Merge pull request #3649 from MostInterestingBotInTheWorld/dashboard

Dashboard Enhancements: Adding classification +  cleanups
patch-1
sullo 2022-02-01 17:00:55 -05:00 committed by GitHub
commit b395cc1ac5
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
4 changed files with 16 additions and 7 deletions

View File

@ -5,16 +5,19 @@ info:
author: dhiyaneshDK
severity: high
description: Multiple SQL injection vulnerabilities in Gogs (aka Go Git Service) 0.3.1-9 through 0.5.x before 0.5.6.1105 Beta allow remote attackers to execute arbitrary SQL commands via the q parameter to (1) api/v1/repos/search, which is not properly handled in models/repo.go, or (2) api/v1/users/search, which is not properly handled in models/user.go.
remediation: Upgrade to a supported version of Gog.
reference:
- http://www.securityfocus.com/bid/71187
- http://seclists.org/fulldisclosure/2014/Nov/33
- http://packetstormsecurity.com/files/129117/Gogs-Repository-Search-SQL-Injection.html
- http://gogs.io/docs/intro/change_log.html
- https://github.com/gogits/gogs/commit/0c5ba4573aecc9eaed669e9431a70a5d9f184b8d
- http://www.exploit-db.com/exploits/35238
- https://exchange.xforce.ibmcloud.com/vulnerabilities/98694
- http://www.securityfocus.com/archive/1/533995/100/0/threaded
tags: cve,cve2014,sqli,gogs
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10.0
cve-id: CVE-2014-8682
cwe-id: CWE-89
metadata:
shodan-query: 'title:"Sign In - Gogs"'
@ -34,3 +37,5 @@ requests:
- type: status
status:
- 200
# Enhanced by cs on 2022/02/01

View File

@ -1,7 +1,7 @@
id: CVE-2018-17254
info:
name: Joomla JCK Editor SQL Injection
name: Joomla! JCK Editor SQL Injection
author: Suman_Kar
description: The JCK Editor component 6.4.4 for Joomla! allows SQL Injection via the jtreelink/dialogs/links.php parent parameter.
severity: critical
@ -27,3 +27,5 @@ requests:
part: body
words:
- "nuclei-template"
# Enhanced by cs on 2022/02/01

View File

@ -1,7 +1,7 @@
id: joomla-panel
info:
name: Joomla Panel
name: Joomla! Panel
author: its0x08
severity: info
tags: panel,joomla
@ -16,3 +16,5 @@ requests:
- '<meta name="generator" content="Joomla! - Open Source Content Management" />'
- '/administrator/templates/isis/images/joomla.png'
condition: or
# Enhanced by cs on 2022/01/28

View File

@ -1,7 +1,7 @@
id: joomla-workflow
info:
name: Joomla Security Checks
name: Joomla! Security Checks
author: daffainfo
description: A simple workflow that runs all Joomla related nuclei templates on a given target.