc75f5ce..2dc322050b 100644 --- a/cves/2014/CVE-2014-10037.yaml +++ b/cves/2014/CVE-2014-10037.yaml @@ -7,7 +7,6 @@ info: description: A directory traversal vulnerability in DomPHP 0.83 and earlier allows remote attackers to have unspecified impacts via a .. (dot dot) in the url parameter to photoalbum/index.php. reference: - https://www.exploit-db.com/exploits/30865 - - https://www.cvedetails.com/cve/CVE-2014-10037 - https://nvd.nist.gov/vuln/detail/CVE-2014-10037 - http://www.exploit-db.com/exploits/30865 classification: diff --git a/cves/2014/CVE-2014-5368.yaml b/cves/2014/CVE-2014-5368.yaml index ac4f9995e0..9c05358fa2 100644 --- a/cves/2014/CVE-2014-5368.yaml +++ b/cves/2014/CVE-2014-5368.yaml @@ -8,7 +8,6 @@ info: reference: - https://nvd.nist.gov/vuln/detail/CVE-2014-5368 - https://www.exploit-db.com/exploits/39287 - - https://www.cvedetails.com/cve/CVE-2014-5368 - http://seclists.org/oss-sec/2014/q3/417 classification: cve-id: CVE-2014-5368 diff --git a/cves/2014/CVE-2014-8799.yaml b/cves/2014/CVE-2014-8799.yaml index 88fc61b781..68735c8d03 100644 --- a/cves/2014/CVE-2014-8799.yaml +++ b/cves/2014/CVE-2014-8799.yaml @@ -8,7 +8,6 @@ info: reference: - https://nvd.nist.gov/vuln/detail/CVE-2014-8799 - https://www.exploit-db.com/exploits/35346 - - https://www.cvedetails.com/cve/CVE-2014-8799 - https://wordpress.org/plugins/dukapress/changelog/ classification: cve-id: CVE-2014-8799 diff --git a/cves/2015/CVE-2015-4127.yaml b/cves/2015/CVE-2015-4127.yaml index 8881ad2efe..5d59f8802d 100644 --- a/cves/2015/CVE-2015-4127.yaml +++ b/cves/2015/CVE-2015-4127.yaml @@ -1,16 +1,16 @@ id: CVE-2015-4127 info: - name: WordPress Plugin church_admin - Cross-Site Scripting (XSS) + name: WordPress Church Admin <0.810 - Cross-Site Scripting author: daffainfo severity: medium description: | - Cross-site scripting (XSS) vulnerability in the church_admin plugin before 0.810 for WordPress allows remote attackers to inject arbitrary web script or HTML via the address parameter, as demonstrated by a request to index.php/2015/05/21/church_admin-registration-form/. + WordPress Church Admin plugin before 0.810 allows remote attackers to inject arbitrary web script or HTML via the address parameter via index.php/2015/05/21/church_admin-registration-form/. reference: - https://www.exploit-db.com/exploits/37112 - https://wpscan.com/vulnerability/2d5b3707-f58a-4154-93cb-93f7058e3408 - - https://nvd.nist.gov/vuln/detail/CVE-2015-4127 - https://wordpress.org/plugins/church-admin/changelog/ + - https://nvd.nist.gov/vuln/detail/CVE-2015-4127 classification: cve-id: CVE-2015-4127 tags: wp-plugin,wp,edb,wpscan,cve,cve2015,wordpress,xss @@ -35,3 +35,5 @@ requests: - type: status status: - 200 + +# Enhanced by mp on 2022/08/31 diff --git a/cves/2016/CVE-2016-2389.yaml b/cves/2016/CVE-2016-2389.yaml index 11dff64295..746f28abb2 100644 --- a/cves/2016/CVE-2016-2389.yaml +++ b/cves/2016/CVE-2016-2389.yaml @@ -7,7 +7,6 @@ info: description: SAP xMII 15.0 for SAP NetWeaver 7.4 is susceptible to a local file inclusion vulnerability in the GetFileList function. This can allow remote attackers to read arbitrary files via a .. (dot dot) in the path parameter to /Catalog, aka SAP Security Note 2230978. reference: - https://erpscan.io/advisories/erpscan-16-009-sap-xmii-directory-traversal-vulnerability/ - - https://www.cvedetails.com/cve/CVE-2016-2389 - http://packetstormsecurity.com/files/137046/SAP-MII-15.0-Directory-Traversal.html - https://www.exploit-db.com/exploits/39837/ - https://nvd.nist.gov/vuln/detail/CVE-2016-2389 diff --git a/cves/2016/CVE-2016-6601.yaml b/cves/2016/CVE-2016-6601.yaml index 4170ae204a..fe0fe71da5 100644 --- a/cves/2016/CVE-2016-6601.yaml +++ b/cves/2016/CVE-2016-6601.yaml @@ -6,9 +6,9 @@ info: severity: high description: Directory traversal vulnerability in the file download functionality in ZOHO WebNMS Framework 5.2 and 5.2 SP1 allows remote attackers to read arbitrary files via a .. (dot dot) in the fileName parameter to servlets/FetchFile reference: - - https://www.cvedetails.com/cve/CVE-2016-6601 - https://github.com/pedrib/PoC/blob/master/advisories/webnms-5.2-sp1-pwn.txt - https://www.exploit-db.com/exploits/40229/ + - https://nvd.nist.gov/vuln/detail/CVE-2016-6601 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 diff --git a/cves/2017/CVE-2017-11629.yaml b/cves/2017/CVE-2017-11629.yaml index b6ba2688d1..5cb529d6b9 100644 --- a/cves/2017/CVE-2017-11629.yaml +++ b/cves/2017/CVE-2017-11629.yaml @@ -1,15 +1,15 @@ id: CVE-2017-11629 info: - name: FineCms 5.0.10 - Cross Site Scripting + name: FineCMS <=5.0.10 - Cross-Site Scripting author: ritikchaddha severity: medium description: | - dayrui FineCms through 5.0.10 has Cross Site Scripting (XSS) in controllers/api.php via the function parameter in a c=api&m=data2 request. + FineCMS through 5.0.10 contains a cross-site scripting vulnerability in controllers/api.php via the function parameter in a c=api&m=data2 request. reference: - http://lorexxar.cn/2017/07/20/FineCMS%20multi%20vulnerablity%20before%20v5.0.9/#URL-Redirector-Abuse - - https://nvd.nist.gov/vuln/detail/CVE-2017-11629/ - http://lorexxar.cn/2017/07/20/FineCMS%20multi%20vulnerablity%20before%20v5.0.9/#api-php-Reflected-XSS + - https://nvd.nist.gov/vuln/detail/CVE-2017-11629/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 @@ -39,3 +39,5 @@ requests: - type: status status: - 200 + +# Enhanced by mp on 2022/08/31 diff --git a/cves/2018/CVE-2018-19386.yaml b/cves/2018/CVE-2018-19386.yaml index d4d33eccb1..2fbe11a15f 100644 --- a/cves/2018/CVE-2018-19386.yaml +++ b/cves/2018/CVE-2018-19386.yaml @@ -1,14 +1,15 @@ id: CVE-2018-19386 info: - name: SolarWinds Database Performance Analyzer 11.1. 457 - Cross Site Scripting + name: SolarWinds Database Performance Analyzer 11.1.457 - Cross-Site Scripting author: pikpikcu severity: medium - description: SolarWinds Database Performance Analyzer 11.1.457 contains an instance of Reflected XSS in its idcStateError component, where the page parameter is reflected into the HREF of the 'Try Again' Button on the page, aka a /iwc/idcStateError.iwc?page= URI. + description: SolarWinds Database Performance Analyzer 11.1.457 contains a reflected cross-site scripting vulnerability in its idcStateError component, where the page parameter is reflected into the HREF of the 'Try Again' Button on the page, aka a /iwc/idcStateError.iwc?page= URI. reference: - https://www.cvedetails.com/cve/CVE-2018-19386/ - https://i.imgur.com/Y7t2AD6.png - https://medium.com/greenwolf-security/reflected-xss-in-solarwinds-database-performance-analyzer-988bd7a5cd5 + - https://nvd.nist.gov/vuln/detail/CVE-2018-19386 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 @@ -28,4 +29,6 @@ requests: - 200 - type: word words: - - 'alert(1337)