Commit Graph

497 Commits (707fe433a7934178db0ca0a4d029ff57876c40ff)

Author SHA1 Message Date
bauthard a926f61ed2 Removing this for the time being 2020-10-04 11:54:28 +05:30
bauthard 107d9b9dcc
Merge pull request #512 from dwisiswant0/add/CVE-2020-2034
Add CVE-2020-2034
2020-10-03 11:45:12 +05:30
bauthard 41f64dfcf9
Merge pull request #533 from projectdiscovery/bp0lr/master
Bp0lr/master
2020-10-03 11:42:29 +05:30
bauthard a5840f0205 template update 2020-10-03 11:40:14 +05:30
bauthard b129f008f2 updates 2020-10-03 11:27:10 +05:30
sillydadddy 32d42575f7
Create CVE-2019-8442.yaml 2020-10-03 01:20:52 +05:30
bauthard 69d03e0d6f
Merge pull request #522 from swisskyrepo/swisskyrepo-shellshock
CVE-2014-6271 Shellshock
2020-10-02 23:11:14 +05:30
bauthard 5254fb77af
Merge pull request #517 from dwisiswant0/add/CVE-2019-1653
Add CVE-2019-1653
2020-10-02 23:08:48 +05:30
bauthard 365e93ec23
Merge pull request #518 from dwisiswant0/add/CVE-2019-15858
Add CVE-2019-15858
2020-10-02 23:07:51 +05:30
bauthard a5df22b9d6
Merge pull request #519 from dwisiswant0/add/CVE-2019-16920
Add CVE-2019-16920
2020-10-02 21:57:05 +05:30
bauthard 729fc628f2
Merge pull request #516 from dwisiswant0/add/CVE-2020-12116
Add CVE-2020-12116
2020-10-02 03:15:53 +05:30
bauthard 5a7d6dd30d
Merge pull request #515 from jaiswalakshansh/master
added cve-2019-9733.yaml
2020-10-02 03:00:00 +05:30
bauthard 1acddaff20
Update CVE-2020-14181.yaml 2020-10-02 02:56:01 +05:30
bauthard 91bd427d6e Update cve-2019-9733.yaml 2020-10-02 02:49:18 +05:30
bauthard 05df03474a
Merge pull request #514 from dwisiswant0/add/CVE-2020-9047
Add CVE-2020-9047
2020-10-02 02:39:20 +05:30
bauthard c739852f38
Merge pull request #513 from dwisiswant0/add/CVE-2020-2551
Add CVE-2020-2551
2020-10-02 02:38:10 +05:30
bauthard 0849da5510
Merge pull request #511 from dwisiswant0/add/CVE-2018-1273
Add CVE-2018-1273
2020-10-02 02:23:20 +05:30
bauthard 9f11563a7f Update CVE-2020-14181.yaml 2020-10-02 00:23:53 +05:30
Swissky 73b40d6dda
Update CVE-2014-6271.yaml 2020-10-01 20:45:00 +02:00
Swissky e669c6dc47
Fixing the YAMLint error for CVE-2014-6271 2020-10-01 20:28:37 +02:00
Swissky 970a81c9eb
CVE-2014-6271 Shellshock 2020-10-01 20:03:35 +02:00
Dwi Siswanto 6959f3c1f9 🔥 Add CVE-2019-16920 2020-10-01 15:21:26 +07:00
Dwi Siswanto cb639dd534 🔥 Add CVE-2019-15858 2020-10-01 15:02:00 +07:00
akshansh 949a7bc910 add cve-2019-9733 2020-10-01 12:47:40 +05:30
Dwi Siswanto 43006913e1 🔥 Add CVE-2019-1653 2020-10-01 14:17:09 +07:00
akshansh 5affe9c250 updated cve-2019-9733 2020-10-01 12:44:05 +05:30
akshansh ffecf7ccc0 cve-2019-9733 2020-10-01 12:38:30 +05:30
Dwi Siswanto d91334f612 🔥 Add CVE-2020-12116 2020-10-01 13:55:32 +07:00
akshansh 02cffb6720 cve-2019-9733.yaml 2020-10-01 12:10:15 +05:30
Dwi Siswanto d7fa08cb67 🔥 Add CVE-2020-9047 2020-10-01 13:36:19 +07:00
Dwi Siswanto 6d9ae2b147 ✏️ Update part matchers 2020-10-01 13:12:30 +07:00
Dwi Siswanto 005fde3835 ✏️ Update severity 2020-10-01 13:11:28 +07:00
Dwi Siswanto fc14cc2a6c 🔥 Add CVE-2020-2551 2020-10-01 13:10:28 +07:00
Dwi Siswanto 0710cbe9ad 🔨 Sort paths 2020-10-01 12:39:33 +07:00
Dwi Siswanto 1a6c98f2c5 🔥 Add CVE-2020-2034 2020-10-01 12:37:52 +07:00
Dwi Siswanto a488f75bb1 🔥 Add CVE-2018-1273 2020-10-01 09:28:22 +07:00
bjhulst fd8fce4308
1st version 2020-09-30 23:36:12 +03:00
bauthard 5488ef6104 adding another matcher 2020-09-30 20:14:12 +05:30
x1m f273d2e6c5 Added CVE-2020-24312 2020-09-30 16:30:06 +02:00
bauthard 0153333b9b template update 2020-09-29 22:56:43 +05:30
bauthard fadb29e379
Merge pull request #503 from joeldeleep/master
cve-2020-0618
2020-09-29 01:03:47 +05:30
bauthard 9c592e45fd Update cve-2020-0618.yaml 2020-09-29 01:02:19 +05:30
joeldeleep 25a04ef0cf
Update cve-2020-0618.yaml 2020-09-28 07:31:06 +05:30
joeldeleep 13a3ee21f2
Delete CVE-2020-13379.yaml 2020-09-28 07:27:02 +05:30
joeldeleep 2f7c40d80d
Create cve-2020-0618.yaml
The template only scans for the respective vulnerable url , it has to be manually verified .
2020-09-28 07:22:37 +05:30
bauthard 0aee5a9715 remvoing cve-2017-7529
This can be precisely checked only when Nginx version is known, otherwise it will produce false positives results, as such removing this template for the time being.
2020-09-27 15:41:50 +05:30
bauthard a2d60bbd1e Removing cve-2020-13379 2020-09-27 13:59:33 +05:30
joeldeleep e53c03ab60
Update CVE-2020-13379.yaml 2020-09-27 12:49:42 +05:30
joeldeleep aa50c7370d
Update CVE-2020-13379.yaml 2020-09-27 12:44:17 +05:30
joeldeleep f83e33f78f
Update CVE-2020-13379.yaml 2020-09-27 12:37:03 +05:30
joeldeleep 3da6c533f0
Update CVE-2020-13379.yaml
The old matching using status code 502 returned false positive when the endpoint is already having a bad gateway. Going through the report here 
https://hackerone.com/reports/878779 and video https://www.youtube.com/watch?v=NWHOmYbLrZ0 , the path has been rewritten and matched with respective image/jpeg as explained in the poc
2020-09-27 11:58:57 +05:30
Dwi Siswanto 624bb0316a 🔥 Add CVE-2017-11444 2020-09-26 08:05:00 +07:00
bp0lr 0922fb623e added CVE-2019-15107 2020-09-25 09:30:58 -03:00
bp0lr ecddef3d6c added cve-2019-15107 2020-09-25 09:23:29 -03:00
bp0lr bee3e3839e added cve-2019-15107 2020-09-25 09:20:52 -03:00
root 114f83abc4 add CVE-2017-7615 2020-09-24 15:34:36 -03:00
bauthard c89904cc14 Update CVE-2020-14179.yaml 2020-09-24 23:32:55 +05:30
bauthard 23e5970714
Merge pull request #486 from dwisiswant0/add/CVE-2018-17431
Add CVE-2018-17431
2020-09-22 21:36:51 +05:30
bauthard ecc56a5140 matchers updates 2020-09-22 21:33:17 +05:30
x1m 76971fcea7 Added CVE-2020-14179 2020-09-22 17:44:12 +02:00
Dwi Siswanto 3740c58965 🔥 Add CVE-2018-17431 2020-09-22 21:41:13 +07:00
bauthard faf6b488a5
matcher update 2020-09-18 20:28:38 +05:30
bauthard cd8699a104 Update CVE-2019-6715.yaml 2020-09-17 22:09:30 +05:30
Robbie 5657004705
Update CVE-2019-6715.yaml 2020-09-17 16:51:35 +01:00
Robbie 296e18768b
Create CVE-2019-6715.yaml 2020-09-17 15:59:14 +01:00
Adam Jordan 5dc45f1fb1 Fix typo in cve-2019-14696.yaml and cve-2020-24223 2020-09-17 17:58:51 +08:00
bauthard 048ab54a98 Update CVE-2020-25540.yaml 2020-09-16 23:54:38 +05:30
Geeknik Labs 9ff599c333
Update CVE-2020-25540.yaml 2020-09-16 18:20:43 +00:00
Geeknik Labs 74a88ab411
Create CVE-2020-25540.yaml
This is for testing against a Linux host as per https://www.exploit-db.com/exploits/48812. If someone else wants to update this to add the check for Windows, that would be swell.
2020-09-16 18:17:57 +00:00
bauthard beed4568eb
Merge pull request #473 from CasperGN/fix-cve-2020-15920
Correcting endpoint to contain /PDC/ajaxreq.php?
2020-09-16 23:03:45 +05:30
Casper Guldbech Nielsen 63c0a78fc8 Correcting endpoint to contain /PDC/ajaxreq.php?
Signed-off-by: Casper Guldbech Nielsen <whopsec@protonmail.com>
2020-09-16 19:02:49 +02:00
Ice3man543 ffef121561 Normalized id fields to match schema regex 2020-09-16 00:55:55 +05:30
bauthard e8ef3b5759
Merge pull request #461 from dwisiswant0/add/CVE-2020-15129
Add CVE-2020-15129
2020-09-15 19:45:59 +05:30
Dwi Siswanto fa570b5560 ✏️ Add reference 2020-09-15 00:40:03 +07:00
Dwi Siswanto 19f9e5842a 🔨 Update status matcher 2020-09-15 00:39:24 +07:00
Dwi Siswanto e0f4437cdd 🔥 Add CVE-2020-15129 2020-09-15 00:31:40 +07:00
Dwi Siswanto f7d2851490 ✏️ Add descriptions 2020-09-14 14:26:39 +07:00
Dwi Siswanto 66f1789690 ⬇️ Delete payloads 2020-09-14 14:26:11 +07:00
Dwi Siswanto 4c29679877 ✏️ Update name 2020-09-14 14:25:01 +07:00
Dwi Siswanto 5fb87d81a2 🔥 Add CVE-2020-15505 2020-09-14 14:23:20 +07:00
PikPikcU 118df25b44
Create CVE-2019-16662.yaml 2020-09-11 13:25:48 +00:00
bauthard a1d9be6097
Update CVE-2018-16763.yaml 2020-09-11 16:20:03 +05:30
PikPikcU 73572d26de
Update CVE-2020-16139.yaml 2020-09-10 12:45:32 +00:00
PikPikcU 459bdf6922
Cisco 7937G Denial-of-Service Reboot Attack 🔥 2020-09-10 07:32:07 +00:00
Dwi Siswanto 1110db2ad4 🔨 Add matchers condition 2020-09-10 01:44:26 +07:00
bauthard 90de2070c4
Merge pull request #434 from CasperGN/master
More templates to Lotus Domino + workflow to bind them together
2020-09-09 22:40:33 +05:30
Casper Guldbech Nielsen ad3bab450d Based on metasploit regex
Signed-off-by: Casper Guldbech Nielsen <whopsec@protonmail.com>
2020-09-09 19:08:23 +02:00
Casper Guldbech Nielsen e984f1466f Adding word matcher which mimics public PoC exploits
Signed-off-by: Casper Guldbech Nielsen <whopsec@protonmail.com>
2020-09-09 16:53:16 +02:00
Casper Guldbech Nielsen 5f452f2969 And the last file
Signed-off-by: Casper Guldbech Nielsen <whopsec@protonmail.com>
2020-09-09 10:38:32 +02:00
Casper Guldbech Nielsen 7cf712bd49 Inclusion of stage- 1 detection of the old hashdump vuln.
Signed-off-by: Casper Guldbech Nielsen <whopsec@protonmail.com>
2020-09-09 10:11:50 +02:00
PikPikcU 061c4e5c1f
Create CVE-2018-19386.yaml 2020-09-09 01:45:42 +00:00
toufik-airane 0d0cb8c225
Fixed some spaces 2020-09-07 15:07:46 +02:00
toufik-airane 7dcba733f0
Removed original code 2020-09-07 15:07:13 +02:00
toufik-airane 1ba5ba68af
Moved some spaces 2020-09-07 15:06:14 +02:00
toufik-airane dd3ce36a87
Fix CVE-2017-7529.yaml matcher
Submit a fix to resolve the issue
https://github.com/projectdiscovery/nuclei-templates/issues/424.
2020-09-07 15:04:58 +02:00
PikPikcU 23e88269bb
Update CVE-2018-16763.yaml 2020-09-07 00:47:19 +00:00
bauthard 28d50c311f
Merge pull request #422 from pikpikcu/patch-18
Add CVE-2018-16763 fuelCMS 1.4.1 - Remote Code Execution
2020-09-07 02:28:38 +05:30
bauthard f9ee82f180 Update CVE-2018-16763.yaml 2020-09-07 02:25:49 +05:30
bauthard a2fe4e9932 few updates 2020-09-07 02:22:50 +05:30
PikPikcU 33643990de
Create CVE-2018-16763.yaml 2020-09-06 17:22:32 +00:00