Merge pull request #5273 from projectdiscovery/intrusive

Added Intrusive tags
patch-1
Prince Chaddha 2022-09-01 16:16:38 +05:30 committed by GitHub
commit 81dfb5c375
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
26 changed files with 26 additions and 26 deletions

View File

@ -13,7 +13,7 @@ info:
cvss-score: 9.9
cwe-id: CWE-434
remediation: Pan Wei has released an update to resolve this vulnerability.
tags: pan,micro,cnvd,cnvd2021
tags: pan,micro,cnvd,cnvd2021,intrusive
requests:
- raw:

View File

@ -15,7 +15,7 @@ info:
cvss-score: 9.8
cve-id: CVE-2016-3088
cwe-id: CWE-20
tags: fileupload,kev,edb,cve,cve2016,apache,activemq
tags: fileupload,kev,edb,cve,cve2016,apache,activemq,intrusive
requests:
- raw:

View File

@ -15,7 +15,7 @@ info:
cvss-score: 8.1
cve-id: CVE-2017-15715
cwe-id: CWE-20
tags: apache,httpd,fileupload,vulhub,cve,cve2017
tags: apache,httpd,fileupload,vulhub,cve,cve2017,intrusive
requests:
- raw:

View File

@ -16,7 +16,7 @@ info:
cwe-id: CWE-434
metadata:
shodan-query: http.title:"PhpCollab"
tags: cve2017,phpcollab,rce,fileupload,edb,cve
tags: cve2017,phpcollab,rce,fileupload,edb,cve,intrusive
requests:
- raw:

View File

@ -17,7 +17,7 @@ info:
cwe-id: CWE-434
metadata:
shodan-query: http.component:"Adobe ColdFusion"
tags: cve,cve2018,adobe,rce,coldfusion,fileupload,kev
tags: cve,cve2018,adobe,rce,coldfusion,fileupload,kev,intrusive
requests:
- raw:

View File

@ -16,7 +16,7 @@ info:
cvss-score: 9.8
cve-id: CVE-2020-12800
cwe-id: CWE-434
tags: wordpress,wp-plugin,fileupload,wp,rce,packetstorm,cve,cve2020
tags: wordpress,wp-plugin,fileupload,wp,rce,packetstorm,cve,cve2020,intrusive
requests:
- raw:

View File

@ -17,7 +17,7 @@ info:
cvss-score: 7.5
cve-id: CVE-2020-17518
cwe-id: CWE-22
tags: lfi,flink,upload,vulhub,cve,cve2020,apache
tags: lfi,flink,upload,vulhub,cve,cve2020,apache,intrusive
requests:
- raw:

View File

@ -17,7 +17,7 @@ info:
cvss-score: 7.5
cve-id: CVE-2020-23972
cwe-id: CWE-434
tags: cve,cve2020,joomla,edb,packetstorm
tags: cve,cve2020,joomla,edb,packetstorm,intrusive
requests:
- raw:

View File

@ -15,7 +15,7 @@ info:
cvss-score: 10
cve-id: CVE-2020-24186
cwe-id: CWE-434
tags: rce,upload,packetstorm,cve,cve2020,wordpress,wp-plugin
tags: rce,upload,packetstorm,cve,cve2020,wordpress,wp-plugin,intrusive
requests:
- raw:

View File

@ -17,7 +17,7 @@ info:
cvss-score: 9.8
cve-id: CVE-2020-25213
cwe-id: CWE-434
tags: cve,cve2020,wordpress,rce,kev
tags: cve,cve2020,wordpress,rce,kev,intrusive
requests:
- raw:

View File

@ -14,7 +14,7 @@ info:
cvss-score: 9.8
cve-id: CVE-2020-28871
cwe-id: CWE-434
tags: cve2020,monitorr,rce,oast,unauth,edb,cve
tags: cve2020,monitorr,rce,oast,unauth,edb,cve,intrusive
requests:
- raw:

View File

@ -15,7 +15,7 @@ info:
cvss-score: 10
cve-id: CVE-2020-35489
cwe-id: CWE-434
tags: cve,cve2020,wordpress,wp-plugin,rce,upload
tags: cve,cve2020,wordpress,wp-plugin,rce,upload,intrusive
requests:
- method: GET

View File

@ -18,7 +18,7 @@ info:
cvss-score: 9.8
cve-id: CVE-2021-21978
cwe-id: CWE-434
tags: cve,cve2021,vmware,rce,packetstorm
tags: cve,cve2021,vmware,rce,packetstorm,intrusive
requests:
- raw:

View File

@ -15,7 +15,7 @@ info:
cvss-score: 9.8
cve-id: CVE-2021-22005
cwe-id: CWE-434
tags: cve,cve2021,vmware,vcenter,upload,kev
tags: cve,cve2021,vmware,vcenter,upload,kev,intrusive
requests:
- raw:

View File

@ -16,7 +16,7 @@ info:
cvss-score: 9.8
cve-id: CVE-2021-24236
cwe-id: CWE-434
tags: cve,rce,wp,unauth,imagements,wpscan,cve2021,upload,wordpress,wp-plugin
tags: cve,rce,wp,unauth,imagements,wpscan,cve2021,upload,wordpress,wp-plugin,intrusive
variables:
php: "{{to_lower('{{randstr}}')}}.php"

View File

@ -16,7 +16,7 @@ info:
cvss-score: 9.8
cve-id: CVE-2021-3378
cwe-id: CWE-434
tags: fortilogger,fortigate,fortinet,packetstorm,cve,cve2021
tags: fortilogger,fortigate,fortinet,packetstorm,cve,cve2021,intrusive
requests:
- raw:

View File

@ -14,7 +14,7 @@ info:
cvss-score: 9.8
cve-id: CVE-2021-40870
cwe-id: CWE-434
tags: cve,cve2021,rce,aviatrix,kev
tags: cve,cve2021,rce,aviatrix,kev,intrusive
requests:
- raw:

View File

@ -13,7 +13,7 @@ info:
cvss-score: 5.4
cve-id: CVE-2022-0595
cwe-id: CWE-79
tags: cve,cve2022,xss,wordpress,wp-plugin,wpscan
tags: cve,cve2022,xss,wordpress,wp-plugin,wpscan,intrusive
requests:
- raw:

View File

@ -18,7 +18,7 @@ info:
cwe-id: CWE-79
metadata:
verified: "true"
tags: xss,microweber,cms,authenticated,huntr,cve,cve2022
tags: xss,microweber,cms,authenticated,huntr,cve,cve2022,intrusive
requests:
- raw:

View File

@ -15,7 +15,7 @@ info:
cvss-score: 9.8
cve-id: CVE-2022-26352
cwe-id: CWE-22,CWE-434
tags: packetstorm,cve,cve2022,rce,dotcms,kev
tags: packetstorm,cve,cve2022,rce,dotcms,kev,intrusive
requests:
- raw:

View File

@ -20,7 +20,7 @@ info:
metadata:
shodan-query: http.html:"Cisco rv340"
verified: "true"
tags: auth-bypass,injection,packetstorm,cve,cve2021,cisco,rce
tags: auth-bypass,injection,packetstorm,cve,cve2021,cisco,rce,intrusive
requests:
- raw:

View File

@ -11,7 +11,7 @@ info:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10.0
cwe-id: CWE-77
tags: rce
tags: rce,intrusive
requests:
- raw:

View File

@ -10,7 +10,7 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2021-45420
metadata:
google-dork: inurl:"xweb500.cgi"
tags: lfw,iot,dixell,xweb500,edb
tags: lfw,iot,dixell,xweb500,edb,intrusive
requests:
- raw:

View File

@ -8,7 +8,7 @@ info:
reference:
- https://www.programmersought.com/article/92658169875/
remediation: Apply the appropriate patch.
tags: zhiyuan,rce,upload,seeyon
tags: zhiyuan,rce,upload,seeyon,intrusive
requests:
- method: GET

View File

@ -7,7 +7,7 @@ info:
description: A vulnerability in OA V9 uploadOperation.jsp endpoint allows remote attackers to upload arbitrary files to the server. These files can be subsequently called and are executed by the remote software.
reference:
- https://mp.weixin.qq.com/s/wH5luLISE_G381W2ssv93g
tags: rce,jsp
tags: rce,jsp,intrusive
requests:
- raw:

View File

@ -13,7 +13,7 @@ info:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
cvss-score: 9.8
cwe-id: CWE-434
tags: wp-plugin,rce,upload,unauth,wpscan,msf,wordpress,ait-csv,wp
tags: wp-plugin,rce,upload,unauth,wpscan,msf,wordpress,ait-csv,wp,intrusive
requests:
- raw: