diff --git a/cnvd/CNVD-2020-62422.yaml b/cnvd/CNVD-2020-62422.yaml
index 736770f82c..c2470e1201 100644
--- a/cnvd/CNVD-2020-62422.yaml
+++ b/cnvd/CNVD-2020-62422.yaml
@@ -5,7 +5,7 @@ info:
author: pikpikcu
severity: medium
reference: https://blog.csdn.net/m0_46257936/article/details/113150699
- tags: lfi,cnvd
+ tags: lfi,cnvd,seeyon
requests:
- method: GET
@@ -26,4 +26,4 @@ requests:
words:
- "ctpDataSource.password"
condition: and
- part: body
\ No newline at end of file
+ part: body
diff --git a/cves/2007/CVE-2007-5728.yaml b/cves/2007/CVE-2007-5728.yaml
index 98c2548f6f..9d71758d46 100644
--- a/cves/2007/CVE-2007-5728.yaml
+++ b/cves/2007/CVE-2007-5728.yaml
@@ -5,7 +5,7 @@ info:
author: dhiyaneshDK
severity: medium
description: Cross-site scripting (XSS) vulnerability in phpPgAdmin 3.5 to 4.1.1, and possibly 4.1.2, allows remote attackers to inject arbitrary web script or HTML via certain input available in PHP_SELF in (1) redirect.php, possibly related to (2) login.php, different vectors than CVE-2007-2865.
- tags: cve,cve2007,xss,pgadmin
+ tags: cve,cve2007,xss,pgadmin,phppgadmin
reference: https://www.exploit-db.com/exploits/30090
metadata:
shodan-query: 'http.title:"phpPgAdmin"'
diff --git a/cves/2008/CVE-2008-6668.yaml b/cves/2008/CVE-2008-6668.yaml
index f034e02349..8d28f7d91a 100644
--- a/cves/2008/CVE-2008-6668.yaml
+++ b/cves/2008/CVE-2008-6668.yaml
@@ -8,7 +8,7 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2008-6668
author: geeknik
severity: high
- tags: nweb2fax,lfi,cve,cve2008
+ tags: nweb2fax,lfi,cve,cve2008,traversal
requests:
- method: GET
diff --git a/cves/2009/CVE-2009-0932.yaml b/cves/2009/CVE-2009-0932.yaml
index 20514f9861..dc5993966c 100644
--- a/cves/2009/CVE-2009-0932.yaml
+++ b/cves/2009/CVE-2009-0932.yaml
@@ -9,7 +9,7 @@ info:
reference:
- https://www.exploit-db.com/exploits/16154
- https://nvd.nist.gov/vuln/detail/CVE-2009-0932?cpeVersion=2.2
- tags: cve,cve2009,horde,lfi
+ tags: cve,cve2009,horde,lfi,traversal
requests:
- method: GET
diff --git a/cves/2009/CVE-2009-1558.yaml b/cves/2009/CVE-2009-1558.yaml
index 9141371d04..0459548703 100644
--- a/cves/2009/CVE-2009-1558.yaml
+++ b/cves/2009/CVE-2009-1558.yaml
@@ -6,7 +6,7 @@ info:
severity: high
description: Directory traversal vulnerability in adm/file.cgi on the Cisco Linksys WVC54GCA wireless video camera with firmware 1.00R22 and 1.00R24 allows remote attackers to read arbitrary files via a %2e. (encoded dot dot) or an absolute pathname in the next_file parameter.
reference: https://www.exploit-db.com/exploits/32954
- tags: cve,cve2009,iot,lfi
+ tags: cve,cve2009,iot,lfi,linksys,camera,cisco,firmware,traversal
requests:
- method: GET
diff --git a/cves/2009/CVE-2009-4202.yaml b/cves/2009/CVE-2009-4202.yaml
index 33b3f6694d..8f872ac535 100644
--- a/cves/2009/CVE-2009-4202.yaml
+++ b/cves/2009/CVE-2009-4202.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://www.exploit-db.com/exploits/8870
- https://www.cvedetails.com/cve/CVE-2009-4202
- tags: cve,cve2009,joomla,lfi
+ tags: cve,cve2009,joomla,lfi,photo
requests:
- method: GET
@@ -24,4 +24,4 @@ requests:
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
diff --git a/cves/2009/CVE-2009-4679.yaml b/cves/2009/CVE-2009-4679.yaml
index 10596c502d..d8a2c1c5b9 100644
--- a/cves/2009/CVE-2009-4679.yaml
+++ b/cves/2009/CVE-2009-4679.yaml
@@ -8,7 +8,7 @@ info:
reference: |
- https://www.exploit-db.com/exploits/33440
- https://www.cvedetails.com/cve/CVE-2009-4679
- tags: cve,cve2009,joomla,lfi
+ tags: cve,cve2009,joomla,lfi,nexus
requests:
- method: GET
@@ -24,4 +24,4 @@ requests:
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
diff --git a/cves/2010/CVE-2010-0759.yaml b/cves/2010/CVE-2010-0759.yaml
index 93c80ee785..85c6ddd98e 100644
--- a/cves/2010/CVE-2010-0759.yaml
+++ b/cves/2010/CVE-2010-0759.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://www.exploit-db.com/exploits/11498
- https://www.cvedetails.com/cve/CVE-2010-0759
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,plugin
requests:
- method: GET
@@ -24,4 +24,4 @@ requests:
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
diff --git a/cves/2010/CVE-2010-1217.yaml b/cves/2010/CVE-2010-1217.yaml
index 45872b620b..a16a2b9e55 100644
--- a/cves/2010/CVE-2010-1217.yaml
+++ b/cves/2010/CVE-2010-1217.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://www.exploit-db.com/exploits/11814
- https://www.cvedetails.com/cve/CVE-2010-1217
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,plugin
requests:
- method: GET
@@ -24,4 +24,4 @@ requests:
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
diff --git a/cves/2010/CVE-2010-1302.yaml b/cves/2010/CVE-2010-1302.yaml
index 8bf459dd68..90c52b2f83 100644
--- a/cves/2010/CVE-2010-1302.yaml
+++ b/cves/2010/CVE-2010-1302.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://www.exploit-db.com/exploits/11978
- https://www.cvedetails.com/cve/CVE-2010-1302
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,graph
requests:
- method: GET
@@ -24,4 +24,4 @@ requests:
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
diff --git a/cves/2010/CVE-2010-1304.yaml b/cves/2010/CVE-2010-1304.yaml
index 96833ebf19..bacd107b78 100644
--- a/cves/2010/CVE-2010-1304.yaml
+++ b/cves/2010/CVE-2010-1304.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://www.exploit-db.com/exploits/11998
- https://www.cvedetails.com/cve/CVE-2010-1304
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,status
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1461.yaml b/cves/2010/CVE-2010-1461.yaml
index 13660c3ae8..1e3d3663a4 100644
--- a/cves/2010/CVE-2010-1461.yaml
+++ b/cves/2010/CVE-2010-1461.yaml
@@ -8,7 +8,7 @@ info:
reference: |
- https://www.exploit-db.com/exploits/12232
- https://www.cvedetails.com/cve/CVE-2010-1461
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,photo
requests:
- method: GET
@@ -24,4 +24,4 @@ requests:
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
diff --git a/cves/2010/CVE-2010-2307.yaml b/cves/2010/CVE-2010-2307.yaml
index 108671e209..d23c7cfd89 100644
--- a/cves/2010/CVE-2010-2307.yaml
+++ b/cves/2010/CVE-2010-2307.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://www.securityfocus.com/bid/40550/info
- https://nvd.nist.gov/vuln/detail/CVE-2010-2307
- tags: cve,cve2010,iot,lfi
+ tags: cve,cve2010,iot,lfi,motorola
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-2861.yaml b/cves/2010/CVE-2010-2861.yaml
index 7f29024985..58f43f1fad 100644
--- a/cves/2010/CVE-2010-2861.yaml
+++ b/cves/2010/CVE-2010-2861.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://github.com/vulhub/vulhub/tree/master/coldfusion/CVE-2010-2861
- http://www.adobe.com/support/security/bulletins/apsb10-18.html
- tags: cve,cve2010,coldfusion,lfi
+ tags: cve,cve2010,coldfusion,lfi,adobe
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-4231.yaml b/cves/2010/CVE-2010-4231.yaml
index 282ff28783..58e8e65051 100644
--- a/cves/2010/CVE-2010-4231.yaml
+++ b/cves/2010/CVE-2010-4231.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2010-4231
- https://www.exploit-db.com/exploits/15505
- tags: cve,cve2010,iot,lfi
+ tags: cve,cve2010,iot,lfi,camera
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-4282.yaml b/cves/2010/CVE-2010-4282.yaml
index 074fd7401b..889195c6eb 100644
--- a/cves/2010/CVE-2010-4282.yaml
+++ b/cves/2010/CVE-2010-4282.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://www.exploit-db.com/exploits/15643
- https://www.cvedetails.com/cve/CVE-2010-4282
- tags: cve,cve2010,lfi,joomla
+ tags: cve,cve2010,lfi,joomla,phpshowtime
requests:
- method: GET
@@ -24,4 +24,4 @@ requests:
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
diff --git a/cves/2012/CVE-2012-0392.yaml b/cves/2012/CVE-2012-0392.yaml
index 011cc75b69..a6d6be2810 100644
--- a/cves/2012/CVE-2012-0392.yaml
+++ b/cves/2012/CVE-2012-0392.yaml
@@ -6,7 +6,7 @@ info:
severity: critical
description: The CookieInterceptor component in Apache Struts before 2.3.1.1 does not use the parameter-name whitelist, which allows remote attackers to execute arbitrary commands via a crafted HTTP Cookie header that triggers Java code execution through a static method.
reference: https://blog.csdn.net/weixin_43416469/article/details/113850545
- tags: cve,cve2012,apache,rce,struts
+ tags: cve,cve2012,apache,rce,struts,java
requests:
- method: GET
@@ -22,4 +22,4 @@ requests:
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
diff --git a/cves/2012/CVE-2012-0896.yaml b/cves/2012/CVE-2012-0896.yaml
index 5e2ad102d4..5a0423bc41 100644
--- a/cves/2012/CVE-2012-0896.yaml
+++ b/cves/2012/CVE-2012-0896.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://packetstormsecurity.com/files/108631/
- https://www.cvedetails.com/cve/CVE-2012-0896
- tags: cve,cve2012,lfi,wordpress,wp-plugin
+ tags: cve,cve2012,lfi,wordpress,wp-plugin,traversal
requests:
- method: GET
diff --git a/cves/2012/CVE-2012-0991.yaml b/cves/2012/CVE-2012-0991.yaml
index 338de87d83..c9bbdc69ff 100644
--- a/cves/2012/CVE-2012-0991.yaml
+++ b/cves/2012/CVE-2012-0991.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://www.exploit-db.com/exploits/36650
- https://www.cvedetails.com/cve/CVE-2012-0991
- tags: cve,cve2012,lfi,openemr
+ tags: cve,cve2012,lfi,openemr,traversal
requests:
- method: GET
diff --git a/cves/2012/CVE-2012-1226.yaml b/cves/2012/CVE-2012-1226.yaml
index 40b0d31332..262bacd6a8 100644
--- a/cves/2012/CVE-2012-1226.yaml
+++ b/cves/2012/CVE-2012-1226.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://www.exploit-db.com/exploits/36873
- https://www.cvedetails.com/cve/CVE-2012-1226
- tags: cve,cve2012,lfi
+ tags: cve,cve2012,lfi,dolibarr,traversal
requests:
- method: GET
@@ -24,4 +24,4 @@ requests:
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
diff --git a/cves/2012/CVE-2012-4878.yaml b/cves/2012/CVE-2012-4878.yaml
index 8b3e35a428..c50f80c82b 100644
--- a/cves/2012/CVE-2012-4878.yaml
+++ b/cves/2012/CVE-2012-4878.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://www.exploit-db.com/exploits/37034
- https://www.cvedetails.com/cve/CVE-2012-4878
- tags: cve,cve2012,lfi
+ tags: cve,cve2012,lfi,traversal
requests:
- method: GET
diff --git a/cves/2012/CVE-2012-4940.yaml b/cves/2012/CVE-2012-4940.yaml
index 58679a3d38..6e9ed3f4d9 100644
--- a/cves/2012/CVE-2012-4940.yaml
+++ b/cves/2012/CVE-2012-4940.yaml
@@ -6,7 +6,7 @@ info:
severity: high
description: Multiple directory traversal vulnerabilities in the View Log Files component in Axigen Free Mail Server allow remote attackers to read or delete arbitrary files via a .. (dot dot) in (1) the fileName parameter in a download action to source/loggin/page_log_dwn_file.hsp, or the fileName parameter in (2) an edit action or (3) a delete action to the default URI.
reference: https://www.exploit-db.com/exploits/37996
- tags: cve,cve2012,axigen,lfi
+ tags: cve,cve2012,axigen,lfi,mail
requests:
- method: GET
@@ -22,4 +22,4 @@ requests:
- "bit app support"
- "fonts"
- "extensions"
- condition: and
\ No newline at end of file
+ condition: and
diff --git a/cves/2013/CVE-2013-1965.yaml b/cves/2013/CVE-2013-1965.yaml
index e2e5f0a70c..b6b996e988 100644
--- a/cves/2013/CVE-2013-1965.yaml
+++ b/cves/2013/CVE-2013-1965.yaml
@@ -6,7 +6,7 @@ info:
severity: critical
description: Apache Struts Showcase App 2.0.0 through 2.3.13, as used in Struts 2 before 2.3.14.3, allows remote attackers to execute arbitrary OGNL code via a crafted parameter name that is not properly handled when invoking a redirect.
reference: http://struts.apache.org/development/2.x/docs/s2-012.html
- tags: cve,cve2013,apache,rce,struts
+ tags: cve,cve2013,apache,rce,struts,ognl
requests:
- method: POST
diff --git a/cves/2013/CVE-2013-2251.yaml b/cves/2013/CVE-2013-2251.yaml
index 67158a4a69..261a2f0b68 100644
--- a/cves/2013/CVE-2013-2251.yaml
+++ b/cves/2013/CVE-2013-2251.yaml
@@ -6,7 +6,7 @@ info:
severity: critical
description: In Struts 2 before 2.3.15.1 the information following "action:", "redirect:", or "redirectAction:" is not properly sanitized. Since said information will be evaluated as an OGNL expression against the value stack, this introduces the possibility to inject server side code.
reference: http://struts.apache.org/release/2.3.x/docs/s2-016.html
- tags: cve,cve2013,rce,struts,apache
+ tags: cve,cve2013,rce,struts,apache,ognl
requests:
- raw:
diff --git a/cves/2014/CVE-2014-2323.yaml b/cves/2014/CVE-2014-2323.yaml
index 61d21ce54c..c7205766d8 100644
--- a/cves/2014/CVE-2014-2323.yaml
+++ b/cves/2014/CVE-2014-2323.yaml
@@ -6,7 +6,7 @@ info:
reference: https://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt
author: geeknik
severity: critical
- tags: cve,cve2014,sqli,lighttpd
+ tags: cve,cve2014,sqli,lighttpd,injection
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
diff --git a/cves/2014/CVE-2014-2962.yaml b/cves/2014/CVE-2014-2962.yaml
index c0b20521c0..2456af7a2e 100644
--- a/cves/2014/CVE-2014-2962.yaml
+++ b/cves/2014/CVE-2014-2962.yaml
@@ -6,7 +6,7 @@ info:
severity: high
description: Path traversal vulnerability in the webproc cgi module on the Belkin N150 F9K1009 v1 router with firmware before 1.00.08 allows remote attackers to read arbitrary files via a full pathname in the getpage parameter.
reference: https://www.exploit-db.com/exploits/38488
- tags: cve,cve2014,lfi,router
+ tags: cve,cve2014,lfi,router,firmware,traversal
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-3120.yaml b/cves/2014/CVE-2014-3120.yaml
index a2bd566a60..2e3eb0f6e1 100644
--- a/cves/2014/CVE-2014-3120.yaml
+++ b/cves/2014/CVE-2014-3120.yaml
@@ -9,7 +9,7 @@ info:
reference:
- https://github.com/vulhub/vulhub/tree/master/elasticsearch/CVE-2014-3120
- https://www.elastic.co/blog/logstash-1-4-3-released
- tags: cve,cve2014,elastic,rce
+ tags: cve,cve2014,elastic,rce,elasticsearch
requests:
- raw:
diff --git a/cves/2014/CVE-2014-4558.yaml b/cves/2014/CVE-2014-4558.yaml
index 38f4f31020..74e48031ac 100644
--- a/cves/2014/CVE-2014-4558.yaml
+++ b/cves/2014/CVE-2014-4558.yaml
@@ -7,7 +7,7 @@ info:
reference: |
- https://wpscan.com/vulnerability/37d7936a-165f-4c37-84a6-7ba5b59a0301
- https://nvd.nist.gov/vuln/detail/CVE-2014-4558
- tags: cve,cve2014,wordpress,wp-plugin,xss
+ tags: cve,cve2014,wordpress,wp-plugin,xss,woocommerce
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
@@ -34,4 +34,4 @@ requests:
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
diff --git a/cves/2014/CVE-2014-4561.yaml b/cves/2014/CVE-2014-4561.yaml
index 257dd609d7..583e403abb 100644
--- a/cves/2014/CVE-2014-4561.yaml
+++ b/cves/2014/CVE-2014-4561.yaml
@@ -7,7 +7,7 @@ info:
reference: |
- https://wpscan.com/vulnerability/5c358ef6-8059-4767-8bcb-418a45b2352d
- https://nvd.nist.gov/vuln/detail/CVE-2014-4561
- tags: cve,cve2014,wordpress,wp-plugin,xss
+ tags: cve,cve2014,wordpress,wp-plugin,xss,weather
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
@@ -34,4 +34,4 @@ requests:
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
diff --git a/cves/2014/CVE-2014-5111.yaml b/cves/2014/CVE-2014-5111.yaml
index f525a4441f..36a72b9429 100644
--- a/cves/2014/CVE-2014-5111.yaml
+++ b/cves/2014/CVE-2014-5111.yaml
@@ -8,7 +8,7 @@ info:
reference: |
- https://www.exploit-db.com/exploits/39351
- https://www.cvedetails.com/cve/CVE-2014-5111
- tags: cve,cve2014,lfi
+ tags: cve,cve2014,lfi,trixbox
requests:
- method: GET
@@ -24,4 +24,4 @@ requests:
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
diff --git a/cves/2015/CVE-2015-1427.yaml b/cves/2015/CVE-2015-1427.yaml
index 79427e3ba5..5a449bec3c 100644
--- a/cves/2015/CVE-2015-1427.yaml
+++ b/cves/2015/CVE-2015-1427.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://blog.csdn.net/JiangBuLiu/article/details/94457980
- http://www.elasticsearch.com/blog/elasticsearch-1-4-3-1-3-8-released/
- tags: cve,cve2015,elastic,rce
+ tags: cve,cve2015,elastic,rce,elasticsearch
requests:
- raw:
diff --git a/cves/2015/CVE-2015-1503.yaml b/cves/2015/CVE-2015-1503.yaml
index e14c5aac2d..273a65668b 100644
--- a/cves/2015/CVE-2015-1503.yaml
+++ b/cves/2015/CVE-2015-1503.yaml
@@ -13,7 +13,7 @@ info:
cvss-score: 7.5
cve-id: CVE-2015-1503
cwe-id: CWE-200
- tags: cve,cve2015,icewarp,lfi
+ tags: cve,cve2015,icewarp,lfi,mail
requests:
- method: GET
diff --git a/cves/2015/CVE-2015-1880.yaml b/cves/2015/CVE-2015-1880.yaml
index 9f2f2a251d..583e70729a 100644
--- a/cves/2015/CVE-2015-1880.yaml
+++ b/cves/2015/CVE-2015-1880.yaml
@@ -30,4 +30,4 @@ requests:
- type: word
words:
- "text/html"
- part: header
\ No newline at end of file
+ part: header
diff --git a/cves/2015/CVE-2015-2067.yaml b/cves/2015/CVE-2015-2067.yaml
index d80740f258..b69d7df5ad 100644
--- a/cves/2015/CVE-2015-2067.yaml
+++ b/cves/2015/CVE-2015-2067.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://www.exploit-db.com/exploits/35996
- https://nvd.nist.gov/vuln/detail/CVE-2015-2067
- tags: cve,cve2015,lfi,magento,magmi
+ tags: cve,cve2015,lfi,magento,magmi,plugin
requests:
- method: GET
diff --git a/cves/2015/CVE-2015-2068.yaml b/cves/2015/CVE-2015-2068.yaml
index 578b48511b..592e896cfa 100644
--- a/cves/2015/CVE-2015-2068.yaml
+++ b/cves/2015/CVE-2015-2068.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://www.exploit-db.com/exploits/35996
- https://nvd.nist.gov/vuln/detail/CVE-2015-2068
- tags: cve,cve2015,magento,magmi,xss
+ tags: cve,cve2015,magento,magmi,xss,plugin
requests:
- method: GET
diff --git a/cves/2015/CVE-2015-3306.yaml b/cves/2015/CVE-2015-3306.yaml
index da62b75d4c..c12fff4515 100644
--- a/cves/2015/CVE-2015-3306.yaml
+++ b/cves/2015/CVE-2015-3306.yaml
@@ -6,7 +6,7 @@ info:
severity: high
reference: https://github.com/t0kx/exploit-CVE-2015-3306
description: The mod_copy module in ProFTPD 1.3.5 allows remote attackers to read and write to arbitrary files via the site cpfr and site cpto commands.
- tags: cve,cve2015,ftp,rce,network
+ tags: cve,cve2015,ftp,rce,network,proftpd
network:
- inputs:
@@ -26,4 +26,4 @@ network:
- type: word
words:
- "Copy successful"
- part: raw
\ No newline at end of file
+ part: raw
diff --git a/cves/2015/CVE-2015-3337.yaml b/cves/2015/CVE-2015-3337.yaml
index 57306fca9b..54768b240b 100644
--- a/cves/2015/CVE-2015-3337.yaml
+++ b/cves/2015/CVE-2015-3337.yaml
@@ -6,7 +6,7 @@ info:
severity: high
description: Directory traversal vulnerability in Elasticsearch before 1.4.5 and 1.5.x before 1.5.2, when a site plugin is enabled, allows remote attackers to read arbitrary files via unspecified vectors.
reference: https://www.exploit-db.com/exploits/37054/
- tags: cve,cve2015,elastic,lfi
+ tags: cve,cve2015,elastic,lfi,elasticsearch,plugin
requests:
- method: GET
diff --git a/cves/2015/CVE-2015-7450.yaml b/cves/2015/CVE-2015-7450.yaml
index 8f542a5c14..9d3958a8e5 100644
--- a/cves/2015/CVE-2015-7450.yaml
+++ b/cves/2015/CVE-2015-7450.yaml
@@ -9,7 +9,7 @@ info:
- https://github.com/Coalfire-Research/java-deserialization-exploits/blob/main/WebSphere/websphere_rce.py
- https://foxglovesecurity.com/2015/11/06/what-do-weblogic-websphere-jboss-jenkins-opennms-and-your-application-have-in-common-this-vulnerability/
- https://nvd.nist.gov/vuln/detail/CVE-2015-7450
- tags: cve,cve2015,websphere,deserialization,rce,oast
+ tags: cve,cve2015,websphere,deserialization,rce,oast,ibm,java
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
diff --git a/cves/2015/CVE-2015-8813.yaml b/cves/2015/CVE-2015-8813.yaml
index 2651aa807d..cfc4cd20e0 100644
--- a/cves/2015/CVE-2015-8813.yaml
+++ b/cves/2015/CVE-2015-8813.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://blog.securelayer7.net/umbraco-the-open-source-asp-net-cms-multiple-vulnerabilities/
- https://nvd.nist.gov/vuln/detail/CVE-2015-8813
- tags: cve,cve2015,ssrf,oast
+ tags: cve,cve2015,ssrf,oast,umbraco
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:N
cvss-score: 8.20
@@ -24,4 +24,4 @@ requests:
- type: word
part: interactsh_protocol # Confirms the HTTP Interaction
words:
- - "http"
\ No newline at end of file
+ - "http"
diff --git a/cves/2016/CVE-2016-1000137.yaml b/cves/2016/CVE-2016-1000137.yaml
index eb4ae2195c..bbfc42fdc5 100644
--- a/cves/2016/CVE-2016-1000137.yaml
+++ b/cves/2016/CVE-2016-1000137.yaml
@@ -5,7 +5,7 @@ info:
author: daffainfo
severity: medium
reference: http://www.vapidlabs.com/wp/wp_advisory.php?v=658
- tags: cve,cve2016,wordpress,xss,wp-plugin
+ tags: cve,cve2016,wordpress,xss,wp-plugin,maps
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
diff --git a/cves/2016/CVE-2016-1000146.yaml b/cves/2016/CVE-2016-1000146.yaml
index 4d9e921b14..f14bf4f330 100644
--- a/cves/2016/CVE-2016-1000146.yaml
+++ b/cves/2016/CVE-2016-1000146.yaml
@@ -5,7 +5,7 @@ info:
author: daffainfo
severity: medium
reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000146
- tags: cve,cve2016,wordpress,xss,wp-plugin
+ tags: cve,cve2016,wordpress,xss,wp-plugin,mail
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
diff --git a/cves/2016/CVE-2016-10956.yaml b/cves/2016/CVE-2016-10956.yaml
index e70c75ed3a..0d3a7bd668 100644
--- a/cves/2016/CVE-2016-10956.yaml
+++ b/cves/2016/CVE-2016-10956.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://cxsecurity.com/issue/WLB-2016080220
- https://wpvulndb.com/vulnerabilities/8609
- tags: cve,cve2016,wordpress,wp-plugin,lfi
+ tags: cve,cve2016,wordpress,wp-plugin,lfi,mail
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.50
diff --git a/cves/2016/CVE-2016-4975.yaml b/cves/2016/CVE-2016-4975.yaml
index 1bc031521f..f94762b21e 100644
--- a/cves/2016/CVE-2016-4975.yaml
+++ b/cves/2016/CVE-2016-4975.yaml
@@ -5,7 +5,7 @@ info:
author: melbadry9,nadino,xElkomy,sullo
severity: low
description: Apache CRLF injection allowing HTTP response splitting attacks on sites using mod_userdir.
- tags: crlf,generic,cves,cve2016
+ tags: crlf,generic,cves,cve2016,apache
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
diff --git a/cves/2016/CVE-2016-7552.yaml b/cves/2016/CVE-2016-7552.yaml
index 0e56752878..d5cbdd06b5 100644
--- a/cves/2016/CVE-2016-7552.yaml
+++ b/cves/2016/CVE-2016-7552.yaml
@@ -6,7 +6,7 @@ info:
severity: critical
description: On the Trend Micro Threat Discovery Appliance 2.6.1062r1, directory traversal when processing a session_id cookie allows a remote, unauthenticated attacker to delete arbitrary files as root. This can be used to bypass authentication or cause a DoS.
reference: https://gist.github.com/malerisch/5de8b408443ee9253b3954a62a8d97b4
- tags: cve,cve2016,lfi
+ tags: cve,cve2016,lfi,auth,bypass
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
diff --git a/cves/2017/CVE-2017-0929.yaml b/cves/2017/CVE-2017-0929.yaml
index bd7c9bcac5..3c0839798e 100644
--- a/cves/2017/CVE-2017-0929.yaml
+++ b/cves/2017/CVE-2017-0929.yaml
@@ -13,7 +13,7 @@ info:
cvss-score: 7.50
cve-id: CVE-2017-0929
cwe-id: CWE-918
- tags: cve,cve2017,oast,ssrf,dnn
+ tags: cve,cve2017,oast,ssrf,dnn,dotnetnuke
requests:
- method: GET
@@ -29,4 +29,4 @@ requests:
- type: status
status:
- - 500
\ No newline at end of file
+ - 500
diff --git a/cves/2017/CVE-2017-1000170.yaml b/cves/2017/CVE-2017-1000170.yaml
index ef6415afce..9c2bcff1c4 100644
--- a/cves/2017/CVE-2017-1000170.yaml
+++ b/cves/2017/CVE-2017-1000170.yaml
@@ -6,7 +6,7 @@ info:
severity: high
reference: https://www.exploit-db.com/exploits/49693
description: jqueryFileTree 2.1.5 and older Directory Traversal
- tags: cve,cve2017,wordpress,wp-plugin,lfi
+ tags: cve,cve2017,wordpress,wp-plugin,lfi,jquery
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.50
@@ -28,4 +28,4 @@ requests:
part: body
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
diff --git a/cves/2017/CVE-2017-1000486.yaml b/cves/2017/CVE-2017-1000486.yaml
index d7a07c5e57..dac660480f 100644
--- a/cves/2017/CVE-2017-1000486.yaml
+++ b/cves/2017/CVE-2017-1000486.yaml
@@ -10,7 +10,7 @@ info:
- https://github.com/pimps/CVE-2017-1000486
- https://blog.mindedsecurity.com/2016/02/rce-in-oracle-netbeans-opensource.html
- https://nvd.nist.gov/vuln/detail/CVE-2017-1000486
- tags: cve,cve2017,primetek,rce
+ tags: cve,cve2017,primetek,rce,injection
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
@@ -32,4 +32,4 @@ requests:
- type: word
words:
- 'Mogwailabs: CHECKCHECK'
- part: header
\ No newline at end of file
+ part: header
diff --git a/cves/2017/CVE-2017-11610.yaml b/cves/2017/CVE-2017-11610.yaml
index 8f4f552adf..e395163d92 100644
--- a/cves/2017/CVE-2017-11610.yaml
+++ b/cves/2017/CVE-2017-11610.yaml
@@ -10,7 +10,7 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2017-11610
metadata:
shodan-query: 'http.title:"Supervisor Status"'
- tags: cve,cve2017,rce,supervisor,oast
+ tags: cve,cve2017,rce,supervisor,oast,xmlrpc
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.80
diff --git a/cves/2017/CVE-2017-12635.yaml b/cves/2017/CVE-2017-12635.yaml
index 7e7edb5586..102fb0d338 100644
--- a/cves/2017/CVE-2017-12635.yaml
+++ b/cves/2017/CVE-2017-12635.yaml
@@ -6,7 +6,7 @@ info:
severity: critical
description: Due to differences in the Erlang-based JSON parser and JavaScript-based JSON parser, it is possible in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to submit _users documents with duplicate keys for 'roles' used for access control within the database, including the special case '_admin' role, that denotes administrative users. In combination with CVE-2017-12636 (Remote Code Execution), this can be used to give non-admin users access to arbitrary shell commands on the server as the database system user. The JSON parser differences result in behaviour that if two 'roles' keys are available in the JSON, the second one will be used for authorising the document write, but the first 'roles' key is used for subsequent authorization for the newly created user. By design, users can not assign themselves roles. The vulnerability allows non-admin users to give themselves admin privileges.
reference: https://github.com/assalielmehdi/CVE-2017-12635
- tags: cve,cve2017,couchdb
+ tags: cve,cve2017,couchdb,apache
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
diff --git a/cves/2017/CVE-2017-12637.yaml b/cves/2017/CVE-2017-12637.yaml
index 905e10391a..681d71740a 100644
--- a/cves/2017/CVE-2017-12637.yaml
+++ b/cves/2017/CVE-2017-12637.yaml
@@ -5,7 +5,7 @@ info:
author: apt-mirror
severity: high
description: Directory traversal vulnerability in scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS in SAP NetWeaver Application Server Java 7.5 allows remote attackers to read arbitrary files via a .. (dot dot) in the query string, as exploited in the wild in August 2017, aka SAP Security Note 2486657.
- tags: cve,cve2017,sap,lfi
+ tags: cve,cve2017,sap,lfi,java,traversal
reference:
- https://www.cvedetails.com/cve/CVE-2017-12637/
- https://nvd.nist.gov/vuln/detail/CVE-2017-12637
diff --git a/cves/2017/CVE-2017-14535.yaml b/cves/2017/CVE-2017-14535.yaml
index a9b3be6385..8cc11f11f1 100644
--- a/cves/2017/CVE-2017-14535.yaml
+++ b/cves/2017/CVE-2017-14535.yaml
@@ -7,7 +7,7 @@ info:
reference:
- https://secur1tyadvisory.wordpress.com/2018/02/11/trixbox-os-command-injection-vulnerability-cve-2017-14535/
- https://www.exploit-db.com/exploits/49913
- tags: cve,cve2017,trixbox,rce
+ tags: cve,cve2017,trixbox,rce,injection
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.80
diff --git a/cves/2017/CVE-2017-16877.yaml b/cves/2017/CVE-2017-16877.yaml
index ed8c14a5be..576497d6ca 100644
--- a/cves/2017/CVE-2017-16877.yaml
+++ b/cves/2017/CVE-2017-16877.yaml
@@ -6,7 +6,7 @@ info:
severity: high
description: ZEIT Next.js before 2.4.1 has directory traversal under the /_next and /static request namespace, allowing attackers to obtain sensitive information.
reference: https://medium.com/@theRaz0r/arbitrary-file-reading-in-next-js-2-4-1-34104c4e75e9
- tags: cve,cve2017,nextjs,lfi
+ tags: cve,cve2017,nextjs,lfi,traversal
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.50
diff --git a/cves/2017/CVE-2017-5521.yaml b/cves/2017/CVE-2017-5521.yaml
index 7c792b2225..b4af9ed3ad 100644
--- a/cves/2017/CVE-2017-5521.yaml
+++ b/cves/2017/CVE-2017-5521.yaml
@@ -7,7 +7,7 @@ info:
reference:
- https://www.cvedetails.com/cve/CVE-2017-5521/
- https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/cve-2017-5521-bypassing-authentication-on-netgear-routers/
- tags: cve,cve2017,auth-bypass
+ tags: cve,cve2017,auth-bypass,netgear
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.10
diff --git a/cves/2017/CVE-2017-7269.yaml b/cves/2017/CVE-2017-7269.yaml
index 533586dd4f..99fbe781e0 100644
--- a/cves/2017/CVE-2017-7269.yaml
+++ b/cves/2017/CVE-2017-7269.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://blog.0patch.com/2017/03/0patching-immortal-cve-2017-7269.html
- https://github.com/danigargu/explodingcan/blob/master/explodingcan.py
- tags: cve,cve2017,rce
+ tags: cve,cve2017,rce,windows
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
diff --git a/cves/2017/CVE-2017-7921.yaml b/cves/2017/CVE-2017-7921.yaml
index 5a1fbdfe03..e9a9330366 100644
--- a/cves/2017/CVE-2017-7921.yaml
+++ b/cves/2017/CVE-2017-7921.yaml
@@ -7,7 +7,7 @@ info:
reference:
- http://www.hikvision.com/us/about_10805.html
- https://ics-cert.us-cert.gov/advisories/ICSA-17-124-01
- tags: cve,cve2017,auth-bypass
+ tags: cve,cve2017,auth-bypass,hikvision
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10.00
diff --git a/cves/2017/CVE-2017-9822.yaml b/cves/2017/CVE-2017-9822.yaml
index 10a07fec84..09de04f19d 100644
--- a/cves/2017/CVE-2017-9822.yaml
+++ b/cves/2017/CVE-2017-9822.yaml
@@ -5,7 +5,7 @@ info:
author: milo2012
severity: high
description: DotNetNuke (DNN) versions between 5.0.0 - 9.3.0 are affected to deserialization vulnerability that leads to Remote Code Execution (RCE)
- tags: cve,cve2017,dotnetnuke,bypass
+ tags: cve,cve2017,dotnetnuke,bypass,rce,deserialization
reference: https://github.com/murataydemir/CVE-2017-9822
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
@@ -33,4 +33,4 @@ requests:
- type: status
status:
- - 404
\ No newline at end of file
+ - 404
diff --git a/cves/2018/CVE-2018-0296.yaml b/cves/2018/CVE-2018-0296.yaml
index 2bc87caa63..2c6f06d521 100644
--- a/cves/2018/CVE-2018-0296.yaml
+++ b/cves/2018/CVE-2018-0296.yaml
@@ -4,7 +4,7 @@ info:
name: Cisco ASA path traversal vulnerability
author: organiccrap
severity: high
- tags: cve,cve2018,cisco,lfi
+ tags: cve,cve2018,cisco,lfi,traversal
reference: https://github.com/yassineaboukir/CVE-2018-0296
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
diff --git a/cves/2018/CVE-2018-1000130.yaml b/cves/2018/CVE-2018-1000130.yaml
index 9421966f6e..9b56c41fde 100644
--- a/cves/2018/CVE-2018-1000130.yaml
+++ b/cves/2018/CVE-2018-1000130.yaml
@@ -5,7 +5,7 @@ info:
author: milo2012
severity: high
description: A JNDI Injection vulnerability exists in Jolokia agent in the proxy mode that allows a remote attacker to run arbitrary Java code on the server.
- tags: cve,cve2018,jolokia,rce
+ tags: cve,cve2018,jolokia,rce,jndi,proxy
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.10
diff --git a/cves/2018/CVE-2018-1000861.yaml b/cves/2018/CVE-2018-1000861.yaml
index 5dbeddcdaa..df0c630278 100644
--- a/cves/2018/CVE-2018-1000861.yaml
+++ b/cves/2018/CVE-2018-1000861.yaml
@@ -5,7 +5,7 @@ info:
author: dhiyaneshDK,pikpikcu
severity: critical
reference: https://github.com/vulhub/vulhub/tree/master/jenkins/CVE-2018-1000861
- tags: cve,cve2018,jenkin,rce
+ tags: cve,cve2018,jenkin,rce,jenkins
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
diff --git a/cves/2018/CVE-2018-10141.yaml b/cves/2018/CVE-2018-10141.yaml
index 577e38e5cb..796fc3eb3d 100644
--- a/cves/2018/CVE-2018-10141.yaml
+++ b/cves/2018/CVE-2018-10141.yaml
@@ -32,4 +32,4 @@ requests:
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
diff --git a/cves/2018/CVE-2018-10818.yaml b/cves/2018/CVE-2018-10818.yaml
index f4982c8731..2dc224d38d 100644
--- a/cves/2018/CVE-2018-10818.yaml
+++ b/cves/2018/CVE-2018-10818.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://www.vpnmentor.com/blog/critical-vulnerability-found-majority-lg-nas-devices/
- https://medium.com/@0x616163/lg-n1a1-unauthenticated-remote-command-injection-cve-2018-14839-9d2cf760e247
- tags: cve,cve2018,lg-nas,rce,oast
+ tags: cve,cve2018,lg-nas,rce,oast,injection
requests:
- raw:
diff --git a/cves/2018/CVE-2018-11759.yaml b/cves/2018/CVE-2018-11759.yaml
index 27fee436c6..15a423c544 100644
--- a/cves/2018/CVE-2018-11759.yaml
+++ b/cves/2018/CVE-2018-11759.yaml
@@ -6,7 +6,7 @@ info:
severity: high
description: The Apache Web Server (httpd) specific code that normalised the requested path before matching it to the URI-worker map in Apache Tomcat JK (mod_jk) Connector 1.2.0 to 1.2.44 did not handle some edge cases correctly. If only a sub-set of the URLs supported by Tomcat were exposed via httpd, then it was possible for a specially constructed request to expose application functionality through the reverse proxy that was not intended for clients accessing the application via the reverse proxy. It was also possible in some configurations for a specially constructed request to bypass the access controls configured in httpd. While there is some overlap between this issue and CVE-2018-1323, they are not identical.
reference: https://github.com/immunIT/CVE-2018-11759
- tags: cve,cve2018,apache,tomcat
+ tags: cve,cve2018,apache,tomcat,status
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.50
diff --git a/cves/2018/CVE-2018-11784.yaml b/cves/2018/CVE-2018-11784.yaml
index ec8276c693..0dca4eab1e 100644
--- a/cves/2018/CVE-2018-11784.yaml
+++ b/cves/2018/CVE-2018-11784.yaml
@@ -6,7 +6,7 @@ info:
description: Apache Tomcat versions prior to 9.0.12, 8.5.34, and 7.0.91 are prone to an open-redirection vulnerability because it fails to properly sanitize user-supplied input.
reference: https://lists.apache.org/thread.html/23134c9b5a23892a205dc140cdd8c9c0add233600f76b313dda6bd75@%3Cannounce.tomcat.apache.org%3E
severity: medium
- tags: tomcat,redirect,cve,cve2018
+ tags: tomcat,redirect,cve,cve2018,apache
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
cvss-score: 4.30
diff --git a/cves/2018/CVE-2018-1271.yaml b/cves/2018/CVE-2018-1271.yaml
index 52a285b05a..0ecfd3dda1 100644
--- a/cves/2018/CVE-2018-1271.yaml
+++ b/cves/2018/CVE-2018-1271.yaml
@@ -5,7 +5,7 @@ info:
author: hetroublemakr
severity: medium
reference: https://medium.com/@knownsec404team/analysis-of-spring-mvc-directory-traversal-vulnerability-cve-2018-1271-b291bdb6be0d
- tags: cve,cve2018,spring,lfi
+ tags: cve,cve2018,spring,lfi,traversal
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 5.90
diff --git a/cves/2018/CVE-2018-1273.yaml b/cves/2018/CVE-2018-1273.yaml
index 819b07b7a6..46a3d307c6 100644
--- a/cves/2018/CVE-2018-1273.yaml
+++ b/cves/2018/CVE-2018-1273.yaml
@@ -12,7 +12,7 @@ info:
specially crafted request parameters against Spring Data REST backed HTTP resources
or using Spring Data’s projection-based request payload binding hat can lead to a remote code execution attack.
reference: https://nvd.nist.gov/vuln/detail/CVE-2018-1273
- tags: cve,cve2018,vmware,rce
+ tags: cve,cve2018,vmware,rce,spring
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
diff --git a/cves/2018/CVE-2018-12998.yaml b/cves/2018/CVE-2018-12998.yaml
index cd23caa054..d8f965c9a1 100644
--- a/cves/2018/CVE-2018-12998.yaml
+++ b/cves/2018/CVE-2018-12998.yaml
@@ -9,7 +9,7 @@ info:
- https://github.com/unh3x/just4cve/issues/10
- http://packetstormsecurity.com/files/148635/Zoho-ManageEngine-13-13790-build-XSS-File-Read-File-Deletion.html
- https://nvd.nist.gov/vuln/detail/CVE-2018-12998
- tags: cve,cve2018,zoho,xss
+ tags: cve,cve2018,zoho,xss,manageengine
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
diff --git a/cves/2018/CVE-2018-13380.yaml b/cves/2018/CVE-2018-13380.yaml
index 96cfe5534c..97d5ec71fb 100644
--- a/cves/2018/CVE-2018-13380.yaml
+++ b/cves/2018/CVE-2018-13380.yaml
@@ -6,7 +6,7 @@ info:
severity: medium
description: A Cross-site Scripting (XSS) vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.7, 5.4.0 to 5.4.12, 5.2 and below versions under SSL VPN web portal allows attacker to execute unauthorized malicious script code via the error or message handling parameters.
reference: https://nvd.nist.gov/vuln/detail/CVE-2018-13380
- tags: cve,cve2018,fortios,xss
+ tags: cve,cve2018,fortios,xss,fortinet
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
diff --git a/cves/2018/CVE-2018-15138.yaml b/cves/2018/CVE-2018-15138.yaml
index 3d0282e43b..7548517b7e 100644
--- a/cves/2018/CVE-2018-15138.yaml
+++ b/cves/2018/CVE-2018-15138.yaml
@@ -12,7 +12,7 @@ info:
cvss-score: 7.5
cve-id: CVE-2018-15138
cwe-id: CWE-22
- tags: cve,cve2018,ericsson,lfi
+ tags: cve,cve2018,ericsson,lfi,traversal
requests:
- method: GET
diff --git a/cves/2018/CVE-2018-16299.yaml b/cves/2018/CVE-2018-16299.yaml
index 08a387bb74..437f60bcf3 100644
--- a/cves/2018/CVE-2018-16299.yaml
+++ b/cves/2018/CVE-2018-16299.yaml
@@ -6,7 +6,7 @@ info:
severity: high
description: The Localize My Post plugin 1.0 for WordPress allows Directory Traversal via the ajax/include.php file parameter.
reference: https://www.exploit-db.com/exploits/45439
- tags: wordpress,cve2018,cve,lfi
+ tags: wordpress,cve2018,cve,lfi,plugin
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.50
diff --git a/cves/2018/CVE-2018-16341.yaml b/cves/2018/CVE-2018-16341.yaml
index ebc296d3da..eac56aef00 100644
--- a/cves/2018/CVE-2018-16341.yaml
+++ b/cves/2018/CVE-2018-16341.yaml
@@ -5,7 +5,7 @@ info:
author: madrobot
severity: high
description: Nuxeo Authentication Bypass Remote Code Execution < 10.3 using a SSTI
- tags: cve,cve2018,nuxeo,ssti,rce
+ tags: cve,cve2018,nuxeo,ssti,rce,bypass
requests:
- method: GET
@@ -15,4 +15,4 @@ requests:
- type: word
words:
- "31333333337"
- part: body
\ No newline at end of file
+ part: body
diff --git a/cves/2018/CVE-2018-17246.yaml b/cves/2018/CVE-2018-17246.yaml
index c4f12c3f51..d33f88198a 100644
--- a/cves/2018/CVE-2018-17246.yaml
+++ b/cves/2018/CVE-2018-17246.yaml
@@ -7,7 +7,7 @@ info:
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2018-17246
- https://github.com/vulhub/vulhub/blob/master/kibana/CVE-2018-17246/README.md
- tags: cve,cve2018,lfi
+ tags: cve,cve2018,lfi,kibana
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
diff --git a/cves/2018/CVE-2018-18069.yaml b/cves/2018/CVE-2018-18069.yaml
index eab47b98dc..2f61102505 100644
--- a/cves/2018/CVE-2018-18069.yaml
+++ b/cves/2018/CVE-2018-18069.yaml
@@ -5,7 +5,7 @@ info:
author: nadino
severity: medium
description: process_forms in the WPML (aka sitepress-multilingual-cms) plugin through 3.6.3 for WordPress has XSS via any locale_file_name_ parameter (such as locale_file_name_en) in an authenticated theme-localization.php request to wp-admin/admin.php.
- tags: cve,cve2018,wordpress,xss
+ tags: cve,cve2018,wordpress,xss,plugin
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
diff --git a/cves/2018/CVE-2018-18777.yaml b/cves/2018/CVE-2018-18777.yaml
index b0b5a72de4..6c485e337c 100644
--- a/cves/2018/CVE-2018-18777.yaml
+++ b/cves/2018/CVE-2018-18777.yaml
@@ -9,7 +9,7 @@ info:
allows remote authenticated users to bypass intended SecurityManager restrictions and list a parent directory via a /..
(slash dot dot) in a pathname used by a web application. NOTE: this is a deprecated product.
reference: https://www.exploit-db.com/exploits/45755
- tags: cve,cve2018,microstrategy,lfi
+ tags: cve,cve2018,microstrategy,lfi,traversal
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
cvss-score: 4.30
diff --git a/cves/2018/CVE-2018-19458.yaml b/cves/2018/CVE-2018-19458.yaml
index 8bfc61e40a..ab49b9ff30 100644
--- a/cves/2018/CVE-2018-19458.yaml
+++ b/cves/2018/CVE-2018-19458.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://www.exploit-db.com/exploits/45780
- https://www.cvedetails.com/cve/CVE-2018-19458
- tags: cve,cve2018,lfi
+ tags: cve,cve2018,lfi,proxy
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.50
diff --git a/cves/2018/CVE-2018-20985.yaml b/cves/2018/CVE-2018-20985.yaml
index 9158d407cd..fb8f50d540 100644
--- a/cves/2018/CVE-2018-20985.yaml
+++ b/cves/2018/CVE-2018-20985.yaml
@@ -8,7 +8,7 @@ info:
- https://www.pluginvulnerabilities.com/2018/12/06/our-improved-proactive-monitoring-has-now-caught-a-local-file-inclusion-lfi-vulnerability-as-well/
- https://www.cvedetails.com/cve/CVE-2018-20985/
severity: critical
- tags: cve,cve2018,wordpress,lfi
+ tags: cve,cve2018,wordpress,lfi,plugin
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
diff --git a/cves/2018/CVE-2018-2628.yaml b/cves/2018/CVE-2018-2628.yaml
index 86e858609d..3d4df5a23e 100644
--- a/cves/2018/CVE-2018-2628.yaml
+++ b/cves/2018/CVE-2018-2628.yaml
@@ -5,7 +5,7 @@ info:
author: milo2012
severity: critical
reference: https://www.nc-lp.com/blog/weaponize-oracle-weblogic-server-poc-cve-2018-2628
- tags: cve,cve2018,oracle,weblogic,network
+ tags: cve,cve2018,oracle,weblogic,network,deserialization
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
diff --git a/cves/2018/CVE-2018-2893.yaml b/cves/2018/CVE-2018-2893.yaml
index f87d6e3fa4..6135367a9b 100644
--- a/cves/2018/CVE-2018-2893.yaml
+++ b/cves/2018/CVE-2018-2893.yaml
@@ -4,7 +4,7 @@ info:
name: Oracle WebLogic Server Deserialization RCE (CVE-2018-2893)
author: milo2012
severity: critical
- tags: cve,cve2018,weblogic,network
+ tags: cve,cve2018,weblogic,network,deserialization,rce,oracle
reference: https://www.anquanke.com/post/id/152164, https://vulners.com/nessus/WEBLOGIC_CVE_2018_2893.NASL
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
diff --git a/cves/2018/CVE-2018-3167.yaml b/cves/2018/CVE-2018-3167.yaml
index 45ba1789ea..9d1975c38d 100644
--- a/cves/2018/CVE-2018-3167.yaml
+++ b/cves/2018/CVE-2018-3167.yaml
@@ -5,7 +5,7 @@ info:
author: geeknik
severity: medium
description: https://medium.com/@x41x41x41/unauthenticated-ssrf-in-oracle-ebs-765bd789a145
- tags: cve,cve2018,oracle,ebs,ssrf
+ tags: cve,cve2018,oracle,ebs,ssrf,blind
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.30
diff --git a/cves/2018/CVE-2018-3760.yaml b/cves/2018/CVE-2018-3760.yaml
index 221891cb15..a155100b9b 100644
--- a/cves/2018/CVE-2018-3760.yaml
+++ b/cves/2018/CVE-2018-3760.yaml
@@ -12,7 +12,7 @@ info:
description: |
Ruby On Rails is a well-known Ruby Web development framework, which uses Sprockets as a static file server in development environment. Sprockets is a Ruby library that compiles and distributes static resource files.
There is a path traversal vulnerability caused by secondary decoding in Sprockets 3.7.1 and lower versions. An attacker can use %252e%252e/ to access the root directory and read or execute any file on the target server.
- tags: cve,cve2018,rails,lfi
+ tags: cve,cve2018,rails,lfi,ruby
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.50
diff --git a/cves/2018/CVE-2018-3810.yaml b/cves/2018/CVE-2018-3810.yaml
index d7c71edf22..242f61e9c0 100644
--- a/cves/2018/CVE-2018-3810.yaml
+++ b/cves/2018/CVE-2018-3810.yaml
@@ -5,7 +5,7 @@ info:
author: princechaddha
severity: critical
reference: https://www.exploit-db.com/exploits/43420
- tags: wordpress,cve,cve2018
+ tags: wordpress,cve,cve2018,google
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
@@ -40,4 +40,4 @@ requests:
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
diff --git a/cves/2018/CVE-2018-5316.yaml b/cves/2018/CVE-2018-5316.yaml
index f2a21c4a73..975724f566 100644
--- a/cves/2018/CVE-2018-5316.yaml
+++ b/cves/2018/CVE-2018-5316.yaml
@@ -6,7 +6,7 @@ info:
severity: medium
description: The SagePay Server Gateway for WooCommerce plugin before 1.0.9 for WordPress has XSS via the includes/pages/redirect.php page parameter.
reference: https://nvd.nist.gov/vuln/detail/CVE-2018-5316
- tags: cve,cve2018,wordpress,xss,wp-plugin
+ tags: cve,cve2018,wordpress,xss,wp-plugin,woocommerce
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
diff --git a/cves/2018/CVE-2018-7251.yaml b/cves/2018/CVE-2018-7251.yaml
index d89c8df6dd..17ebdb1a9e 100644
--- a/cves/2018/CVE-2018-7251.yaml
+++ b/cves/2018/CVE-2018-7251.yaml
@@ -4,7 +4,7 @@ info:
name: AnchorCMS Error Log Exposure
author: pdteam
severity: critical
- tags: cve,cve2018,anchorcms,logs
+ tags: cve,cve2018,anchorcms,logs,error
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
diff --git a/cves/2018/CVE-2018-7490.yaml b/cves/2018/CVE-2018-7490.yaml
index 1e3744b1e1..d77d8d8251 100644
--- a/cves/2018/CVE-2018-7490.yaml
+++ b/cves/2018/CVE-2018-7490.yaml
@@ -4,7 +4,7 @@ info:
name: uWSGI PHP Plugin Directory Traversal
author: madrobot
severity: high
- tags: cve,cve2018,uwsgi,php,lfi
+ tags: cve,cve2018,uwsgi,php,lfi,plugin
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.50
diff --git a/cves/2018/CVE-2018-9118.yaml b/cves/2018/CVE-2018-9118.yaml
index 3440542393..9f254e1203 100644
--- a/cves/2018/CVE-2018-9118.yaml
+++ b/cves/2018/CVE-2018-9118.yaml
@@ -6,7 +6,7 @@ info:
severity: high
description: Affected by this vulnerability is an unknown functionality of the file exports/download.php. The manipulation of the argument filename with the input value leads to a directory traversal vulnerability
reference: https://www.exploit-db.com/exploits/44417
- tags: wordpress,wp-plugin,lfi,cve,cve2018
+ tags: wordpress,wp-plugin,lfi,cve,cve2018,traversal
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.50
diff --git a/cves/2019/CVE-2019-0230.yaml b/cves/2019/CVE-2019-0230.yaml
index afe490d14c..780f70d9a0 100644
--- a/cves/2019/CVE-2019-0230.yaml
+++ b/cves/2019/CVE-2019-0230.yaml
@@ -8,7 +8,7 @@ info:
- https://cwiki.apache.org/confluence/display/WW/S2-059
- https://www.tenable.com/blog/cve-2019-0230-apache-struts-potential-remote-code-execution-vulnerability
severity: critical
- tags: struts,rce,cve,cve2019
+ tags: struts,rce,cve,cve2019,apache
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
diff --git a/cves/2019/CVE-2019-10092.yaml b/cves/2019/CVE-2019-10092.yaml
index 8a546703a7..9f1de4dbd5 100644
--- a/cves/2019/CVE-2019-10092.yaml
+++ b/cves/2019/CVE-2019-10092.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2019-10092-Limited%20Cross-Site%20Scripting%20in%20mod_proxy%20Error%20Page-Apache%20httpd
- https://httpd.apache.org/security/vulnerabilities_24.html
- tags: cve,cve2019,apache,htmli
+ tags: cve,cve2019,apache,htmli,injection
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
@@ -22,4 +22,4 @@ requests:
matchers:
- type: word
words:
- - ""
\ No newline at end of file
+ - ""
diff --git a/cves/2019/CVE-2019-10232.yaml b/cves/2019/CVE-2019-10232.yaml
index f9b9155fc7..796e20b3de 100644
--- a/cves/2019/CVE-2019-10232.yaml
+++ b/cves/2019/CVE-2019-10232.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://www.synacktiv.com/ressources/advisories/GLPI_9.3.3_SQL_Injection.pdf
- https://github.com/glpi-project/glpi/commit/684d4fc423652ec7dde21cac4d41c2df53f56b3c
- tags: cve,cve2019,glpi,sqli
+ tags: cve,cve2019,glpi,sqli,injection
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
diff --git a/cves/2019/CVE-2019-10475.yaml b/cves/2019/CVE-2019-10475.yaml
index bd50686df4..483032d353 100644
--- a/cves/2019/CVE-2019-10475.yaml
+++ b/cves/2019/CVE-2019-10475.yaml
@@ -4,7 +4,7 @@ info:
name: Jenkins build-metrics plugin 1.3 - 'label' Cross-Site Scripting
author: madrobot
severity: medium
- tags: cve,cve2019,jenkins,xss
+ tags: cve,cve2019,jenkins,xss,plugin
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
@@ -33,4 +33,4 @@ requests:
- type: word
words:
- "text/html"
- part: header
\ No newline at end of file
+ part: header
diff --git a/cves/2019/CVE-2019-12593.yaml b/cves/2019/CVE-2019-12593.yaml
index d0cadf98c8..0fd429f06a 100644
--- a/cves/2019/CVE-2019-12593.yaml
+++ b/cves/2019/CVE-2019-12593.yaml
@@ -5,7 +5,7 @@ info:
author: pikpikcu
severity: high
description: IceWarp Mail Server through 10.4.4 is prone to a local file inclusion vulnerability via webmail/calendar/minimizer/index.php?style=..%5c directory traversal.
- tags: cve,cve2019,lfi
+ tags: cve,cve2019,lfi,icewarp
reference:
- https://github.com/JameelNabbo/exploits/blob/master/IceWarp%20%3C%3D10.4.4%20local%20file%20include.txt
- https://nvd.nist.gov/vuln/detail/CVE-2019-12593
@@ -33,4 +33,4 @@ requests:
- type: word
words:
- "[intl]"
- - "root:x:0"
\ No newline at end of file
+ - "root:x:0"
diff --git a/cves/2019/CVE-2019-12725.yaml b/cves/2019/CVE-2019-12725.yaml
index ec398f19ae..aa832de42b 100644
--- a/cves/2019/CVE-2019-12725.yaml
+++ b/cves/2019/CVE-2019-12725.yaml
@@ -12,7 +12,7 @@ info:
reference:
- https://www.tarlogic.com/advisories/zeroshell-rce-root.txt
- https://github.com/X-C3LL/PoC-CVEs/blob/master/CVE-2019-12725/ZeroShell-RCE-EoP.py
- tags: cve,cve2019,rce
+ tags: cve,cve2019,rce,zeroshell
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
diff --git a/cves/2019/CVE-2019-14322.yaml b/cves/2019/CVE-2019-14322.yaml
index 4c63be4e87..f09127fe7b 100644
--- a/cves/2019/CVE-2019-14322.yaml
+++ b/cves/2019/CVE-2019-14322.yaml
@@ -4,7 +4,7 @@ info:
name: Odoo 12.0 - Local File Inclusion
author: madrobot
severity: high
- tags: cve,cve2019,lfi
+ tags: cve,cve2019,lfi,odoo
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.50
@@ -34,4 +34,4 @@ requests:
- "fonts"
- "extensions"
condition: and
- part: body
\ No newline at end of file
+ part: body
diff --git a/cves/2019/CVE-2019-14974.yaml b/cves/2019/CVE-2019-14974.yaml
index 66654e66ed..324308f363 100644
--- a/cves/2019/CVE-2019-14974.yaml
+++ b/cves/2019/CVE-2019-14974.yaml
@@ -4,7 +4,7 @@ info:
name: SugarCRM Enterprise 9.0.0 - Cross-Site Scripting
author: madrobot
severity: medium
- tags: cve,cve2019,xss
+ tags: cve,cve2019,xss,sugarcrm
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
diff --git a/cves/2019/CVE-2019-15501.yaml b/cves/2019/CVE-2019-15501.yaml
index f1cdb338d5..e2ea1d72f4 100644
--- a/cves/2019/CVE-2019-15501.yaml
+++ b/cves/2019/CVE-2019-15501.yaml
@@ -8,7 +8,7 @@ info:
- https://www.exploit-db.com/exploits/47302
- http://www.lsoft.com/manuals/16.5/LISTSERV16.5-2018a_WhatsNew.pdf
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15501
- tags: cve,cve2019,xss
+ tags: cve,cve2019,xss,listserv
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
diff --git a/cves/2019/CVE-2019-16332.yaml b/cves/2019/CVE-2019-16332.yaml
index 988cb5d0d9..64016b991d 100644
--- a/cves/2019/CVE-2019-16332.yaml
+++ b/cves/2019/CVE-2019-16332.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://plugins.trac.wordpress.org/changeset/2152730
- https://wordpress.org/plugins/api-bearer-auth/#developers
- tags: cve,cve2019,wordpress,xss,wp-plugin
+ tags: cve,cve2019,wordpress,xss,wp-plugin,auth
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
diff --git a/cves/2019/CVE-2019-16662.yaml b/cves/2019/CVE-2019-16662.yaml
index 7ab910ea7e..696076cc85 100644
--- a/cves/2019/CVE-2019-16662.yaml
+++ b/cves/2019/CVE-2019-16662.yaml
@@ -5,7 +5,7 @@ info:
author: pikpikcu
severity: critical
reference: https://shells.systems/rconfig-v3-9-2-authenticated-and-unauthenticated-rce-cve-2019-16663-and-cve-2019-16662/
- tags: cve,cve2019,rce,intrusive
+ tags: cve,cve2019,rce,intrusive,rconfig
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
diff --git a/cves/2019/CVE-2019-17382.yaml b/cves/2019/CVE-2019-17382.yaml
index 24cfb039e5..8dfa5344ff 100644
--- a/cves/2019/CVE-2019-17382.yaml
+++ b/cves/2019/CVE-2019-17382.yaml
@@ -6,7 +6,7 @@ info:
severity: critical
description: An issue was discovered in zabbix.php?action=dashboard.view&dashboardid=1 in Zabbix through 4.4. An attacker can bypass the login page and access the dashboard page, and then create a Dashboard, Report, Screen, or Map without any Username/Password (i.e., anonymously). All created elements (Dashboard/Report/Screen/Map) are accessible by other users and by an admin.
reference: https://www.exploit-db.com/exploits/47467
- tags: cve,cve2019,zabbix,fuzz
+ tags: cve,cve2019,zabbix,fuzz,bypass,login
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
cvss-score: 9.10
diff --git a/cves/2019/CVE-2019-17506.yaml b/cves/2019/CVE-2019-17506.yaml
index 0dbb3edcee..8e68f7fb78 100644
--- a/cves/2019/CVE-2019-17506.yaml
+++ b/cves/2019/CVE-2019-17506.yaml
@@ -6,7 +6,7 @@ info:
severity: critical
description: There are some web interfaces without authentication requirements on D-Link DIR-868L B1-2.03 and DIR-817LW A1-1.04 routers. An attacker can get the router's username and password (and other information) via a DEVICE.ACCOUNT value for SERVICES in conjunction with AUTHORIZED_GROUP=1%0a to getcfg.php. This could be used to control the router remotely.
reference: https://github.com/dahua966/Routers-vuls/blob/master/DIR-868/name%26passwd.py
- tags: cve,cve2019,dlink
+ tags: cve,cve2019,dlink,router
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
@@ -33,4 +33,4 @@ requests:
- ""
- "DEVICE.ACCOUNT"
part: body
- condition: and
\ No newline at end of file
+ condition: and
diff --git a/cves/2019/CVE-2019-1821.yaml b/cves/2019/CVE-2019-1821.yaml
index 94b84c2ebf..3c95729884 100644
--- a/cves/2019/CVE-2019-1821.yaml
+++ b/cves/2019/CVE-2019-1821.yaml
@@ -10,7 +10,7 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2019-1821
metadata:
shodan-query: 'http.title:"prime infrastructure"'
- tags: cve,cve2019,rce,fileupload,unauth,intrusive
+ tags: cve,cve2019,rce,fileupload,unauth,intrusive,cisco
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
diff --git a/cves/2019/CVE-2019-19134.yaml b/cves/2019/CVE-2019-19134.yaml
index 5a3e696f04..d15a56af09 100644
--- a/cves/2019/CVE-2019-19134.yaml
+++ b/cves/2019/CVE-2019-19134.yaml
@@ -6,7 +6,7 @@ info:
severity: medium
description: The Hero Maps Premium plugin 2.2.1 and prior for WordPress is prone to unauthenticated XSS via the views/dashboard/index.php p parameter because it fails to sufficiently sanitize user-supplied input - https://wpscan.com/vulnerability/24b83ce5-e3b8-4262-b087-a2dfec014985
reference: https://wpscan.com/vulnerability/d179f7fe-e3e7-44b3-9bf8-aab2e90dbe01
- tags: cve,cve2019,wordpress,xss,wp-plugin
+ tags: cve,cve2019,wordpress,xss,wp-plugin,maps
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
diff --git a/cves/2019/CVE-2019-19368.yaml b/cves/2019/CVE-2019-19368.yaml
index 0105b0b817..c4289cdd72 100644
--- a/cves/2019/CVE-2019-19368.yaml
+++ b/cves/2019/CVE-2019-19368.yaml
@@ -6,7 +6,7 @@ info:
severity: medium
description: A Reflected Cross Site Scripting was discovered in the Login page of Rumpus FTP Web File Manager 8.2.9.1. An attacker can exploit it by sending a crafted link to end users and can execute arbitrary Javascripts
reference: https://github.com/harshit-shukla/CVE-2019-19368/
- tags: cve,cve2019,xss
+ tags: cve,cve2019,xss,ftp
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
diff --git a/cves/2019/CVE-2019-19908.yaml b/cves/2019/CVE-2019-19908.yaml
index 8f9a04ea11..d0bd4cbb67 100644
--- a/cves/2019/CVE-2019-19908.yaml
+++ b/cves/2019/CVE-2019-19908.yaml
@@ -6,7 +6,7 @@ info:
severity: medium
description: phpMyChat-Plus 1.98 is vulnerable to reflected XSS via JavaScript injection into the password reset URL. In the URL, the pmc_username parameter to pass_reset.php is vulnerable.
reference: https://cinzinga.github.io/CVE-2019-19908/
- tags: cve,cve2019,xss
+ tags: cve,cve2019,xss,injection,javascript
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
diff --git a/cves/2019/CVE-2019-3401.yaml b/cves/2019/CVE-2019-3401.yaml
index 9696be56d8..a3d0348acc 100644
--- a/cves/2019/CVE-2019-3401.yaml
+++ b/cves/2019/CVE-2019-3401.yaml
@@ -5,7 +5,7 @@ info:
author: TechbrunchFR,milo2012
description: The ManageFilters.jspa resource in Jira before version 7.13.3 and from version 8.0.0 before version 8.1.1 allows remote attackers to enumerate usernames via an incorrect authorisation check.
severity: medium
- tags: cve,cve2019,jira,atlassian
+ tags: cve,cve2019,jira,atlassian,exposure
reference: https://jira.atlassian.com/browse/JRASERVER-69244
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
diff --git a/cves/2019/CVE-2019-3929.yaml b/cves/2019/CVE-2019-3929.yaml
index 5098a71d3c..4dd148b3e1 100644
--- a/cves/2019/CVE-2019-3929.yaml
+++ b/cves/2019/CVE-2019-3929.yaml
@@ -9,7 +9,7 @@ info:
- http://packetstormsecurity.com/files/152715/Barco-AWIND-OEM-Presentation-Platform-Unauthenticated-Remote-Command-Injection.html
- https://www.exploit-db.com/exploits/46786/
- https://nvd.nist.gov/vuln/detail/CVE-2019-3929
- tags: rce,cve,cve2019,oast
+ tags: rce,cve,cve2019,oast,injection
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
diff --git a/cves/2019/CVE-2019-5418.yaml b/cves/2019/CVE-2019-5418.yaml
index 51c1e78b62..6ce78b0c7b 100644
--- a/cves/2019/CVE-2019-5418.yaml
+++ b/cves/2019/CVE-2019-5418.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://github.com/omarkurt/CVE-2019-5418
- https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-released/
- tags: cve,cve2019,rails,lfi
+ tags: cve,cve2019,rails,lfi,disclosure
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.50
diff --git a/cves/2019/CVE-2019-8449.yaml b/cves/2019/CVE-2019-8449.yaml
index 8467b0fa56..5ae0e70a6c 100644
--- a/cves/2019/CVE-2019-8449.yaml
+++ b/cves/2019/CVE-2019-8449.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://www.doyler.net/security-not-included/more-jira-enumeration
- https://jira.atlassian.com/browse/JRASERVER-69796
- tags: cve,cve2019,atlassian,jira
+ tags: cve,cve2019,atlassian,jira,disclosure
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.30
diff --git a/cves/2019/CVE-2019-9733.yaml b/cves/2019/CVE-2019-9733.yaml
index 91b8589da2..dc23bcb74f 100644
--- a/cves/2019/CVE-2019-9733.yaml
+++ b/cves/2019/CVE-2019-9733.yaml
@@ -9,7 +9,7 @@ info:
- http://packetstormsecurity.com/files/152172/JFrog-Artifactory-Administrator-Authentication-Bypass.html
- https://www.ciphertechs.com/jfrog-artifactory-advisory/
- https://www.jfrog.com/confluence/display/RTF/Release+Notes#ReleaseNotes-Artifactory6.8.6
- tags: cve,cve2019,artifactory
+ tags: cve,cve2019,artifactory,login
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
@@ -39,4 +39,4 @@ requests:
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
diff --git a/cves/2019/CVE-2019-9955.yaml b/cves/2019/CVE-2019-9955.yaml
index ed6ed3a6cf..02ef8f9271 100644
--- a/cves/2019/CVE-2019-9955.yaml
+++ b/cves/2019/CVE-2019-9955.yaml
@@ -4,7 +4,7 @@ info:
name: CVE-2019-9955 Zyxel XSS
author: pdteam
severity: medium
- tags: cve,cve2019,xss
+ tags: cve,cve2019,xss,zyxel
description: On Zyxel ATP200, ATP500, ATP800, USG20-VPN, USG20W-VPN, USG40, USG40W, USG60, USG60W, USG110, USG210, USG310, USG1100, USG1900, USG2200-VPN, ZyWALL 110, ZyWALL 310, ZyWALL 1100 devices, the security firewall login page is vulnerable to Reflected XSS via the unsanitized 'mp_idx' parameter.
reference:
http://packetstormsecurity.com/files/152525/Zyxel-ZyWall-Cross-Site-Scripting.html
diff --git a/cves/2020/CVE-2020-10148.yaml b/cves/2020/CVE-2020-10148.yaml
index 2aa69a564f..a26a11967e 100644
--- a/cves/2020/CVE-2020-10148.yaml
+++ b/cves/2020/CVE-2020-10148.yaml
@@ -12,7 +12,7 @@ info:
- https://github.com/jaeles-project/jaeles-signatures/blob/master/cves/solarwinds-lfi-cve-2020-10148.yaml
- https://gist.github.com/0xsha/75616ef6f24067c4fb5b320c5dfa4965
- https://twitter.com/0xsha/status/1343800953946787847
- tags: cve,cve2020,solarwinds,rce
+ tags: cve,cve2020,solarwinds,rce,auth,bypass
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
@@ -40,4 +40,4 @@ requests:
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
diff --git a/cves/2020/CVE-2020-10770.yaml b/cves/2020/CVE-2020-10770.yaml
index 6e92956a36..756813b008 100644
--- a/cves/2020/CVE-2020-10770.yaml
+++ b/cves/2020/CVE-2020-10770.yaml
@@ -14,7 +14,7 @@ info:
cvss-score: 5.30
cve-id: CVE-2020-10770
cwe-id: CWE-601
- tags: keycloak,ssrf,oast,cve,cve2020
+ tags: keycloak,ssrf,oast,cve,cve2020,blind
requests:
- method: GET
diff --git a/cves/2020/CVE-2020-11034.yaml b/cves/2020/CVE-2020-11034.yaml
index 46bc230027..df7872c9e1 100644
--- a/cves/2020/CVE-2020-11034.yaml
+++ b/cves/2020/CVE-2020-11034.yaml
@@ -9,7 +9,7 @@ info:
- https://github.com/glpi-project/glpi/security/advisories/GHSA-gxv6-xq9q-37hg
- https://github.com/glpi-project/glpi/archive/9.4.6.zip
- https://nvd.nist.gov/vuln/detail/CVE-2020-11034
- tags: cve,cve2020,redirect
+ tags: cve,cve2020,redirect,glpi
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
diff --git a/cves/2020/CVE-2020-11547.yaml b/cves/2020/CVE-2020-11547.yaml
index c9b6f8c040..428ec75ad0 100644
--- a/cves/2020/CVE-2020-11547.yaml
+++ b/cves/2020/CVE-2020-11547.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://github.com/ch-rigu/CVE-2020-11547--PRTG-Network-Monitor-Information-Disclosure
- https://nvd.nist.gov/vuln/detail/CVE-2020-11547
- tags: cve,cve2020,prtg,disclosure
+ tags: cve,cve2020,prtg,disclosure,network
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.30
diff --git a/cves/2020/CVE-2020-11930.yaml b/cves/2020/CVE-2020-11930.yaml
index 9f8898694d..543e1d0764 100644
--- a/cves/2020/CVE-2020-11930.yaml
+++ b/cves/2020/CVE-2020-11930.yaml
@@ -9,7 +9,7 @@ info:
reference:
- https://wpscan.com/vulnerability/10181
- https://payatu.com/blog/gaurav/analysis-of-cve-2020-11930:-reflected-xss-in-gtranslate-wordpress-module
- tags: cve,cve2020,wordpress,xss
+ tags: cve,cve2020,wordpress,xss,plugin
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
diff --git a/cves/2020/CVE-2020-12116.yaml b/cves/2020/CVE-2020-12116.yaml
index 696fd1ce4f..27fceb2fac 100644
--- a/cves/2020/CVE-2020-12116.yaml
+++ b/cves/2020/CVE-2020-12116.yaml
@@ -5,7 +5,7 @@ info:
author: dwisiswant0
severity: high
description: Zoho ManageEngine OpManager Stable build before 124196 and Released build before 125125 allows an unauthenticated attacker to read arbitrary files on the server by sending a crafted request.
- tags: cve,cve2020,zoho,lfi
+ tags: cve,cve2020,zoho,lfi,manageengine
reference: https://github.com/BeetleChunks/CVE-2020-12116
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
@@ -43,4 +43,4 @@ requests:
dsl:
- 'contains(body_2, "BEGIN RSA PRIVATE KEY")'
- 'status_code_2 == 200'
- condition: and
\ No newline at end of file
+ condition: and
diff --git a/cves/2020/CVE-2020-12800.yaml b/cves/2020/CVE-2020-12800.yaml
index 3f57c57e69..73818f066f 100644
--- a/cves/2020/CVE-2020-12800.yaml
+++ b/cves/2020/CVE-2020-12800.yaml
@@ -6,7 +6,7 @@ info:
severity: critical
description: The drag-and-drop-multiple-file-upload-contact-form-7 plugin before 1.3.3.3 for WordPress allows Unrestricted File Upload and remote code execution by setting supported_type to php% and uploading a .php% file.
reference: https://github.com/amartinsec/CVE-2020-12800
- tags: cve,cve2020,wordpress,wp-plugin
+ tags: cve,cve2020,wordpress,wp-plugin,upload
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
diff --git a/cves/2020/CVE-2020-13167.yaml b/cves/2020/CVE-2020-13167.yaml
index 789f25b5ee..3bc65d24ca 100644
--- a/cves/2020/CVE-2020-13167.yaml
+++ b/cves/2020/CVE-2020-13167.yaml
@@ -5,7 +5,7 @@ info:
author: dwisiswant0
severity: critical
description: Netsweeper through 6.4.3 allows unauthenticated remote code execution because webadmin/tools/unixlogin.php (with certain Referer headers) launches a command line with client-supplied parameters, and allows injection of shell metacharacters.
- tags: cve,cve2020,netsweeper,rce
+ tags: cve,cve2020,netsweeper,rce,python,webadmin
reference:
- https://ssd-disclosure.com/ssd-advisory-netsweeper-preauth-rce/
- https://portswigger.net/daily-swig/severe-rce-vulnerability-in-content-filtering-system-has-been-patched-netsweeper-says
diff --git a/cves/2020/CVE-2020-13700.yaml b/cves/2020/CVE-2020-13700.yaml
index 13693b822a..42d1d0f6e1 100644
--- a/cves/2020/CVE-2020-13700.yaml
+++ b/cves/2020/CVE-2020-13700.yaml
@@ -9,7 +9,7 @@ info:
An issue was discovered in the acf-to-rest-api plugin through 3.1.0 for WordPress.
It allows an insecure direct object reference via permalinks manipulation, as demonstrated by a
wp-json/acf/v3/options/ request that reads sensitive information in the wp_options table, such as the login and pass values.
- tags: cve,cve2020,wordpress
+ tags: cve,cve2020,wordpress,plugin
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.50
diff --git a/cves/2020/CVE-2020-14092.yaml b/cves/2020/CVE-2020-14092.yaml
index 50f652bb22..26696c0027 100644
--- a/cves/2020/CVE-2020-14092.yaml
+++ b/cves/2020/CVE-2020-14092.yaml
@@ -6,7 +6,7 @@ info:
severity: critical
description: WordPress Payment Form For Paypal Pro 'query' parameter allows for any unauthenticated user to perform SQL queries with result output to a web page in JSON format.
reference: https://wpscan.com/vulnerability/10287
- tags: cve,cve2020,wordpress,wp-plugin,sqli
+ tags: cve,cve2020,wordpress,wp-plugin,sqli,paypal
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
@@ -35,4 +35,4 @@ requests:
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
diff --git a/cves/2020/CVE-2020-14179.yaml b/cves/2020/CVE-2020-14179.yaml
index d586846e72..9c100a6ef2 100644
--- a/cves/2020/CVE-2020-14179.yaml
+++ b/cves/2020/CVE-2020-14179.yaml
@@ -6,7 +6,7 @@ info:
severity: medium
description: Affected versions of Atlassian Jira Server and Data Center allow remote, unauthenticated attackers to view custom field names and custom SLA names via an Information Disclosure vulnerability in the /secure/QueryComponent!Default.jspa endpoint. The affected versions are before version 8.5.8, and from version 8.6.0 before 8.11.1.
reference: https://jira.atlassian.com/browse/JRASERVER-71536
- tags: cve,cve2020,atlassian,jira
+ tags: cve,cve2020,atlassian,jira,exposure,disclosure
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.30
diff --git a/cves/2020/CVE-2020-15505.yaml b/cves/2020/CVE-2020-15505.yaml
index 1877acd2d4..3672a1f449 100644
--- a/cves/2020/CVE-2020-15505.yaml
+++ b/cves/2020/CVE-2020-15505.yaml
@@ -15,7 +15,7 @@ info:
- https://github.com/iamnoooob/CVE-Reverse/tree/master/CVE-2020-15505
- https://github.com/iamnoooob/CVE-Reverse/blob/master/CVE-2020-15505/hessian.py#L10
- https://github.com/orangetw/JNDI-Injection-Bypass
- tags: cve,cve2020,mobileiron,rce
+ tags: cve,cve2020,mobileiron,rce,sentry
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
@@ -39,4 +39,4 @@ requests:
part: header
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
diff --git a/cves/2020/CVE-2020-16952.yaml b/cves/2020/CVE-2020-16952.yaml
index f126ba25cf..30a86624e1 100644
--- a/cves/2020/CVE-2020-16952.yaml
+++ b/cves/2020/CVE-2020-16952.yaml
@@ -9,7 +9,7 @@ info:
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16952
- https://srcincite.io/pocs/cve-2020-16952.py.txt
- https://github.com/rapid7/metasploit-framework/blob/1a341ae93191ac5f6d8a9603aebb6b3a1f65f107/documentation/modules/exploit/windows/http/sharepoint_ssi_viewstate.md
- tags: cve,cve2020,sharepoint,iis
+ tags: cve,cve2020,sharepoint,iis,microsoft
classification:
cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
cvss-score: 7.80
@@ -37,4 +37,4 @@ requests:
status:
- 200
- 201
- condition: or
\ No newline at end of file
+ condition: or
diff --git a/cves/2020/CVE-2020-17505.yaml b/cves/2020/CVE-2020-17505.yaml
index 6e0d00f86d..66a697edcf 100644
--- a/cves/2020/CVE-2020-17505.yaml
+++ b/cves/2020/CVE-2020-17505.yaml
@@ -5,7 +5,7 @@ info:
author: dwisiswant0
severity: high
description: Artica Web Proxy 4.30.000000 allows an authenticated remote attacker to inject commands via the service-cmds parameter in cyrus.php. These commands are executed with root privileges via service_cmds_peform.
- tags: cve,cve2020,rce
+ tags: cve,cve2020,rce,artica,proxy
reference: https://blog.max0x4141.com/post/artica_proxy/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
diff --git a/cves/2020/CVE-2020-17506.yaml b/cves/2020/CVE-2020-17506.yaml
index bc3ee60d1e..1e77724ba0 100644
--- a/cves/2020/CVE-2020-17506.yaml
+++ b/cves/2020/CVE-2020-17506.yaml
@@ -5,7 +5,7 @@ info:
author: dwisiswant0
severity: critical
description: Artica Web Proxy 4.30.00000000 allows remote attacker to bypass privilege detection and gain web backend administrator privileges through SQL injection of the apikey parameter in fw.login.php.
- tags: cve,cve2020
+ tags: cve,cve2020,artica,proxy
reference: https://blog.max0x4141.com/post/artica_proxy/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
diff --git a/cves/2020/CVE-2020-17518.yaml b/cves/2020/CVE-2020-17518.yaml
index 86ff4d8977..8d102b311e 100644
--- a/cves/2020/CVE-2020-17518.yaml
+++ b/cves/2020/CVE-2020-17518.yaml
@@ -8,7 +8,7 @@ info:
description: |
Apache Flink 1.5.1 introduced a REST handler that allows you to write an uploaded file to an arbitrary location on the local file system,
through a maliciously modified HTTP HEADER.
- tags: cve,cve2020,apache,lfi
+ tags: cve,cve2020,apache,lfi,flink,upload
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
cvss-score: 7.50
diff --git a/cves/2020/CVE-2020-17519.yaml b/cves/2020/CVE-2020-17519.yaml
index 5e386eed1f..5a3a611a2e 100644
--- a/cves/2020/CVE-2020-17519.yaml
+++ b/cves/2020/CVE-2020-17519.yaml
@@ -6,7 +6,7 @@ info:
severity: high
description: A change introduced in Apache Flink 1.11.0 (and released in 1.11.1 and 1.11.2 as well) allows attackers to read any file on the local filesystem of the JobManager through the REST interface of the JobManager process.
reference: https://github.com/B1anda0/CVE-2020-17519
- tags: cve,cve2020,apache,lfi
+ tags: cve,cve2020,apache,lfi,flink
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.50
diff --git a/cves/2020/CVE-2020-1943.yaml b/cves/2020/CVE-2020-1943.yaml
index acc8e77e77..8b0c0bebf9 100644
--- a/cves/2020/CVE-2020-1943.yaml
+++ b/cves/2020/CVE-2020-1943.yaml
@@ -5,7 +5,7 @@ info:
author: pdteam
description: Data sent with contentId to /control/stream is not sanitized, allowing XSS attacks in Apache OFBiz 16.11.01 to 16.11.07.
severity: medium
- tags: cve,cve2020,apache,xss
+ tags: cve,cve2020,apache,xss,ofbiz
reference:
- https://lists.apache.org/thread.html/rf867d9a25fa656b279b16e27b8ff6fcda689cfa4275a26655c685702%40%3Cdev.ofbiz.apache.org%3E
classification:
@@ -33,4 +33,4 @@ requests:
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
diff --git a/cves/2020/CVE-2020-2096.yaml b/cves/2020/CVE-2020-2096.yaml
index 318435509c..2957a85f94 100644
--- a/cves/2020/CVE-2020-2096.yaml
+++ b/cves/2020/CVE-2020-2096.yaml
@@ -14,7 +14,7 @@ info:
cvss-score: 6.10
cve-id: CVE-2020-2096
cwe-id: CWE-79
- tags: cve,cve2020,jenkins,xss
+ tags: cve,cve2020,jenkins,xss,gitlab,plugin
requests:
- method: GET
diff --git a/cves/2020/CVE-2020-2140.yaml b/cves/2020/CVE-2020-2140.yaml
index 54be67bdf5..541cf80516 100644
--- a/cves/2020/CVE-2020-2140.yaml
+++ b/cves/2020/CVE-2020-2140.yaml
@@ -5,7 +5,7 @@ info:
severity: medium
description: Jenkins Audit Trail Plugin 3.2 and earlier does not escape the error message for the URL Patterns field form validation, resulting in a reflected cross-site scripting vulnerability.
reference: https://www.jenkins.io/security/advisory/2020-03-09/
- tags: cve,cve2020,jenkins,xss
+ tags: cve,cve2020,jenkins,xss,plugin
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
@@ -32,4 +32,4 @@ requests:
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
diff --git a/cves/2020/CVE-2020-24186.yaml b/cves/2020/CVE-2020-24186.yaml
index 20c73cd80d..3889ec4b1a 100644
--- a/cves/2020/CVE-2020-24186.yaml
+++ b/cves/2020/CVE-2020-24186.yaml
@@ -6,7 +6,7 @@ info:
severity: critical
description: WordPress wpDiscuz plugin version 7.0.4. This flaw gave unauthenticated attackers the ability to upload arbitrary files, including PHP files, and achieve remote code execution on a vulnerable site’s server.
reference: https://github.com/suncsr/wpDiscuz_unauthenticated_arbitrary_file_upload/blob/main/README.md
- tags: cve,cve2020,wordpress,wp-plugin,rce
+ tags: cve,cve2020,wordpress,wp-plugin,rce,upload
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10.00
diff --git a/cves/2020/CVE-2020-24312.yaml b/cves/2020/CVE-2020-24312.yaml
index 8bd38792df..0fad0fbef6 100644
--- a/cves/2020/CVE-2020-24312.yaml
+++ b/cves/2020/CVE-2020-24312.yaml
@@ -9,7 +9,7 @@ info:
reference:
- https://zeroaptitude.com/zerodetail/wordpress-plugin-bug-hunting-part-1/
- https://nvd.nist.gov/vuln/detail/CVE-2020-24312
- tags: cve,cve2020,wordpress,backups
+ tags: cve,cve2020,wordpress,backups,plugin
# Note: Manually check content
classification:
@@ -34,4 +34,4 @@ requests:
- 'Index of'
- 'wp-content/uploads/wp-file-manager-pro/fm_backup'
- 'backup_'
- condition: and
\ No newline at end of file
+ condition: and
diff --git a/cves/2020/CVE-2020-24589.yaml b/cves/2020/CVE-2020-24589.yaml
index b4d8205149..e15fc3ed20 100644
--- a/cves/2020/CVE-2020-24589.yaml
+++ b/cves/2020/CVE-2020-24589.yaml
@@ -6,7 +6,7 @@ info:
severity: critical
description: WSO2 API Manager 3.1.0 and earlier is vulnerable to blind XXE.
reference: https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2020-0742
- tags: cve,cve2020,wso2,xxe,oast
+ tags: cve,cve2020,wso2,xxe,oast,blind
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
cvss-score: 9.1
diff --git a/cves/2020/CVE-2020-26413.yaml b/cves/2020/CVE-2020-26413.yaml
index abfff46eb2..8aeff846b2 100644
--- a/cves/2020/CVE-2020-26413.yaml
+++ b/cves/2020/CVE-2020-26413.yaml
@@ -9,7 +9,7 @@ info:
- https://gitlab.com/gitlab-org/gitlab/-/issues/244275
- https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-26413.json
- https://nvd.nist.gov/vuln/detail/CVE-2020-26413
- tags: cve,cve2020,gitlab,exposure,enum
+ tags: cve,cve2020,gitlab,exposure,enum,graphql
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.30
diff --git a/cves/2020/CVE-2020-28976.yaml b/cves/2020/CVE-2020-28976.yaml
index 4e6105c4ea..1f7f2f947b 100644
--- a/cves/2020/CVE-2020-28976.yaml
+++ b/cves/2020/CVE-2020-28976.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://www.exploit-db.com/exploits/49189
- https://nvd.nist.gov/vuln/detail/CVE-2020-28976
- tags: cve,cve2020,ssrf,wordpress,wp-plugin,oast
+ tags: cve,cve2020,ssrf,wordpress,wp-plugin,oast,blind
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.30
diff --git a/cves/2020/CVE-2020-35489.yaml b/cves/2020/CVE-2020-35489.yaml
index e183ae1ea7..1ff117a1d1 100644
--- a/cves/2020/CVE-2020-35489.yaml
+++ b/cves/2020/CVE-2020-35489.yaml
@@ -6,7 +6,7 @@ info:
severity: critical
description: The contact-form-7 (aka Contact Form 7) plugin before 5.3.2 for WordPress allows Unrestricted File Upload and remote code execution because a filename may contain special characters.
reference: https://nvd.nist.gov/vuln/detail/CVE-2020-35489
- tags: cve,cve2020,wordpress,wp-plugin
+ tags: cve,cve2020,wordpress,wp-plugin,rce,upload
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10.00
@@ -38,4 +38,4 @@ requests:
regex:
- '^= (5\.3\.[2-9]+|5\.[4-9]+\.|[6-9]\.[0-9]+\.[0-9]+|1[0-9]+\.) ='
negative: true
- part: body
\ No newline at end of file
+ part: body
diff --git a/cves/2020/CVE-2020-35846.yaml b/cves/2020/CVE-2020-35846.yaml
index 2cb08ab7d4..b012cee002 100644
--- a/cves/2020/CVE-2020-35846.yaml
+++ b/cves/2020/CVE-2020-35846.yaml
@@ -8,7 +8,7 @@ info:
Cockpit before 0.11.2 allows NoSQL injection via the Controller/Auth.php check function.
The $eq operator matches documents where the value of a field equals the specified value.
reference: https://swarm.ptsecurity.com/rce-cockpit-cms/
- tags: cve,cve2020,nosqli,sqli
+ tags: cve,cve2020,nosqli,sqli,cockpit,injection
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
@@ -41,4 +41,4 @@ requests:
- type: word
part: body
words:
- - "password_verify() expects parameter"
\ No newline at end of file
+ - "password_verify() expects parameter"
diff --git a/cves/2020/CVE-2020-35847.yaml b/cves/2020/CVE-2020-35847.yaml
index 9d33adc30f..93756688ee 100644
--- a/cves/2020/CVE-2020-35847.yaml
+++ b/cves/2020/CVE-2020-35847.yaml
@@ -8,7 +8,7 @@ info:
resetpassword method of the Auth controller,
which is responsible for changing the user password using the reset token.
reference: https://swarm.ptsecurity.com/rce-cockpit-cms/
- tags: cve,cve2020,nosqli,sqli
+ tags: cve,cve2020,nosqli,sqli,cockpit,injection
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
@@ -32,4 +32,4 @@ requests:
- type: regex
part: body
regex:
- - 'string\([0-9]{1,3}\)(\s)?"([A-Za-z0-9]+)"'
\ No newline at end of file
+ - 'string\([0-9]{1,3}\)(\s)?"([A-Za-z0-9]+)"'
diff --git a/cves/2020/CVE-2020-35848.yaml b/cves/2020/CVE-2020-35848.yaml
index 3b1a7d649a..b560962774 100644
--- a/cves/2020/CVE-2020-35848.yaml
+++ b/cves/2020/CVE-2020-35848.yaml
@@ -8,7 +8,7 @@ info:
newpassword method of the Auth controller,
which is responsible for displaying the user password reset form.
reference: https://swarm.ptsecurity.com/rce-cockpit-cms/
- tags: cve,cve2020,nosqli,sqli
+ tags: cve,cve2020,nosqli,sqli,cockpit,injection
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
@@ -32,4 +32,4 @@ requests:
- type: regex
part: body
regex:
- - 'string\([0-9]{1,3}\)(\s)?"rp-([a-f0-9-]+)"'
\ No newline at end of file
+ - 'string\([0-9]{1,3}\)(\s)?"rp-([a-f0-9-]+)"'
diff --git a/cves/2020/CVE-2020-36289.yaml b/cves/2020/CVE-2020-36289.yaml
index 134c4160f8..7b2c0afd15 100644
--- a/cves/2020/CVE-2020-36289.yaml
+++ b/cves/2020/CVE-2020-36289.yaml
@@ -5,7 +5,7 @@ info:
author: dhiyaneshDk
severity: medium
description: Affected versions of Atlassian Jira Server and Data Center allow an unauthenticated user to enumerate users via an Information Disclosure vulnerability in the QueryComponentRendererValue!Default.jspa endpoint. The affected versions are before version 8.5.13, from version 8.6.0 before 8.13.5, and from version 8.14.0 before 8.15.1.
- tags: cve,cve2020,jira,atlassian
+ tags: cve,cve2020,jira,atlassian,unauth
reference:
- https://twitter.com/ptswarm/status/1402644004781633540
- https://nvd.nist.gov/vuln/detail/CVE-2020-36289
diff --git a/cves/2020/CVE-2020-4463.yaml b/cves/2020/CVE-2020-4463.yaml
index 96e904d323..5b474dffa6 100644
--- a/cves/2020/CVE-2020-4463.yaml
+++ b/cves/2020/CVE-2020-4463.yaml
@@ -13,7 +13,7 @@ info:
reference:
- https://www.ibm.com/support/pages/security-bulletin-ibm-maximo-asset-management-vulnerable-information-disclosure-cve-2020-4463
- https://github.com/Ibonok/CVE-2020-4463
- tags: cve,cve2020,ibm,xxe
+ tags: cve,cve2020,ibm,xxe,disclosure
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L
cvss-score: 8.20
@@ -42,4 +42,4 @@ requests:
words:
- "QueryMXPERSONResponse"
- "MXPERSONSet"
- part: body
\ No newline at end of file
+ part: body
diff --git a/cves/2020/CVE-2020-5410.yaml b/cves/2020/CVE-2020-5410.yaml
index d4f7de242d..e8a81af7f6 100644
--- a/cves/2020/CVE-2020-5410.yaml
+++ b/cves/2020/CVE-2020-5410.yaml
@@ -6,7 +6,7 @@ info:
severity: high
description: Spring Cloud Config, versions 2.2.x prior to 2.2.3, versions 2.1.x prior to 2.1.9, and older unsupported versions allow applications to serve arbitrary configuration files through the spring-cloud-config-server module. A malicious user, or attacker, can send a request using a specially crafted URL that can lead to a directory traversal attack.
reference: https://tanzu.vmware.com/security/cve-2020-5410
- tags: cve,cve2020,lfi,springcloud
+ tags: cve,cve2020,lfi,springcloud,config,traversal
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.50
diff --git a/cves/2020/CVE-2020-5775.yaml b/cves/2020/CVE-2020-5775.yaml
index 912c0bf47b..11b344641d 100644
--- a/cves/2020/CVE-2020-5775.yaml
+++ b/cves/2020/CVE-2020-5775.yaml
@@ -8,7 +8,7 @@ info:
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2020-5775
- https://www.tenable.com/security/research/tra-2020-49
- tags: cve,cve2020,ssrf,oast
+ tags: cve,cve2020,ssrf,oast,blind
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
cvss-score: 5.80
diff --git a/cves/2020/CVE-2020-5777.yaml b/cves/2020/CVE-2020-5777.yaml
index ad90884501..4073d2b145 100644
--- a/cves/2020/CVE-2020-5777.yaml
+++ b/cves/2020/CVE-2020-5777.yaml
@@ -6,7 +6,7 @@ info:
severity: critical
description: MAGMI versions prior to 0.7.24 are vulnerable to a remote authentication bypass due to allowing default credentials in the event there is a database connection failure.
reference: https://github.com/dweeves/magmi-git/blob/18bd9ec905c90bfc9eaed0c2bf2d3525002e33b9/magmi/inc/magmi_auth.php#L35
- tags: cve,cve2020,magmi,magento
+ tags: cve,cve2020,magmi,magento,auth,bypass,plugin
# Response code 503 indicates a potential successful "Too many connections" error
# While the Db connection is down, you can access http://[TARGET]/magmi/web/magmi.php
diff --git a/cves/2020/CVE-2020-6308.yaml b/cves/2020/CVE-2020-6308.yaml
index bb51b3b39a..4dc92d511d 100644
--- a/cves/2020/CVE-2020-6308.yaml
+++ b/cves/2020/CVE-2020-6308.yaml
@@ -5,7 +5,7 @@ info:
author: madrobot
severity: medium
reference: https://github.com/InitRoot/CVE-2020-6308-PoC
- tags: cve,cve2020,sap,ssrf,oast
+ tags: cve,cve2020,sap,ssrf,oast,blind
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.30
diff --git a/cves/2020/CVE-2020-7318.yaml b/cves/2020/CVE-2020-7318.yaml
index 7f5f53afc6..5d994c8781 100644
--- a/cves/2020/CVE-2020-7318.yaml
+++ b/cves/2020/CVE-2020-7318.yaml
@@ -12,7 +12,7 @@ info:
reference:
- https://swarm.ptsecurity.com/vulnerabilities-in-mcafee-epolicy-orchestrator/
- tags: cve,cve2020,xss
+ tags: cve,cve2020,xss,mcafee
classification:
cvss-metrics: CVSS:3.1/AV:A/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
cvss-score: 4.30
@@ -40,4 +40,4 @@ requests:
- "Policy Name"
- "'\">