([a-z]+)<\/sys\.su\.name>'
+
+# Enhanced by mp on 2022/07/15
diff --git a/cves/2022/CVE-2022-34046.yaml b/cves/2022/CVE-2022-34046.yaml
index 5980cd828d..cd08056064 100644
--- a/cves/2022/CVE-2022-34046.yaml
+++ b/cves/2022/CVE-2022-34046.yaml
@@ -12,6 +12,8 @@ info:
metadata:
verified: true
shodan-query: http.title:"Wi-Fi APP Login"
+ classification:
+ cve-id: CVE-2022-34046
tags: cve,cve2022,wavlink,router,exposure
requests:
diff --git a/cves/2022/CVE-2022-34047.yaml b/cves/2022/CVE-2022-34047.yaml
index 6f57a4eb82..14ab842761 100644
--- a/cves/2022/CVE-2022-34047.yaml
+++ b/cves/2022/CVE-2022-34047.yaml
@@ -12,6 +12,8 @@ info:
metadata:
verified: true
shodan-query: http.title:"Wi-Fi APP Login"
+ classification:
+ cve-id: CVE-2022-34047
tags: cve,cve2022,wavlink,router,exposure
requests:
diff --git a/default-logins/apache/dubbo-admin-default-login.yaml b/default-logins/apache/dubbo-admin-default-login.yaml
index 0ed4d68121..adce2c9d73 100644
--- a/default-logins/apache/dubbo-admin-default-login.yaml
+++ b/default-logins/apache/dubbo-admin-default-login.yaml
@@ -1,11 +1,16 @@
id: dubbo-admin-default-login
info:
- name: Dubbo Admin Default Login
+ name: Apache Dubbo - Default Admin Discovery
author: ritikchaddha
severity: high
+ description: Apache Dubbo default admin credentials were discovered.
reference:
- https://www.cnblogs.com/wishwzp/p/9438658.html
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
+ cvss-score: 8.3
+ cwe-id: CWE-522
tags: dubbo,apache,default-login
requests:
@@ -37,3 +42,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/15
diff --git a/default-logins/fuelcms/fuelcms-default-login.yaml b/default-logins/fuelcms/fuelcms-default-login.yaml
index c46140539c..69bbdf24b8 100644
--- a/default-logins/fuelcms/fuelcms-default-login.yaml
+++ b/default-logins/fuelcms/fuelcms-default-login.yaml
@@ -1,12 +1,16 @@
id: fuelcms-default-login
info:
- name: Fuel CMS Default Credentials
+ name: Fuel CMS - Default Admin Discovery
author: Adam Crosser
severity: high
description: Fuel CMS default admin credentials were discovered.
reference:
- https://docs.getfuelcms.com/general/security
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
+ cvss-score: 8.3
+ cwe-id: CWE-522
tags: fuelcms,default-login,oss
requests:
@@ -54,3 +58,5 @@ requests:
group: 1
regex:
- 'id="ci_csrf_token_FUEL" value="([0-9a-z]+)" \/>'
+
+# Enhanced by mp on 2022/07/15
diff --git a/default-logins/jinher-oa-default-login.yaml b/default-logins/jinher-oa-default-login.yaml
index 7c604317dc..391fbafc43 100644
--- a/default-logins/jinher-oa-default-login.yaml
+++ b/default-logins/jinher-oa-default-login.yaml
@@ -1,12 +1,16 @@
id: jinher-oa-default-login
info:
- name: Jinher oa C6 Default Password
+ name: Jinher-OA C6 - Default Admin Discovery
author: ritikchaddha
severity: high
- description: Jinher-OA C6 default administrator account credential.
+ description: Jinher-OA C6 default admin credentials were discovered.
reference:
- https://github.com/nu0l/poc-wiki/blob/main/%E9%87%91%E5%92%8COA-C6-default-password.md
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
+ cvss-score: 8.3
+ cwe-id: CWE-522
tags: jinher,default-login
requests:
@@ -42,3 +46,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/15
diff --git a/default-logins/jupyterhub/jupyterhub-default-login.yaml b/default-logins/jupyterhub/jupyterhub-default-login.yaml
index fa7f7c44b0..5ca1422013 100644
--- a/default-logins/jupyterhub/jupyterhub-default-login.yaml
+++ b/default-logins/jupyterhub/jupyterhub-default-login.yaml
@@ -1,11 +1,16 @@
id: jupyterhub-default-login
info:
- name: Jupyterhub Default Login
+ name: Jupyterhub - Default Admin Discovery
author: For3stCo1d
severity: high
+ description: Jupyterhub default admin credentials were discovered.
reference:
- https://github.com/jupyterhub/jupyterhub
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
+ cvss-score: 8.3
+ cwe-id: CWE-522
metadata:
shodan-query: http.title:"JupyterHub"
tags: jupyterhub,default-login
@@ -38,4 +43,6 @@ requests:
- type: status
status:
- - 302
\ No newline at end of file
+ - 302
+
+# Enhanced by mp on 2022/07/15
diff --git a/default-logins/octobercms-default-login.yaml b/default-logins/octobercms-default-login.yaml
index ac7530cfa6..2fde8c095b 100644
--- a/default-logins/octobercms-default-login.yaml
+++ b/default-logins/octobercms-default-login.yaml
@@ -1,13 +1,17 @@
id: octobercms-default-login
info:
- name: OctoberCMS Default Login
+ name: OctoberCMS - Default Admin Discovery
author: princechaddha
severity: high
- description: OctoberCMS default administrator account credential.
+ description: OctoberCMS default admin credentials were discovered.
reference:
- https://github.com/octobercms/october
- https://octobercms.com/
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
+ cvss-score: 8.3
+ cwe-id: CWE-522
metadata:
verified: true
shodan-query: http.component:"October CMS"
@@ -58,3 +62,5 @@ requests:
group: 1
regex:
- 'meta name="csrf\-token" content="([A-Za-z0-9]+)">'
+
+# Enhanced by mp on 2022/07/15
diff --git a/default-logins/openemr/openemr-default-login.yaml b/default-logins/openemr/openemr-default-login.yaml
index 5a08aa24f2..3eff5c8e62 100644
--- a/default-logins/openemr/openemr-default-login.yaml
+++ b/default-logins/openemr/openemr-default-login.yaml
@@ -1,9 +1,9 @@
id: openemr-default-login
info:
- name: OpenEMR Default Login
+ name: OpenEMR - Default Admin Discovery
author: Geekby
- description: OpenEMR default login was discovered.
+ description: OpenEMR default admin credentials were discovered.
severity: high
reference:
- https://github.com/openemr/openemr-devops/tree/master/docker/openemr/6.1.0/#openemr-official-docker-image
@@ -44,3 +44,5 @@ requests:
- type: status
status:
- 302
+
+# Enhanced by mp on 2022/07/15
diff --git a/exposed-panels/avtech-avn801-camera-panel.yaml b/exposed-panels/avtech-avn801-camera-panel.yaml
index 6c233d50a7..a36f8957c2 100644
--- a/exposed-panels/avtech-avn801-camera-panel.yaml
+++ b/exposed-panels/avtech-avn801-camera-panel.yaml
@@ -1,10 +1,10 @@
id: avtech-avn801-camera-panel
info:
- name: Avtech AVN801 Network Camera Panel Detect
+ name: Avtech AVN801 Network Camera - Admin Panel Detection
author: idealphase
severity: info
- description: AVTECH offers a range of IP camera series with different shapes, resolutions and lens to fulfill different demands. Select the items needed to narrow down product search.
+ description: An Avtech AVN801 Network Camera administration panel was detected.
reference:
- http://www.avtech.com.tw
metadata:
@@ -28,3 +28,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/22
diff --git a/exposed-panels/codemeter-webadmin-panel.yaml b/exposed-panels/codemeter-webadmin-panel.yaml
index bcb121e897..6bee96ae0f 100644
--- a/exposed-panels/codemeter-webadmin-panel.yaml
+++ b/exposed-panels/codemeter-webadmin-panel.yaml
@@ -1,10 +1,14 @@
id: codemeter-webadmin-panel
info:
- name: CodeMeter WebAdmin Panel
+ name: CodeMeter - WebAdmin Panel Access
author: Techryptic (@Tech)
severity: high
- description: Panel on CodeMeter WebAdmin application.
+ description: CodeMeter WebAdmin panel was accessed.
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
+ cvss-score: 5.3
+ cwe-id: CWE-200
tags: codemeter,webadmin,panel
requests:
@@ -23,3 +27,5 @@ requests:
status:
- 301
- 302
+
+# Enhanced by mp on 2022/07/15
diff --git a/exposed-panels/exposed-nomad.yaml b/exposed-panels/exposed-nomad.yaml
index 31e23d2e9e..596c2e082d 100644
--- a/exposed-panels/exposed-nomad.yaml
+++ b/exposed-panels/exposed-nomad.yaml
@@ -1,11 +1,16 @@
id: exposed-nomad
info:
- name: Exposed Nomad Jobs
+ name: Nomad - Exposed Jobs
author: pdteam
- severity: high
+ severity: medium
+ description: Nomad jobs were discovered.
reference:
- https://www.nomadproject.io/docs/internals/security
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
+ cvss-score: 5.3
+ cwe-id: CWE-200
tags: nomad,devops,hashicorp,panel
requests:
@@ -28,4 +33,6 @@ requests:
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
+
+# Enhanced by mp on 2022/07/15
diff --git a/exposed-panels/odoo-database-manager.yaml b/exposed-panels/odoo-database-manager.yaml
index 3031253bbe..230f9883f7 100644
--- a/exposed-panels/odoo-database-manager.yaml
+++ b/exposed-panels/odoo-database-manager.yaml
@@ -1,9 +1,10 @@
id: odoo-database-manager
info:
- name: Odoo-Database-Manager
+ name: Odoo - Database Manager Discovery
author: __Fazal,R3dg33k
severity: high
+ description: Odoo database manager was discovered.
tags: panel,odoo
requests:
@@ -21,3 +22,5 @@ requests:
- "Odoo"
- "{ action: 'database_manager' }"
condition: and
+
+# Enhanced by mp on 2022/07/15
diff --git a/exposed-panels/portainer-init-deploy.yaml b/exposed-panels/portainer-init-deploy.yaml
index 8e01787f93..bf321f2d6b 100644
--- a/exposed-panels/portainer-init-deploy.yaml
+++ b/exposed-panels/portainer-init-deploy.yaml
@@ -1,9 +1,10 @@
id: portainer-init-deploy
info:
- name: Portainer Init Deploy
+ name: Portainer - Init Deploy Discovery
author: princechaddha
severity: high
+ description: Portainer initialization deployment files were discovered.
reference:
- https://documentation.portainer.io/v2.0/deploy/initial/
tags: portainer,exposure,docker,devops,panel
@@ -27,3 +28,5 @@ requests:
- type: status
status:
- 404
+
+# Enhanced by mp on 2022/07/15
diff --git a/exposures/configs/codeigniter-env.yaml b/exposures/configs/codeigniter-env.yaml
index 3d19875c13..2210e13695 100644
--- a/exposures/configs/codeigniter-env.yaml
+++ b/exposures/configs/codeigniter-env.yaml
@@ -1,9 +1,10 @@
id: codeigniter-env
info:
- name: Codeigniter .env file
+ name: Codeigniter - .env File Discovery
author: emenalf
severity: high
+ description: Codeigniter .env file was discovered.
tags: config,exposure,codeigniter
requests:
@@ -33,3 +34,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/15
diff --git a/exposures/configs/coremail-config-disclosure.yaml b/exposures/configs/coremail-config-disclosure.yaml
index 2aaf8be503..3f85863b5f 100644
--- a/exposures/configs/coremail-config-disclosure.yaml
+++ b/exposures/configs/coremail-config-disclosure.yaml
@@ -1,9 +1,10 @@
id: coremail-config-disclosure
info:
- name: Coremail Config Disclosure
+ name: Coremail - Config Discovery
author: princechaddha
severity: high
+ description: Coremail configuration information was discovered.
reference:
- https://www.secpulse.com/archives/107611.html
tags: config,exposure
@@ -26,3 +27,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/15
diff --git a/exposures/configs/dbeaver-credentials.yaml b/exposures/configs/dbeaver-credentials.yaml
index afdf328951..058bbcca4d 100644
--- a/exposures/configs/dbeaver-credentials.yaml
+++ b/exposures/configs/dbeaver-credentials.yaml
@@ -1,9 +1,14 @@
id: dbeaver-credentials
info:
- name: DBeaver Credential Exposure
+ name: DBeaver - Credentials Discovery
author: geeknik
- severity: high
+ severity: medium
+ description: DBeaver credentials were discovered.
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
+ cvss-score: 5.8
+ cwe-id: CWE-522
tags: exposure,dbeaver
requests:
@@ -33,3 +38,5 @@ requests:
dsl:
- "!contains(tolower(body), '/core/config/databases.yml file and download.
+ description: qdPM 9.2 database credentials were discovered.
reference:
- https://www.exploit-db.com/exploits/50176
tags: qdpm,exposure
@@ -27,3 +27,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/15
diff --git a/iot/targa-camera-lfi.yaml b/iot/targa-camera-lfi.yaml
index cc8f60c715..40de4a9464 100644
--- a/iot/targa-camera-lfi.yaml
+++ b/iot/targa-camera-lfi.yaml
@@ -1,14 +1,16 @@
id: targa-camera-lfi
info:
- name: Selea Targa IP OCR-ANPR Camera - Unauthenticated Directory Traversal
+ name: Selea Targa IP OCR-ANPR Camera - Local File Inclusion
author: gy741
severity: high
- description: The ANPR camera suffers from an unauthenticated arbitrary file disclosure vulnerability. Input passed through the Download Archive in Storage page using get_file.php script is not properly verified
- before being used to download files. This can be exploited to disclose the contents of arbitrary and sensitive files via directory traversal attacks and aid the attacker to disclose clear-text credentials resulting
- in authentication bypass.
+ description: Selea Targa IP OCR-ANPR camera suffers from an unauthenticated local file inclusion vulnerability because input passed through the Download Archive in Storage page using get_file.php script is not properly verified before being used to download files. This can be exploited to disclose the contents of arbitrary and sensitive files via directory traversal attacks and aid the attacker in disclosing clear-text credentials.
reference:
- https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5616.php
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
+ cvss-score: 8.6
+ cwe-id: CWE-22
tags: targa,lfi,iot,camera,selea
requests:
@@ -26,3 +28,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/14
diff --git a/misconfiguration/rack-mini-profiler.yaml b/misconfiguration/rack-mini-profiler.yaml
index 78ca392d9d..d1d3004841 100644
--- a/misconfiguration/rack-mini-profiler.yaml
+++ b/misconfiguration/rack-mini-profiler.yaml
@@ -1,9 +1,10 @@
id: rack-mini-profiler
info:
- name: rack-mini-profiler environment information disclosure
+ name: rack-mini-profiler - Environment Information Disclosure
author: vzamanillo
severity: high
+ description: rack-mini-profiler is prone to environmental information disclosure which could help an attacker formulate additional attacks.
tags: config,debug,rails
requests:
@@ -20,3 +21,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/21
diff --git a/misconfiguration/selenium-exposure.yaml b/misconfiguration/selenium-exposure.yaml
index 9654e3bee4..af42e461ec 100644
--- a/misconfiguration/selenium-exposure.yaml
+++ b/misconfiguration/selenium-exposure.yaml
@@ -1,11 +1,11 @@
id: selenium-exposure
info:
- name: Selenium Node exposure
+ name: Selenium - Node Exposure
author: w0Tx
severity: high
description: |
- If a Selenium Node is exposed without any form of authentication, RCE could be possible if chromium is configured. By default the port is 4444, still, most of the internet facing are done through reverse proxies.
+ Selenium was shown to have an exposed node. If a Selenium node is exposed without any form of authentication, remote command execution could be possible if chromium is configured. By default the port is 4444, still, most of the internet facing are done through reverse proxies.
reference:
- https://nutcrackerssecurity.github.io/selenium.html
- https://labs.detectify.com/2017/10/06/guest-blog-dont-leave-your-grid-wide-open/
@@ -32,3 +32,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/21
diff --git a/misconfiguration/service-pwd.yaml b/misconfiguration/service-pwd.yaml
index 3b8299cb1e..a34e9ea7b2 100644
--- a/misconfiguration/service-pwd.yaml
+++ b/misconfiguration/service-pwd.yaml
@@ -1,10 +1,10 @@
id: service-pwd
info:
- name: Service password file
+ name: service.pwd - Sensitive Information Disclosure
author: pussycat0x
severity: high
- description: Searches for sensitive service.pwd file.
+ description: service.pwd was discovered, which is likely to contain sensitive information.
reference:
- https://www.exploit-db.com/ghdb/7256
tags: exposure,listing,service
@@ -24,3 +24,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/21
diff --git a/misconfiguration/skycaiji-install.yaml b/misconfiguration/skycaiji-install.yaml
index 4edf4869d7..9affe49ded 100644
--- a/misconfiguration/skycaiji-install.yaml
+++ b/misconfiguration/skycaiji-install.yaml
@@ -1,9 +1,10 @@
id: skycaiji-install
info:
- name: SkyCaiji Exposed Installation
+ name: SkyCaiji - Exposed Installation
author: pikpikcu
severity: high
+ description: SkyCaiji was discovered.
tags: tech,skycaiji,exposure,misconfig
requests:
@@ -24,3 +25,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/21
diff --git a/misconfiguration/solr-query-dashboard.yaml b/misconfiguration/solr-query-dashboard.yaml
index f36e4e3316..f1cd3dea51 100644
--- a/misconfiguration/solr-query-dashboard.yaml
+++ b/misconfiguration/solr-query-dashboard.yaml
@@ -1,9 +1,10 @@
id: solr-admin-query
info:
- name: Solr Admin Query Page
+ name: Solr - Admin Page Access
author: dhiyaneshDK
severity: high
+ description: Solr's admin page was able to be accessed with no authentication requirements in place.
reference:
- https://www.exploit-db.com/ghdb/5856
tags: solr,unauth
@@ -23,3 +24,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/21
diff --git a/misconfiguration/spidercontrol-scada-server-info.yaml b/misconfiguration/spidercontrol-scada-server-info.yaml
index 19ff108ebd..6280f9f8ea 100644
--- a/misconfiguration/spidercontrol-scada-server-info.yaml
+++ b/misconfiguration/spidercontrol-scada-server-info.yaml
@@ -1,10 +1,10 @@
id: spidercontrol-scada-server-info
info:
- name: SpiderControl SCADA Web Server Info Exposure
+ name: SpiderControl SCADA Web Server - Sensitive Information Exposure
author: geeknik
severity: high
- description: Numerous, market-leading OEM manufacturers - from a wide variety of industries - rely on SpiderControl.
+ description: SpiderControl SCADA Web Server is vulnerable to sensitive information exposure. Numerous, market-leading OEM manufacturers - from a wide variety of industries - rely on SpiderControl.
reference:
- https://spidercontrol.net/spidercontrol-inside/
tags: spidercontrol,scada,exposure
@@ -29,3 +29,5 @@ requests:
part: header
kval:
- Server
+
+# Enhanced by mp on 2022/07/21
diff --git a/misconfiguration/teamcity/teamcity-registration-enabled.yaml b/misconfiguration/teamcity/teamcity-registration-enabled.yaml
index 8f8936ce61..8013cfc12e 100644
--- a/misconfiguration/teamcity/teamcity-registration-enabled.yaml
+++ b/misconfiguration/teamcity/teamcity-registration-enabled.yaml
@@ -5,7 +5,7 @@ info:
author: Ph33r
severity: high
description: |
- JetBrains - TeamCity - register User Allow
+ JetBrains TeamCity allows all visitors to register due to a misconfiguration.
reference:
- https://ph33r.medium.com/misconfig-in-teamcity-panel-lead-to-auth-bypass-in-apache-org-0day-146f6a1a4e2b
classification:
@@ -28,4 +28,6 @@ requests:
matchers:
- type: word
words:
- - 'Register a New User Account — TeamCity'
+ - 'Register a New User Account ? TeamCity'
+
+# Enhanced by mp on 2022/07/21
diff --git a/misconfiguration/unauth-wavink-panel.yaml b/misconfiguration/unauth-wavink-panel.yaml
index 752e478a10..67553706e5 100644
--- a/misconfiguration/unauth-wavink-panel.yaml
+++ b/misconfiguration/unauth-wavink-panel.yaml
@@ -1,9 +1,10 @@
id: unauth-wavink-panel
info:
- name: Unauthenticated Wavlink Panel
+ name: Wavlink Panel - Unauthenticated Access
author: princechaddha
severity: high
+ description: Wavlink Panel was able to be accessed with no authentication requirements in place.
metadata:
verified: true
shodan-query: http.title:"Wi-Fi APP Login"
@@ -42,3 +43,5 @@ requests:
group: 1
regex:
- 'var passphraseKey12="(.*)";'
+
+# Enhanced by mp on 2022/07/21
diff --git a/misconfiguration/unauthenticated-alert-manager.yaml b/misconfiguration/unauthenticated-alert-manager.yaml
index b67f4484e3..2512ba26c4 100644
--- a/misconfiguration/unauthenticated-alert-manager.yaml
+++ b/misconfiguration/unauthenticated-alert-manager.yaml
@@ -1,9 +1,10 @@
id: unauthenticated-alert-manager
info:
- name: Unauthenticated Alert Manager
+ name: Alert Manager - Unauthenticated Access
author: dhiyaneshDK
severity: high
+ description: Alert Manager was able to be accessed with no authentication requirements in place.
metadata:
shodan-query: http.title:"Alertmanager"
tags: unauth,alertmanager
@@ -22,3 +23,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/21
diff --git a/misconfiguration/unauthenticated-mongo-express.yaml b/misconfiguration/unauthenticated-mongo-express.yaml
index 68416a63c1..854c41cc8b 100644
--- a/misconfiguration/unauthenticated-mongo-express.yaml
+++ b/misconfiguration/unauthenticated-mongo-express.yaml
@@ -1,9 +1,10 @@
id: unauthenticated-mongo-express
info:
- name: Mongo Express Unauthenticated
+ name: Mongo Express - Unauthenticated Access
author: dhiyaneshDK,b0rn2r00t
severity: high
+ description: Mongo Express was able to be access with no authentication requirements in place.
reference:
- https://www.exploit-db.com/ghdb/5684
tags: mongo,unauth
@@ -25,3 +26,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/20
diff --git a/misconfiguration/unauthenticated-prtg.yaml b/misconfiguration/unauthenticated-prtg.yaml
index 0fd245d544..297ce00ea9 100644
--- a/misconfiguration/unauthenticated-prtg.yaml
+++ b/misconfiguration/unauthenticated-prtg.yaml
@@ -1,9 +1,10 @@
id: unauthenticated-prtg
info:
- name: Unauthenticated PRTG Traffic Grapher
+ name: PRTG Traffic Grapher - Unauthenticated Access
author: dhiyaneshDK
severity: high
+ description: PRTG Traffic Grapher was able to be accessed with no authentication requirements in place.
reference:
- https://www.exploit-db.com/ghdb/5808
tags: config,unauth,prtg
@@ -23,3 +24,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/20
diff --git a/misconfiguration/unauthenticated-tensorboard.yaml b/misconfiguration/unauthenticated-tensorboard.yaml
index 88db2175d9..816f6361a1 100644
--- a/misconfiguration/unauthenticated-tensorboard.yaml
+++ b/misconfiguration/unauthenticated-tensorboard.yaml
@@ -1,8 +1,9 @@
id: unauthenticated-tensorboard
info:
- name: Unauthenticated Tensorboard by Tensorflow
+ name: Tensorflow Tensorboard - Unauthenticated Access
author: dhiyaneshDk
+ description: Tensorflow Tensorboard was able to be accessed with no authentication requirements in place.
severity: high
tags: tensorflow,tensorboard,unauth
@@ -22,4 +23,6 @@ requests:
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
+
+# Enhanced by mp on 2022/07/20
diff --git a/misconfiguration/unauthorized-h3csecparh-login.yaml b/misconfiguration/unauthorized-h3csecparh-login.yaml
index 952e876faf..ccc11f21e6 100644
--- a/misconfiguration/unauthorized-h3csecparh-login.yaml
+++ b/misconfiguration/unauthorized-h3csecparh-login.yaml
@@ -1,9 +1,10 @@
id: unauthorized-h3csecparh-login
info:
- name: Unauthorized H3C Secparh Login
+ name: H3C Server - Unauthenticated Access
author: ritikchaddha
severity: high
+ description: H3C server was able to be accessed with no authentication requirements in place.
metadata:
verified: true
shodan-query: http.html:"H3C-SecPath-运维审计系统"
@@ -28,3 +29,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/21
diff --git a/network/clickhouse-unauth.yaml b/network/clickhouse-unauth.yaml
index 5c036da74f..350b6f56d1 100644
--- a/network/clickhouse-unauth.yaml
+++ b/network/clickhouse-unauth.yaml
@@ -1,9 +1,10 @@
id: clickhouse-unauth
info:
- name: Unauth ClickHouse Disclosure
+ name: ClickHouse - Unauthorized Access
author: lu4nx
severity: high
+ description: ClickHouse was able to be accessed with no required authentication in place.
tags: network,clickhouse,unauth
network:
@@ -23,4 +24,6 @@ network:
words:
- "ClickHouse"
- "UTC"
- condition: and
\ No newline at end of file
+ condition: and
+
+# Enhanced by mp on 2022/07/20
diff --git a/network/exposed-redis.yaml b/network/exposed-redis.yaml
index a2fac4fc2f..94d958b4d3 100644
--- a/network/exposed-redis.yaml
+++ b/network/exposed-redis.yaml
@@ -1,9 +1,10 @@
id: exposed-redis
info:
- name: Redis Unauth Server
+ name: Redis Server - Unauthenticated Access
author: pdteam
severity: high
+ description: Redis server without any required authentication was discovered.
reference:
- https://redis.io/topics/security
tags: network,redis,unauth
@@ -26,3 +27,5 @@ network:
negative: true
words:
- "redis_mode:sentinel"
+
+# Enhanced by mp on 2022/07/20
diff --git a/network/exposed-zookeeper.yaml b/network/exposed-zookeeper.yaml
index da21739da6..dc86cfa297 100644
--- a/network/exposed-zookeeper.yaml
+++ b/network/exposed-zookeeper.yaml
@@ -1,9 +1,10 @@
id: exposed-zookeeper
info:
- name: ZooKeeper Unauth Server
+ name: Apache ZooKeeper - Unauthenticated Access
author: pdteam
severity: high
+ description: Apache ZooKeeper was able to be accessed without any required authentication.
reference:
- https://zookeeper.apache.org/security.html
tags: network,zookeeper,unauth
@@ -21,3 +22,5 @@ network:
- type: word
words:
- "zookeeper.version"
+
+# Enhanced by mp on 2022/07/21
diff --git a/network/mongodb-unauth.yaml b/network/mongodb-unauth.yaml
index 9883dc2bca..b93aa67915 100644
--- a/network/mongodb-unauth.yaml
+++ b/network/mongodb-unauth.yaml
@@ -1,9 +1,10 @@
id: mongodb-unauth
info:
- name: Unauth MongoDB Disclosure
+ name: MongoDB - Unauthenticated Access
author: pdteam
severity: high
+ description: MongoDB was able to be accessed with no password. Note that MongoDB does not require a password by default.
reference:
- https://github.com/orleven/Tentacle
- https://book.hacktricks.xyz/pentesting/27017-27018-mongodb
@@ -24,3 +25,5 @@ network:
- type: word
words:
- "totalLinesWritten"
+
+# Enhanced by mp on 2022/07/20
diff --git a/network/tidb-unauth.yaml b/network/tidb-unauth.yaml
index d556c31a53..b34a23eec0 100644
--- a/network/tidb-unauth.yaml
+++ b/network/tidb-unauth.yaml
@@ -1,9 +1,10 @@
id: tidb-unauth
info:
- name: Unauth TiDB Disclosure
+ name: TiDB - Unauthenticated Access
author: lu4nx
severity: high
+ description: TiDB server was able to be accessed because no authentication was required.
metadata:
zoomeye-dork: tidb +port:"4000"
tags: network,tidb,unauth
@@ -26,3 +27,5 @@ network:
# resp format:
# 07: length, 02: sequence number, 00: success
- "0700000200000002000000"
+
+# Enhanced by mp on 2022/07/20
diff --git a/takeovers/aftership-takeover.yaml b/takeovers/aftership-takeover.yaml
index 2d1c439020..7db83c4367 100644
--- a/takeovers/aftership-takeover.yaml
+++ b/takeovers/aftership-takeover.yaml
@@ -1,9 +1,10 @@
id: aftership-takeover
info:
- name: Aftership Takeover Detection
+ name: Aftership - Subdomain Takeover Detection
author: pdteam
severity: high
+ description: Aftership subdomain takeover was detected.
reference:
- https://github.com/EdOverflow/can-i-take-over-xyz
tags: takeover
@@ -16,4 +17,6 @@ requests:
matchers:
- type: word
words:
- - Oops.The page you're looking for doesn't exist.
\ No newline at end of file
+ - Oops.
The page you're looking for doesn't exist.
+
+# Enhanced by mp on 2022/07/20
diff --git a/takeovers/agilecrm-takeover.yaml b/takeovers/agilecrm-takeover.yaml
index 85a2447b81..1aa0629707 100644
--- a/takeovers/agilecrm-takeover.yaml
+++ b/takeovers/agilecrm-takeover.yaml
@@ -1,9 +1,10 @@
id: agilecrm-takeover
info:
- name: agilecrm takeover detection
+ name: agilecrm - Subdomain Takeover Detection
author: pdteam
severity: high
+ description: agilecrm subdomain takeover was detected.
reference:
- https://github.com/EdOverflow/can-i-take-over-xyz
tags: takeover
@@ -16,4 +17,6 @@ requests:
matchers:
- type: word
words:
- - Sorry, this page is no longer available.
\ No newline at end of file
+ - Sorry, this page is no longer available.
+
+# Enhanced by mp on 2022/07/20
diff --git a/takeovers/aha-takeover.yaml b/takeovers/aha-takeover.yaml
index e6e8200eec..dd4502fc63 100644
--- a/takeovers/aha-takeover.yaml
+++ b/takeovers/aha-takeover.yaml
@@ -1,9 +1,10 @@
id: aha-takeover
info:
- name: Aha Takeover Detection
+ name: Aha - Subdomain Takeover Detection
author: pdteam
severity: high
+ description: An Aha subdomain takeover was detected.
reference:
- https://github.com/EdOverflow/can-i-take-over-xyz
tags: takeover
@@ -16,4 +17,6 @@ requests:
matchers:
- type: word
words:
- - There is no portal here ... sending you back to Aha!
\ No newline at end of file
+ - There is no portal here ... sending you back to Aha!
+
+# Enhanced by mp on 2022/07/19
diff --git a/technologies/elfinder-version.yaml b/technologies/elfinder-version.yaml
index e83b34783c..a4f20d896a 100644
--- a/technologies/elfinder-version.yaml
+++ b/technologies/elfinder-version.yaml
@@ -1,13 +1,17 @@
id: elfinder-version
info:
- name: elFinder version extractor
+ name: elFinder 2.1.58 - Remote Code Execution
author: idealphase
- severity: info
- description: elFinder is an open-source file manager for web, written in JavaScript using jQuery UI. Several vulnerabilities affect elFinder 2.1.58. These vulnerabilities can allow an attacker to execute arbitrary
- code and commands on the server hosting the elFinder PHP connector, even with minimal configuration. The issues were patched in version 2.1.59. As a workaround, ensure the connector is not exposed without authentication.
+ severity: critical
+ description: elFinder 2.1.58 is vulnerable to remote code execution. This can allow an attacker to execute arbitrary code and commands on the server hosting the elFinder PHP connector, even with minimal configuration.
+ remediation: The issues were patched in version 2.1.59. As a workaround, ensure the connector is not exposed without authentication.
reference:
- https://github.com/Studio-42/elFinder/
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
+ cvss-score: 10.0
+ cwe-id: CWE-77
tags: tech,elfinder,oss
requests:
@@ -35,3 +39,5 @@ requests:
regex:
- '\* Version (.+) \('
- "elFinder.prototype.version = '([0-9.]+)';"
+
+# Enhanced by mp on 2022/07/22
diff --git a/vulnerabilities/apache/apache-solr-file-read.yaml b/vulnerabilities/apache/apache-solr-file-read.yaml
index 390f09194e..ccb3629709 100644
--- a/vulnerabilities/apache/apache-solr-file-read.yaml
+++ b/vulnerabilities/apache/apache-solr-file-read.yaml
@@ -1,13 +1,18 @@
id: apache-solr-file-read
info:
- name: Apache Solr <= 8.8.1 Arbitrary File Read
+ name: Apache Solr <= 8.8.1 - Local File Inclusion
author: DhiyaneshDk
severity: high
+ description: Apache Solr versions prior to and including 8.8.1 are vulnerable to local file inclusion.
reference:
- https://twitter.com/Al1ex4/status/1382981479727128580
- https://nsfocusglobal.com/apache-solr-arbitrary-file-read-and-ssrf-vulnerability-threat-alert/
- https://twitter.com/sec715/status/1373472323538362371
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cwe-id: CWE-22
tags: apache,solr,lfi
requests:
@@ -40,4 +45,6 @@ requests:
- type: regex
regex:
- - "root:.*:0:0:"
\ No newline at end of file
+ - "root:.*:0:0:"
+
+# Enhanced by mp on 2022/07/22
diff --git a/vulnerabilities/backdoor/jexboss-backdoor.yaml b/vulnerabilities/backdoor/jexboss-backdoor.yaml
index df3db4caa7..249a62ac2d 100644
--- a/vulnerabilities/backdoor/jexboss-backdoor.yaml
+++ b/vulnerabilities/backdoor/jexboss-backdoor.yaml
@@ -14,10 +14,10 @@ info:
requests:
- method: GET
path:
- - "{{BaseURL}}/jexws/jexws.jsp?ppp={{url_encode('§command§')}}"
- - "{{BaseURL}}/jexws4/jexws4.jsp?ppp={{url_encode('§command§')}}"
- - "{{BaseURL}}/jexinv4/jexinv4.jsp?ppp={{url_encode('§command§')}}"
- - "{{BaseURL}}/jbossass/jbossass.jsp?ppp={{url_encode('§command§')}}"
+ - "{{BaseURL}}/jexws/jexws.jsp?ppp={{url_encode('{{command}}')}}"
+ - "{{BaseURL}}/jexws4/jexws4.jsp?ppp={{url_encode('{{command}}')}}"
+ - "{{BaseURL}}/jexinv4/jexinv4.jsp?ppp={{url_encode('{{command}}')}}"
+ - "{{BaseURL}}/jbossass/jbossass.jsp?ppp={{url_encode('{{command}}')}}"
payloads:
command:
diff --git a/vulnerabilities/generic/crlf-injection.yaml b/vulnerabilities/generic/crlf-injection.yaml
index 2fe6563ca0..4c0078ec88 100644
--- a/vulnerabilities/generic/crlf-injection.yaml
+++ b/vulnerabilities/generic/crlf-injection.yaml
@@ -1,10 +1,10 @@
id: crlf-injection
info:
- name: CRLF injection
+ name: CRLF - Injection Detection
author: melbadry9,nadino,xElkomy
severity: low
- description: Improper sanitization of CRLF sequences.
+ description: CRLF sequences were not properly sanitized.
tags: crlf,generic
requests:
@@ -25,3 +25,5 @@ requests:
regex:
- '(?m)^(?:Set-Cookie\s*?:(?:\s*?|.*?;\s*?))(crlfinjection=crlfinjection)(?:\s*?)(?:$|;)'
part: header
+
+# Enhanced by mp on 2022/07/22
diff --git a/vulnerabilities/generic/generic-linux-lfi.yaml b/vulnerabilities/generic/generic-linux-lfi.yaml
index a1860993d6..0d3a8368e3 100644
--- a/vulnerabilities/generic/generic-linux-lfi.yaml
+++ b/vulnerabilities/generic/generic-linux-lfi.yaml
@@ -1,10 +1,14 @@
id: generic-linux-lfi
info:
- name: Generic Linux based LFI Test
+ name: Generic Linux - Local File Inclusion
author: geeknik,unstabl3,pentest_swissky,sushantkamble,0xSmiley
severity: high
- description: Searches for /etc/passwd on passed URLs
+ description: Generic Linux is subject to local file Inclusion on searches for /etc/passwd on passed URLs.
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cwe-id: CWE-22
tags: linux,lfi,generic
requests:
@@ -40,3 +44,5 @@ requests:
regex:
- "root:.*:0:0:"
part: body
+
+# Enhanced by mp on 2022/07/22
diff --git a/vulnerabilities/generic/generic-windows-lfi.yaml b/vulnerabilities/generic/generic-windows-lfi.yaml
index 5297d77088..f267663710 100644
--- a/vulnerabilities/generic/generic-windows-lfi.yaml
+++ b/vulnerabilities/generic/generic-windows-lfi.yaml
@@ -1,10 +1,14 @@
id: generic-windows-lfi
info:
- name: Generic Windows based LFI Test
+ name: Windows - Local File Inclusion
author: mesaglio,sushantkamble
severity: high
- description: Searches for /windows/win.ini on passed URLs
+ description: Windows is vulnerable to local file inclusion because of searches for /windows/win.ini on passed URLs.
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cwe-id: CWE-22
tags: azure,windows,lfi,generic
requests:
@@ -30,3 +34,5 @@ requests:
- "extensions"
condition: and
part: body
+
+# Enhanced by mp on 2022/07/22
diff --git a/vulnerabilities/grafana/grafana-file-read.yaml b/vulnerabilities/grafana/grafana-file-read.yaml
index dd4365996a..5cf3e0497f 100644
--- a/vulnerabilities/grafana/grafana-file-read.yaml
+++ b/vulnerabilities/grafana/grafana-file-read.yaml
@@ -1,14 +1,21 @@
id: grafana-file-read
info:
- name: Grafana v8.x Arbitrary File Read
+ name: Grafana 8.x - Local File Inclusion
author: z0ne,dhiyaneshDk,jeya.seelan,dwisiswant0
severity: high
+ description: Grafana 8.x is vulnerable to local file inclusion.
reference:
+ - https://grafana.com/blog/2021/12/08/an-update-on-0day-cve-2021-43798-grafana-directory-traversal/
- https://nosec.org/home/detail/4914.html
- https://github.com/jas502n/Grafana-VulnTips
- - hhttps://github.com/grafana/grafana/security/advisories/GHSA-8pjx-jj86-j47p
+ - https://github.com/grafana/grafana/security/advisories/GHSA-8pjx-jj86-j47p
- https://twitter.com/naglinagli/status/1468155313182416899
+ - https://nvd.nist.gov/vuln/detail/CVE-2021-43798
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cwe-id: CWE-22
tags: grafana,lfi,fuzz
requests:
@@ -31,3 +38,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/22
diff --git a/vulnerabilities/huawei/huawei-hg255s-lfi.yaml b/vulnerabilities/huawei/huawei-hg255s-lfi.yaml
index 71a0d509f3..d9454324b6 100644
--- a/vulnerabilities/huawei/huawei-hg255s-lfi.yaml
+++ b/vulnerabilities/huawei/huawei-hg255s-lfi.yaml
@@ -1,12 +1,17 @@
id: huawei-hg255s-lfi
info:
- name: Huawei HG255s - Directory Traversal
+ name: Huawei HG255s - Local File Inclusion
author: 0x_Akoko
severity: high
+ description: Huawei HG255s is vulnerable to local file inclusion due to insufficient validation of the received HTTP requests. A remote attacker may access the local files on the device without authentication.
reference:
- https://cxsecurity.com/issue/WLB-2017090053
- https://www.youtube.com/watch?v=n02toTFkLOU
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cwe-id: CWE-22
metadata:
shodan-query: http.html:"HG532e"
tags: huawei,lfi,router
@@ -25,3 +30,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/22
diff --git a/vulnerabilities/ibm/ibm-infoprint-lfi.yaml b/vulnerabilities/ibm/ibm-infoprint-lfi.yaml
index 899fad8ae8..3e7d311de1 100644
--- a/vulnerabilities/ibm/ibm-infoprint-lfi.yaml
+++ b/vulnerabilities/ibm/ibm-infoprint-lfi.yaml
@@ -1,12 +1,16 @@
id: ibm-infoprint-lfi
info:
- name: IBM InfoPrint 4247-Z03 Impact Matrix Printer - Directory Traversal
+ name: IBM InfoPrint 4247-Z03 Impact Matrix Printer - Local File Inclusion
author: harshbothra_
severity: medium
- description: Directory traversal vulnerability on IBM InfoPrint 4247-Z03 Impact Matrix Printer.
+ description: IBM InfoPrint 4247-Z03 Impact Matrix Printer is subject to local file inclusion.
reference:
- https://www.exploit-db.com/exploits/47835
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cwe-id: CWE-22
tags: ibm,lfi,matrix,printer
requests:
@@ -22,3 +26,5 @@ requests:
regex:
- "root:.*:0:0:"
part: body
+
+# Enhanced by mp on 2022/07/22
diff --git a/vulnerabilities/moodle/moodle-filter-jmol-lfi.yaml b/vulnerabilities/moodle/moodle-filter-jmol-lfi.yaml
index 26c79550c9..7138e6ad11 100644
--- a/vulnerabilities/moodle/moodle-filter-jmol-lfi.yaml
+++ b/vulnerabilities/moodle/moodle-filter-jmol-lfi.yaml
@@ -1,10 +1,16 @@
id: moodle-filter-jmol-lfi
info:
- name: Moodle filter_jmol - LFI
+ name: Moodle Jmol Filter 6.1 - Local File Inclusion
author: madrobot
severity: high
- description: Local file inclusion on Moodle.
+ description: Moodle is vulnerable to local file inclusion.
+ reference:
+ - https://www.exploit-db.com/exploits/46881
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:F/RL:W/RC:C
+ cvss-score: 7.5
+ cwe-id: CWE-22
tags: moodle,lfi
requests:
@@ -20,3 +26,5 @@ requests:
regex:
- "root:.*:0:0:"
part: body
+
+# Enhanced by mp on 2022/07/22
diff --git a/vulnerabilities/other/3cx-management-console.yaml b/vulnerabilities/other/3cx-management-console.yaml
index 389cf88761..dc248947bd 100644
--- a/vulnerabilities/other/3cx-management-console.yaml
+++ b/vulnerabilities/other/3cx-management-console.yaml
@@ -1,12 +1,16 @@
id: 3cx-management-console
info:
- name: 3CX Management Console - Directory Traversal
+ name: 3CX Management Console - Local File Inclusion
author: random-robbie
severity: high
- description: Directory traversal vulnerability on 3CX Management Console.
+ description: 3CX Management Console is vulnerable to local file inclusion.
reference:
- https://medium.com/@frycos/pwning-3cx-phone-management-backends-from-the-internet-d0096339dd88
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cwe-id: CWE-22
metadata:
shoda-query: http.title:"3CX Phone System Management Console"
tags: 3cx,lfi,voip
@@ -33,3 +37,5 @@ requests:
- "fonts"
- "extensions"
condition: and
+
+# Enhanced by mp on 2022/07/22
diff --git a/vulnerabilities/other/asanhamayesh-lfi.yaml b/vulnerabilities/other/asanhamayesh-lfi.yaml
index 462ea627f3..8498ce7225 100644
--- a/vulnerabilities/other/asanhamayesh-lfi.yaml
+++ b/vulnerabilities/other/asanhamayesh-lfi.yaml
@@ -1,12 +1,17 @@
id: asanhamayesh-lfi
info:
- name: Asanhamayesh CMS 3.4.6 Directory traversal Vulnerability
+ name: Asanhamayesh CMS 3.4.6 - Local File Inclusion
author: 0x_Akoko
severity: high
+ description: Asanhamayesh CMS 3.4.6 is vulnerable to local file inclusion.
reference:
- https://cxsecurity.com/issue/WLB-2018030006
- https://asanhamayesh.com
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cwe-id: CWE-22
tags: asanhamayesh,lfi,traversal
requests:
@@ -23,3 +28,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/22
diff --git a/vulnerabilities/other/bems-api-lfi.yaml b/vulnerabilities/other/bems-api-lfi.yaml
index fa2efedbb9..895ae23769 100644
--- a/vulnerabilities/other/bems-api-lfi.yaml
+++ b/vulnerabilities/other/bems-api-lfi.yaml
@@ -1,12 +1,17 @@
id: bems-api-lfi
info:
- name: Longjing Technology BEMS API 1.21 - Arbitrary File Retrieval
+ name: Longjing Technology BEMS API 1.21 - Local File Inclusion
author: gy741
severity: high
- description: The application suffers from an unauthenticated arbitrary file retrieval vulnerability. Input passed through the fileName parameter through the downloads API endpoint is not properly verified before being used to download files. This can be exploited to disclose the contents of arbitrary and sensitive files through directory traversal attacks.
+ description: Longjing Technology BEMS API 1.21 is vulnerable to local file inclusion. Input passed through the fileName parameter through the downloads API endpoint is not properly verified before being used to download files. This can be exploited to disclose the contents of arbitrary and sensitive files through directory traversal attacks.
reference:
- https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5657.php
+ - https://packetstormsecurity.com/files/163702/
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cwe-id: CWE-22
tags: lfi
requests:
@@ -23,3 +28,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/22
diff --git a/vulnerabilities/other/blue-ocean-excellence-lfi.yaml b/vulnerabilities/other/blue-ocean-excellence-lfi.yaml
index d2f7caa672..e16f0ecf1e 100644
--- a/vulnerabilities/other/blue-ocean-excellence-lfi.yaml
+++ b/vulnerabilities/other/blue-ocean-excellence-lfi.yaml
@@ -1,11 +1,16 @@
id: blue-ocean-excellence-lfi
info:
- name: Blue Ocean Excellence LFI
+ name: Blue Ocean Excellence - Local File Inclusion
author: pikpikcu
severity: high
+ description: Blue Ocean Excellence is vulnerable to local file inclusion.
reference:
- https://blog.csdn.net/qq_41901122/article/details/116786883
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cwe-id: CWE-22
tags: blue-ocean,lfi
requests:
@@ -23,3 +28,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/22
diff --git a/vulnerabilities/other/bullwark-momentum-lfi.yaml b/vulnerabilities/other/bullwark-momentum-lfi.yaml
index 8b58ca18ae..09ef6eefdf 100644
--- a/vulnerabilities/other/bullwark-momentum-lfi.yaml
+++ b/vulnerabilities/other/bullwark-momentum-lfi.yaml
@@ -1,13 +1,17 @@
id: bullwark-momentum-lfi
info:
- name: Bullwark Momentum Series JAWS 1.0 - Directory Traversal
+ name: Bullwark Momentum Series JAWS 1.0 - Local File Inclusion
author: pikpikcu
severity: high
+ description: Bullwark Momentum Series JAWS 1.0 is vulnerable to local file inclusion.
reference:
- https://www.exploit-db.com/exploits/47773
- - http://www.bullwark.net/ # vendor homepage
- http://www.bullwark.net/Kategoriler.aspx?KategoriID=24 # software link
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cwe-id: CWE-22
metadata:
version: Bullwark Momentum Series Web Server JAWS/1.0
shodan-query: Bullwark
@@ -31,3 +35,5 @@ requests:
- type: regex
regex:
- "root:.*:0:0:"
+
+# Enhanced by mp on 2022/07/22
diff --git a/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml b/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml
index 1b4037f347..85d93953d6 100644
--- a/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml
+++ b/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml
@@ -1,12 +1,17 @@
id: carel-bacnet-gateway-traversal
info:
- name: Carel pCOWeb HVAC BACnet Gateway 2.1.0 - Unauthenticated Directory Traversal
+ name: Carel pCOWeb HVAC BACnet Gateway 2.1.0 - Local File Inclusion
author: gy741
severity: medium
- description: The device suffers from an unauthenticated arbitrary file disclosure vulnerability. Input passed through the 'file' GET parameter through the 'logdownload.cgi' Bash script is not properly verified before being used to download log files. This can be exploited to disclose the contents of arbitrary and sensitive files via directory traversal attacks.
+ description: Carel pCOWeb HVAC BACnet Gateway 2.1.0 is vulnerable to local file inclusion because of input passed through the 'file' GET parameter through the 'logdownload.cgi' Bash script is not properly verified before being used to download log files. This can be exploited to disclose the contents of arbitrary and sensitive files via directory traversal attacks.
reference:
- https://www.zeroscience.mk/codes/carelpco_dir.txt
+ - https://thecyberpost.com/tools/exploits-cve/carel-pcoweb-hvac-bacnet-gateway-2-1-0-unauthenticated-directory-traversal/
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cwe-id: CWE-22
tags: carel,lfi,traversal,unauth,bacnet,unauth
requests:
@@ -18,3 +23,5 @@ requests:
- type: regex
regex:
- "root:.*:0:0:"
+
+# Enhanced by mp on 2022/07/22
diff --git a/vulnerabilities/other/cs-cart-unauthenticated-lfi.yaml b/vulnerabilities/other/cs-cart-unauthenticated-lfi.yaml
index 1f0775c517..a5a31a0e5f 100644
--- a/vulnerabilities/other/cs-cart-unauthenticated-lfi.yaml
+++ b/vulnerabilities/other/cs-cart-unauthenticated-lfi.yaml
@@ -1,12 +1,16 @@
id: cs-cart-unauthenticated-lfi
info:
- name: CS-Cart unauthenticated LFI
+ name: CS-Cart - Local File Inclusion
author: 0x_Akoko
severity: high
- description: A vulnerability in CS-Cart allows remote unauthenticated attackers to access locally stored files and reveal their content.
+ description: CS-Cart is vulnerable to local file inclusion because it allows remote unauthenticated attackers to access locally stored files and reveal their content.
reference:
- https://cxsecurity.com/issue/WLB-2020100100
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cwe-id: CWE-22
tags: cscart,lfi
requests:
@@ -24,3 +28,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/22
diff --git a/vulnerabilities/other/dicoogle-pacs-lfi.yaml b/vulnerabilities/other/dicoogle-pacs-lfi.yaml
index 84da5d8927..51e356b709 100644
--- a/vulnerabilities/other/dicoogle-pacs-lfi.yaml
+++ b/vulnerabilities/other/dicoogle-pacs-lfi.yaml
@@ -1,13 +1,18 @@
id: dicoogle-pacs-lfi
info:
- name: Dicoogle PACS 2.5.0 - Directory Traversal
+ name: Dicoogle PACS 2.5.0 - Local File Inclusion
author: 0x_akoko
severity: high
- description: In version 2.5.0, it is vulnerable to local file inclusion. This allows an attacker to read arbitrary files that the web user has access to. Admin credentials aren't required.
+ description: Dicoogle PACS 2.5.0 is vulnerable to local file inclusion. This allows an attacker to read arbitrary files that the web user has access to. Admin credentials aren't required.
reference:
+ - https://www.exploit-db.com/exploits/45007
- https://cxsecurity.com/issue/WLB-2018070131
- http://www.dicoogle.com/home
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cwe-id: CWE-22
tags: windows,lfi,dicoogle
requests:
@@ -23,3 +28,5 @@ requests:
- "fonts"
- "extensions"
condition: and
+
+# Enhanced by mp on 2022/07/22
diff --git a/vulnerabilities/other/digitalrebar-traversal.yaml b/vulnerabilities/other/digitalrebar-traversal.yaml
index de0c651b4e..f0e57c7006 100644
--- a/vulnerabilities/other/digitalrebar-traversal.yaml
+++ b/vulnerabilities/other/digitalrebar-traversal.yaml
@@ -1,13 +1,17 @@
id: digitalrebar-traversal
info:
- name: Digital Rebar - Directory traversal
+ name: Digital Rebar - Local File Inclusion
author: c-sh0
severity: high
- description: Web requests can navigate outside of DRP controlled areas - Directory traversal. Affected versions - v4.3.0, v4.3.2, v4.3.3, v4.4.0 (maybe others)
+ description: Digital Rebar versions 4.3.0, 4.3.2, 4.3.3, 4.4.0, and maybe others are vulnerable to local file inclusion because web requests can navigate outside of DRP controlled areas.
reference:
- https://docs.rackn.io/en/latest/doc/security/cve_20200924A.html
- https://docs.rackn.io/en/latest/doc/release.html
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cwe-id: CWE-22
tags: lfi,rackn,digitalrebar
requests:
@@ -31,3 +35,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/22
diff --git a/vulnerabilities/other/dss-download-fileread.yaml b/vulnerabilities/other/dss-download-fileread.yaml
index 732b472466..f8533dd8e1 100644
--- a/vulnerabilities/other/dss-download-fileread.yaml
+++ b/vulnerabilities/other/dss-download-fileread.yaml
@@ -1,9 +1,14 @@
id: dss-download-fileread
info:
- name: DSS Download File Read
+ name: DSS Download - Local File Inclusion
author: ritikchaddha
severity: high
+ description: DSS Download is vulnerable to local file inclusion.
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cwe-id: CWE-22
tags: lfi,dss,lfr
requests:
@@ -22,3 +27,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/22
diff --git a/vulnerabilities/other/eibiz-lfi.yaml b/vulnerabilities/other/eibiz-lfi.yaml
index 5ba1f5f9d8..75f25bfd01 100644
--- a/vulnerabilities/other/eibiz-lfi.yaml
+++ b/vulnerabilities/other/eibiz-lfi.yaml
@@ -1,12 +1,16 @@
id: eibiz-lfi
info:
- name: Eibiz i-Media Server Digital Signage 3.8.0 File Path Traversal
+ name: Eibiz i-Media Server Digital Signage 3.8.0 - Local File Inclusion
author: 0x_akoko
severity: high
- description: An unauthenticated remote attacker can exploit this to view the contents of files located outside of the server's root directory. The issue can be triggered through the oldfile GET parameter.
+ description: Eibiz i-Media Server Digital Signage 3.8.0 is vulnerable to local file inclusion. An unauthenticated remote attacker can exploit this to view the contents of files located outside of the server's root directory. The issue can be triggered through the oldfile GET parameter.
reference:
- https://packetstormsecurity.com/files/158943/Eibiz-i-Media-Server-Digital-Signage-3.8.0-File-Path-Traversal.html
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cwe-id: CWE-22
tags: windows,lfi,eibiz
requests:
@@ -22,3 +26,5 @@ requests:
- "fonts"
- "extensions"
condition: and
+
+# Enhanced by mp on 2022/07/22