Cleanups, severity mismatches

patch-1
sullo 2023-04-26 13:15:07 -04:00
parent 33b65e10c7
commit 839f70bd0b
15 changed files with 45 additions and 45 deletions

View File

@ -14,10 +14,10 @@ info:
- http://web.archive.org/web/20210129020617/https://www.securityfocus.com/bid/5763/
- https://nvd.nist.gov/vuln/detail/CVE-2002-1131
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
cvss-score: 5.4
cwe-id: CWE-80
cve-id: CVE-2002-1131
cwe-id: NVD-CWE-Other
cvss-score: 7.5
tags: cve2002,edb,xss,squirrelmail,cve
requests:

View File

@ -12,10 +12,10 @@ info:
- http://packetstormsecurity.org/1010-exploits/joomlajstore-lfi.txt
remediation: Upgrade to a supported version.
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:C/I:C/A:C
cve-id: CVE-2010-5286
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cwe-id: CWE-22
cvss-score: 10.0
cve-id: CVE-2010-5286
tags: cve,cve2010,joomla,lfi,edb,packetstorm
requests:

View File

@ -11,10 +11,10 @@ info:
- http://web.archive.org/web/20210121221715/https://www.securityfocus.com/bid/51788/
- http://www.open-emr.org/wiki/index.php/OpenEMR_Patches
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:S/C:P/I:N/A:N
cvss-score: 3.5
cve-id: CVE-2012-0991
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cwe-id: CWE-22
cve-id: CVE-2012-0991
tags: lfi,openemr,traversal,edb,cve,cve2012
requests:

View File

@ -12,10 +12,10 @@ info:
- https://bugs.php.net/bug.php?id=61910
- http://www.php.net/ChangeLog-5.php#5.4.2
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss-score: 7.5
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10.0
cwe-id: CWE-77
cve-id: CVE-2012-1823
cwe-id: CWE-20
tags: cve2012,kev,vulhub,rce,php,cve
requests:

View File

@ -3,7 +3,7 @@ id: CVE-2013-2248
info:
name: Apache Struts - Multiple Open Redirection Vulnerabilities
author: 0x_Akoko
severity: low
severity: medium
description: Apache Struts is prone to multiple open-redirection vulnerabilities because the application fails to properly sanitize user-supplied input.
reference:
- https://www.exploit-db.com/exploits/38666
@ -12,10 +12,10 @@ info:
- http://struts.apache.org/release/2.3.x/docs/s2-017.html
remediation: Developers should immediately upgrade to Struts 2.3.15.1 or later.
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:N
cvss-score: 5.8
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cwe-id: CWE-601
cve-id: CVE-2013-2248
cwe-id: CWE-20
tags: cve,cve2013,apache,redirect,struts,edb
requests:

View File

@ -13,10 +13,10 @@ info:
- https://wpscan.com/vulnerability/1d64d0cb-6b71-47bb-8807-7c8350922582
- https://nvd.nist.gov/vuln/detail/CVE-2014-2383
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:N/A:N
cvss-score: 4.3
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cwe-id: CWE-22
cve-id: CVE-2014-2383
cwe-id: CWE-200
metadata:
verified: "true"
tags: cve,lfi,wp-plugin,wpscan,cve2014,dompdf,wordpress,wp,edb,seclists

View File

@ -12,10 +12,10 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2014-3120
- http://bouk.co/blog/elasticsearch-rce/
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
cvss-score: 6.8
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10.0
cwe-id: CWE-77
cve-id: CVE-2014-3120
cwe-id: CWE-284
tags: rce,elasticsearch,kev,vulhub,cve,cve2014,elastic
requests:

View File

@ -1,19 +1,19 @@
id: CVE-2014-4940
info:
name: WordPress Plugin Tera Charts - Directory Traversal
name: WordPress Plugin Tera Charts - Local File Inclusion
author: daffainfo
severity: high
description: Multiple directory traversal vulnerabilities in Tera Charts (tera-charts) plugin 0.1 for WordPress allow remote attackers to read arbitrary files via a .. (dot dot) in the fn parameter to (1) charts/treemap.php or (2) charts/zoomabletreemap.php.
description: Multiple local file inclusion vulnerabilities in Tera Charts (tera-charts) plugin 0.1 for WordPress allow remote attackers to read arbitrary files via a .. (dot dot) in the fn parameter to (1) charts/treemap.php or (2) charts/zoomabletreemap.php.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2014-4940
- https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=851874%40tera-charts&old=799253%40tera-charts&sfp_email=&sfph_mail=
- http://codevigilant.com/disclosure/wp-plugin-tera-chart-local-file-inclusion/
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cve-id: CVE-2014-4940
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cwe-id: CWE-22
cvss-score: 5.0
cve-id: CVE-2014-4940
metadata:
google-query: inurl:"/wp-content/plugins/tera-charts"
tags: cve,cve2014,wordpress,wp-plugin,lfi

View File

@ -1,19 +1,19 @@
id: CVE-2014-5111
info:
name: Fonality trixbox - Directory Traversal
name: Fonality trixbox - Local File Inclusion
author: daffainfo
severity: high
description: Multiple directory traversal vulnerabilities in Fonality trixbox allow remote attackers to read arbitrary files via a .. (dot dot) in the lang parameter to (1) home/index.php, (2) asterisk_info/asterisk_info.php, (3) repo/repo.php, or (4) endpointcfg/endpointcfg.php in maint/modules/.
description: Multiple local file inclusion vulnerabilities in Fonality trixbox allow remote attackers to read arbitrary files via a .. (dot dot) in the lang parameter to (1) home/index.php, (2) asterisk_info/asterisk_info.php, (3) repo/repo.php, or (4) endpointcfg/endpointcfg.php in maint/modules/.
reference:
- https://www.exploit-db.com/exploits/39351
- https://nvd.nist.gov/vuln/detail/CVE-2014-5111
- http://packetstormsecurity.com/files/127522/Trixbox-XSS-LFI-SQL-Injection-Code-Execution.html
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cve-id: CVE-2014-5111
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cwe-id: CWE-22
cvss-score: 5.0
cve-id: CVE-2014-5111
tags: packetstorm,cve,cve2014,lfi,trixbox,edb
requests:

View File

@ -11,10 +11,10 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2015-0554
- http://www.exploit-db.com/exploits/35721
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:C/I:N/A:C
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cwe-id: CWE-200
cve-id: CVE-2015-0554
cwe-id: CWE-264
cvss-score: 9.4
tags: pirelli,router,disclosure,edb,packetstorm,cve,cve2015
requests:

View File

@ -11,10 +11,10 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2015-1427
- http://web.archive.org/web/20210506011817/https://www.securityfocus.com/bid/72585
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss-score: 7.5
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10.0
cwe-id: CWE-77
cve-id: CVE-2015-1427
cwe-id: CWE-284
tags: cve,cve2015,elastic,rce,elasticsearch,kev
requests:

View File

@ -1,7 +1,7 @@
id: CVE-2017-16894
info:
name: Laravel <5.5.21 - Infomation Disclosure
name: Laravel <5.5.21 - Information Disclosure
author: j4vaovo
severity: high
description: |

View File

@ -3,7 +3,7 @@ id: CVE-2022-0776
info:
name: RevealJS postMessage <4.3.0 - Cross-Site Scripting
author: LogicalHunter
severity: high
severity: medium
description: RevealJS postMessage before 4.3.0 contains a cross-site scripting vulnerability via the document object model.
reference:
- https://hackerone.com/reports/691977
@ -11,10 +11,10 @@ info:
- https://huntr.dev/bounties/be2b7ee4-f487-42e1-874a-6bcc410e4001/
- https://nvd.nist.gov/vuln/detail/CVE-2022-0776
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
cvss-score: 5.4
cwe-id: CWE-80
cve-id: CVE-2022-0776
cwe-id: CWE-79
cvss-score: 6.1
tags: hackerone,huntr,cve,cve2022,headless,postmessage,revealjs
headless:

View File

@ -13,7 +13,7 @@ info:
cwe-id: CWE-200
metadata:
verified: true
google-dork: intitle:"ST Web Client"
google-query: intitle:"ST Web Client"
tags: panel,axway,securetransport,webclient
requests:

View File

@ -4,7 +4,7 @@ info:
name: JBoss jBPM Administration Console Login Panel - Detect
author: DhiyaneshDK
severity: info
description: JBoss jBPM Administration Console login panel was detected.
description: JBoss jBPM Administration Console login panel was detected.
reference:
- https://github.com/PortSwigger/j2ee-scan/blob/master/src/main/java/burp/j2ee/issues/impl/JBossjBPMAdminConsole.java
classification: