Merge pull request #3649 from MostInterestingBotInTheWorld/dashboard
Dashboard Enhancements: Adding classification + cleanupspatch-1
commit
b395cc1ac5
|
@ -5,16 +5,19 @@ info:
|
||||||
author: dhiyaneshDK
|
author: dhiyaneshDK
|
||||||
severity: high
|
severity: high
|
||||||
description: Multiple SQL injection vulnerabilities in Gogs (aka Go Git Service) 0.3.1-9 through 0.5.x before 0.5.6.1105 Beta allow remote attackers to execute arbitrary SQL commands via the q parameter to (1) api/v1/repos/search, which is not properly handled in models/repo.go, or (2) api/v1/users/search, which is not properly handled in models/user.go.
|
description: Multiple SQL injection vulnerabilities in Gogs (aka Go Git Service) 0.3.1-9 through 0.5.x before 0.5.6.1105 Beta allow remote attackers to execute arbitrary SQL commands via the q parameter to (1) api/v1/repos/search, which is not properly handled in models/repo.go, or (2) api/v1/users/search, which is not properly handled in models/user.go.
|
||||||
|
remediation: Upgrade to a supported version of Gog.
|
||||||
reference:
|
reference:
|
||||||
- http://www.securityfocus.com/bid/71187
|
|
||||||
- http://seclists.org/fulldisclosure/2014/Nov/33
|
- http://seclists.org/fulldisclosure/2014/Nov/33
|
||||||
- http://packetstormsecurity.com/files/129117/Gogs-Repository-Search-SQL-Injection.html
|
- http://packetstormsecurity.com/files/129117/Gogs-Repository-Search-SQL-Injection.html
|
||||||
- http://gogs.io/docs/intro/change_log.html
|
|
||||||
- https://github.com/gogits/gogs/commit/0c5ba4573aecc9eaed669e9431a70a5d9f184b8d
|
- https://github.com/gogits/gogs/commit/0c5ba4573aecc9eaed669e9431a70a5d9f184b8d
|
||||||
- http://www.exploit-db.com/exploits/35238
|
- http://www.exploit-db.com/exploits/35238
|
||||||
- https://exchange.xforce.ibmcloud.com/vulnerabilities/98694
|
- https://exchange.xforce.ibmcloud.com/vulnerabilities/98694
|
||||||
- http://www.securityfocus.com/archive/1/533995/100/0/threaded
|
|
||||||
tags: cve,cve2014,sqli,gogs
|
tags: cve,cve2014,sqli,gogs
|
||||||
|
classification:
|
||||||
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
||||||
|
cvss-score: 10.0
|
||||||
|
cve-id: CVE-2014-8682
|
||||||
|
cwe-id: CWE-89
|
||||||
metadata:
|
metadata:
|
||||||
shodan-query: 'title:"Sign In - Gogs"'
|
shodan-query: 'title:"Sign In - Gogs"'
|
||||||
|
|
||||||
|
@ -34,3 +37,5 @@ requests:
|
||||||
- type: status
|
- type: status
|
||||||
status:
|
status:
|
||||||
- 200
|
- 200
|
||||||
|
|
||||||
|
# Enhanced by cs on 2022/02/01
|
||||||
|
|
|
@ -1,7 +1,7 @@
|
||||||
id: CVE-2018-17254
|
id: CVE-2018-17254
|
||||||
|
|
||||||
info:
|
info:
|
||||||
name: Joomla JCK Editor SQL Injection
|
name: Joomla! JCK Editor SQL Injection
|
||||||
author: Suman_Kar
|
author: Suman_Kar
|
||||||
description: The JCK Editor component 6.4.4 for Joomla! allows SQL Injection via the jtreelink/dialogs/links.php parent parameter.
|
description: The JCK Editor component 6.4.4 for Joomla! allows SQL Injection via the jtreelink/dialogs/links.php parent parameter.
|
||||||
severity: critical
|
severity: critical
|
||||||
|
@ -27,3 +27,5 @@ requests:
|
||||||
part: body
|
part: body
|
||||||
words:
|
words:
|
||||||
- "nuclei-template"
|
- "nuclei-template"
|
||||||
|
|
||||||
|
# Enhanced by cs on 2022/02/01
|
||||||
|
|
|
@ -1,7 +1,7 @@
|
||||||
id: joomla-panel
|
id: joomla-panel
|
||||||
|
|
||||||
info:
|
info:
|
||||||
name: Joomla Panel
|
name: Joomla! Panel
|
||||||
author: its0x08
|
author: its0x08
|
||||||
severity: info
|
severity: info
|
||||||
tags: panel,joomla
|
tags: panel,joomla
|
||||||
|
@ -16,3 +16,5 @@ requests:
|
||||||
- '<meta name="generator" content="Joomla! - Open Source Content Management" />'
|
- '<meta name="generator" content="Joomla! - Open Source Content Management" />'
|
||||||
- '/administrator/templates/isis/images/joomla.png'
|
- '/administrator/templates/isis/images/joomla.png'
|
||||||
condition: or
|
condition: or
|
||||||
|
|
||||||
|
# Enhanced by cs on 2022/01/28
|
||||||
|
|
|
@ -1,7 +1,7 @@
|
||||||
id: joomla-workflow
|
id: joomla-workflow
|
||||||
|
|
||||||
info:
|
info:
|
||||||
name: Joomla Security Checks
|
name: Joomla! Security Checks
|
||||||
author: daffainfo
|
author: daffainfo
|
||||||
description: A simple workflow that runs all Joomla related nuclei templates on a given target.
|
description: A simple workflow that runs all Joomla related nuclei templates on a given target.
|
||||||
|
|
||||||
|
|
Loading…
Reference in New Issue