Metadata attribute update
parent
18ab41c89a
commit
676b51d20c
|
@ -4,21 +4,21 @@ info:
|
|||
name: Timesheet 1.5.3 - Cross Site Scripting
|
||||
author: pikpikcu
|
||||
severity: medium
|
||||
description: "Timesheet Next Gen 1.5.3 and earlier is affected by: Cross Site Scripting (XSS). The impact is: Allows an attacker to execute arbitrary HTML and JavaScript code via a \"redirect\" parameter. The component is: Web login form: login.php, lines 40 and 54. The attack vector is: reflected XSS, victim may click the malicious url."
|
||||
reference:
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2019-1010287
|
||||
- http://www.mdh-tz.info/ # demo
|
||||
tags: cve,cve2019,timesheet,xss
|
||||
additional-fields:
|
||||
google-dork: inurl:"/timesheet/login.php"
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
||||
cvss-score: 6.10
|
||||
cve-id: CVE-2019-1010287
|
||||
cwe-id: CWE-79
|
||||
description: "Timesheet Next Gen 1.5.3 and earlier is affected by: Cross Site Scripting (XSS). The impact is: Allows an attacker to execute arbitrary HTML and JavaScript code via a \"redirect\" parameter. The component is: Web login form: login.php, lines 40 and 54. The attack vector is: reflected XSS, victim may click the malicious url."
|
||||
metadata:
|
||||
google-dork: inurl:"/timesheet/login.php"
|
||||
|
||||
requests:
|
||||
- raw: # Metod POST From login.php
|
||||
- raw:
|
||||
- |
|
||||
POST /timesheet/login.php HTTP/1.1
|
||||
Host: {{Hostname}}
|
||||
|
|
|
@ -11,13 +11,13 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2019-12593
|
||||
- http://www.icewarp.com # vendor homepage
|
||||
- https://www.icewarp.com/downloads/trial/ # software link
|
||||
additional-fields:
|
||||
google-dork: Powered By IceWarp 10.4.4
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
||||
cvss-score: 7.50
|
||||
cve-id: CVE-2019-12593
|
||||
cwe-id: CWE-22
|
||||
metadata:
|
||||
google-dork: Powered By IceWarp 10.4.4
|
||||
|
||||
requests:
|
||||
- method: GET
|
||||
|
|
|
@ -9,13 +9,13 @@ info:
|
|||
reference:
|
||||
- https://ssd-disclosure.com/ssd-advisory-netsweeper-preauth-rce/
|
||||
- https://portswigger.net/daily-swig/severe-rce-vulnerability-in-content-filtering-system-has-been-patched-netsweeper-says
|
||||
additional-fields:
|
||||
hex-payload: 'echo "bm9uZXhpc3RlbnQ=" | base64 -d > /usr/local/netsweeper/webadmin/out'
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 9.80
|
||||
cve-id: CVE-2020-13167
|
||||
cwe-id: CWE-78
|
||||
metadata:
|
||||
hex-payload: 'echo "bm9uZXhpc3RlbnQ=" | base64 -d > /usr/local/netsweeper/webadmin/out'
|
||||
|
||||
requests:
|
||||
- method: GET
|
||||
|
|
|
@ -8,8 +8,6 @@ info:
|
|||
reference:
|
||||
- http://packetstormsecurity.com/files/159748/Oracle-Business-Intelligence-Enterprise-Edition-5.5.0.0.0-12.2.1.3.0-12.2.1.4.0-LFI.html
|
||||
- https://www.oracle.com/security-alerts/cpuoct2020.html
|
||||
additional-fields:
|
||||
cvss: 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
||||
cvss-score: 7.50
|
||||
|
|
|
@ -14,7 +14,7 @@ info:
|
|||
cvss-score: 9.80
|
||||
cve-id: CVE-2021-26295
|
||||
cwe-id: CWE-502
|
||||
additional-fields:
|
||||
metadata:
|
||||
ysoserial-payload: 'java -jar ysoserial-master-d367e379d9-1.jar URLDNS http://t53lq9.dnslog.cn | hex'
|
||||
|
||||
requests:
|
||||
|
|
|
@ -6,7 +6,7 @@ info:
|
|||
severity: medium
|
||||
reference: https://www.generex.de/media/pages/packages/documents/manuals/f65348d5b6-1628841637/manual_CS141_en.pdf
|
||||
tags: hiawatha,iot,default-login
|
||||
additional-fields:
|
||||
metadata:
|
||||
shodan-dork: https://www.shodan.io/search?query=html%3A%22CS141%22
|
||||
|
||||
requests:
|
||||
|
|
|
@ -9,7 +9,7 @@ info:
|
|||
- https://twitter.com/payloadartist/status/1362035009863880711
|
||||
- https://www.youtube.com/watch?v=srKIqhj_ki8
|
||||
tags: dns,takeover,aws
|
||||
additional-fields:
|
||||
metadata:
|
||||
comments: |
|
||||
Only CNAMEs with region specification are hijackable.
|
||||
You need to claim the CNAME in AWS portal (https://aws.amazon.com/) or via AWS CLI to confirm the takeover.
|
||||
|
|
|
@ -5,7 +5,7 @@ info:
|
|||
author: pussycat0x
|
||||
severity: info
|
||||
tags: tech
|
||||
additional-fields:
|
||||
metadata:
|
||||
fofa-dork: 'app="Abyss-Web-Server"'
|
||||
|
||||
requests:
|
||||
|
|
|
@ -5,7 +5,7 @@ info:
|
|||
author: pussycat0x
|
||||
severity: info
|
||||
tags: tech
|
||||
additional-fields:
|
||||
metadata:
|
||||
fofa-dork: 'app="iPlanet-Web-Server,-Enterprise-Edition-4.1"'
|
||||
|
||||
requests:
|
||||
|
|
|
@ -5,7 +5,7 @@ info:
|
|||
author: pussycat0x
|
||||
severity: info
|
||||
tags: tech,kubernetes
|
||||
additional-fields:
|
||||
metadata:
|
||||
fofa-dork: 'app="Kubernetes-Enterprise-Manager"'
|
||||
|
||||
requests:
|
||||
|
|
|
@ -5,7 +5,7 @@ info:
|
|||
author: pussycat0x
|
||||
severity: info
|
||||
tags: tech,kubernetes
|
||||
additional-fields:
|
||||
metadata:
|
||||
fofa-dork: 'app="Mirantis-Kubernetes-Engine"'
|
||||
|
||||
requests:
|
||||
|
|
|
@ -5,7 +5,7 @@ info:
|
|||
author: pussycat0x
|
||||
severity: info
|
||||
tags: tech,oracle
|
||||
additional-fields:
|
||||
metadata:
|
||||
fofa-dork: 'app="Oracle-iPlanet-Web-Server'
|
||||
|
||||
requests:
|
||||
|
|
|
@ -6,7 +6,7 @@ info:
|
|||
severity: medium
|
||||
description: Searches for reflected XSS in the server response via GET-requests.
|
||||
tags: xss,generic
|
||||
additional-fields:
|
||||
metadata:
|
||||
parameters: q,s,search,id,action,keyword,query,page,keywords,url,view,cat,name,key,p
|
||||
|
||||
requests:
|
||||
|
|
|
@ -8,7 +8,7 @@ info:
|
|||
- https://www.exploit-db.com/exploits/47773
|
||||
- http://www.bullwark.net/ # vendor homepage
|
||||
- http://www.bullwark.net/Kategoriler.aspx?KategoriID=24 # software link
|
||||
additional-fields:
|
||||
metadata:
|
||||
version: Bullwark Momentum Series Web Server JAWS/1.0
|
||||
shodan-dork: https://www.shodan.io/search?query=Bullwark&page=1
|
||||
fofa-dork: https://fofa.so/result?q=Bullwark&qbase64=QnVsbHdhcms%3D
|
||||
|
|
|
@ -8,7 +8,7 @@ info:
|
|||
reference:
|
||||
- https://sickbeard.com/ # vendor homepage
|
||||
- https://github.com/midgetspy/Sick-Beard # software link
|
||||
additional-fields:
|
||||
metadata:
|
||||
shodan-dork: sickbeard
|
||||
|
||||
requests:
|
||||
|
|
Loading…
Reference in New Issue