Commit Graph

61 Commits (993e05ad241892d2fe82efecfa6aa197a93c4b68)

Author SHA1 Message Date
GitHub Action bb28bfab7e Auto Template Signing [Fri Jan 19 17:54:35 UTC 2024] 🤖 2024-01-19 17:54:35 +00:00
arliya b0f29c83b5
Create Apache NIFI API RCE (#6765)
* Create Apache nifi API RCE

* fix template

* misc metadata update

* Update apache-nifi-rce.yaml

---------

Co-authored-by: arliya <armandhenewpy@gmail.com>
Co-authored-by: Dhiyaneshwaran <leedhiyanesh@gmail.com>
Co-authored-by: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com>
Co-authored-by: sandeep <8293321+ehsandeep@users.noreply.github.com>
2024-01-19 23:22:17 +05:30
Prince Chaddha e0af666e1c
Refactoring the directory structure based on protocols (#7137)
* moving http templates

* updated cves.json

* moved network CVEs

* updated scripts

* updated workflows

* updated requests to http

* replaced network to tcp

---------

Co-authored-by: sandeep <8293321+ehsandeep@users.noreply.github.com>
2023-04-27 09:58:59 +05:30
Prince Chaddha 54b2bd3978
Update apache-solr-log4j-rce.yaml 2023-04-26 08:18:56 +05:30
GitHub Action b6b3dcbe64 Auto Generated CVE annotations [Thu Apr 20 08:33:19 UTC 2023] 🤖 2023-04-20 08:33:19 +00:00
pussycat0x 3744f81ba0
protocol update requests -> http 2023-04-20 10:44:26 +05:30
Ritik Chaddha 8d04b7ff68
updated request 2023-04-20 02:13:36 +05:30
sandeep cca57ba1d5 added os name in cli output. 2023-04-19 02:48:33 +05:30
j4vaovo eb00767c36
Update apache-solr-log4j-rce.yaml 2023-04-19 04:39:06 +08:00
j4vaovo fcece7df10
Update apache-solr-log4j-rce.yaml 2023-04-19 04:34:32 +08:00
MostInterestingBotInTheWorld 643700ca28
Dashboard Content Enhancements (#6526)
Dashboard Content Enhancements
2023-01-16 12:41:15 -05:00
Dhiyaneshwaran 8f99b72676
Update apache-solr-log4j-rce.yaml 2023-01-11 12:04:21 +05:30
Ritik Chaddha c5d280b359
Update apache-solr-file-read.yaml 2022-12-08 14:42:36 +05:30
Dhiyaneshwaran 11b94a1f5a
Update apache-solr-file-read.yaml 2022-12-02 09:32:17 +05:30
Dhiyaneshwaran fd270d85f6
Update apache-solr-file-read.yaml 2022-12-02 09:31:15 +05:30
Dhiyaneshwaran c8b5033ccc
Update apache-solr-file-read.yaml 2022-12-02 09:21:51 +05:30
Dhiyaneshwaran 0384b0d51d
Update apache-solr-file-read.yaml 2022-12-02 09:13:23 +05:30
Dhiyaneshwaran a37abb4401
Update apache-solr-file-read.yaml 2022-12-02 09:12:05 +05:30
Philippe Delteil 843264155b
Update apache-solr-file-read.yaml
1. The added GET request triggers a file local read on Windows OS. 
2. Matcher added to the Response trigger by 1. 
3. Matcher for other cases (Errors, ie. not found path)
2022-12-01 18:51:21 -05:00
GitHub Action 2bc756b7e1 Auto Generated CVE annotations [Tue Oct 25 14:05:39 UTC 2022] 🤖 2022-10-25 14:05:39 +00:00
Prince Chaddha 9ed84adaa6 fix-conflict 2022-10-25 19:10:49 +05:30
Prince Chaddha db9c08e2d5
Rename vulnerabilities/log4j/jamf-pro-log4j-rce.yaml to vulnerabilities/apache/log4j/jamf-pro-log4j-rce.yaml 2022-10-21 14:01:23 +05:30
GitHub Action 3e72210539 Auto Generated CVE annotations [Wed Oct 19 21:30:41 UTC 2022] 🤖 2022-10-19 21:30:41 +00:00
MostInterestingBotInTheWorld 0b1a79f39d
Dashboard Content Enhancements (#5704)
Dashboard Content Enhancements
2022-10-19 17:11:27 -04:00
GitHub Action 6ab6aa6aa3 Auto Generated CVE annotations [Mon Oct 10 20:06:39 UTC 2022] 🤖 2022-10-10 20:06:39 +00:00
MostInterestingBotInTheWorld bcd4ae950d
Standardize Log4j Entries (#5634)
* Standardize Log4j name and classification fields

Co-authored-by: sullo <sullo@cirt.net>
2022-10-10 15:51:42 -04:00
MostInterestingBotInTheWorld c5a7d79f5a
Dashboard Content Enhancements (#4819)
Dashboard Content Enhancements
2022-07-26 09:45:11 -04:00
Ritik Chaddha 08bf44add6 Update apache-ofbiz-log4j-rce.yaml 2022-07-18 12:04:47 +05:30
Ritik Chaddha 4a6ef1b3b0 Update apache-solr-log4j-rce.yaml 2022-07-18 12:04:43 +05:30
Ritik Chaddha 633c7ccbee Update apache-ofbiz-log4j-rce.yaml 2022-07-16 22:38:08 +05:30
Ritik Chaddha a312af919a Update apache-solr-log4j-rce.yaml 2022-07-16 22:38:06 +05:30
sullo 88c150d2e0
Remove blank cve-id fields from templates. (#4516)
* Remove blank cve-id fields from templates.
Add cve-id to CVE-2022-0776.yaml

* Fix classification spelling
2022-05-31 20:04:35 +05:30
Prince Chaddha 8dd9e07f80
Update apache-ofbiz-log4j-rce.yaml 2022-05-31 14:14:19 +05:30
Prince Chaddha 0d4b2cfd10
Update apache-solr-log4j-rce.yaml 2022-05-31 14:13:47 +05:30
MostInterestingBotInTheWorld e945b90658 Enhancement: vulnerabilities/apache/apache-solr-log4j-rce.yaml by mp 2022-05-27 11:55:31 -04:00
MostInterestingBotInTheWorld 514dcc9130 Enhancement: vulnerabilities/apache/apache-solr-log4j-rce.yaml by mp 2022-05-27 11:51:56 -04:00
MostInterestingBotInTheWorld 1d8806d53b Enhancement: vulnerabilities/apache/apache-ofbiz-log4j-rce.yaml by mp 2022-05-27 09:28:10 -04:00
MostInterestingBotInTheWorld 0fcd77fe46 Enhancement: vulnerabilities/apache/apache-ofbiz-log4j-rce.yaml by mp 2022-05-24 12:41:22 -04:00
MostInterestingBotInTheWorld d0ea7fe0b2 Enhancement: vulnerabilities/apache/apache-ofbiz-log4j-rce.yaml by mp 2022-05-24 12:38:03 -04:00
MostInterestingBotInTheWorld 0880da19a4 Enhancement: vulnerabilities/apache/apache-flink-unauth-rce.yaml by mp 2022-05-23 15:33:34 -04:00
forgedhallpass 209538baa6 refactor: Description field uniformization
* info field reorder
* reference values refactored to list
* added new lines after the id and before the protocols
* removed extra new lines
* split really long descriptions to multiple lines (part 1)
* other minor fixes
2022-04-22 13:38:41 +03:00
Pathtaga e281e5bf88
Updated all templates tags with technologies (#3478)
* Updated tags for template sonicwall-email-security-detect.yaml

* Updated tags for template detect-sentry.yaml

* Updated tags for template kong-detect.yaml

* Updated tags for template openam-detect.yaml

* Updated tags for template shiro-detect.yaml

* Updated tags for template iplanet-web-server.yaml

* Updated tags for template graylog-api-browser.yaml

* Updated tags for template prtg-detect.yaml

* Updated tags for template node-red-detect.yaml

* Updated tags for template abyss-web-server.yaml

* Updated tags for template geo-webserver.yaml

* Updated tags for template autobahn-python-detect.yaml

* Updated tags for template default-lighttpd-page.yaml

* Updated tags for template microsoft-iis-8.yaml

* Updated tags for template lucee-detect.yaml

* Updated tags for template php-proxy-detect.yaml

* Updated tags for template jenkins-detect.yaml

* Updated tags for template cockpit-detect.yaml

* Updated tags for template csrfguard-detect.yaml

* Updated tags for template dwr-index-detect.yaml

* Updated tags for template netsweeper-webadmin-detect.yaml

* Updated tags for template weblogic-detect.yaml

* Updated tags for template s3-detect.yaml

* Updated tags for template tileserver-gl.yaml

* Updated tags for template springboot-actuator.yaml

* Updated tags for template terraform-detect.yaml

* Updated tags for template redmine-cli-detect.yaml

* Updated tags for template mrtg-detect.yaml

* Updated tags for template tableau-server-detect.yaml

* Updated tags for template magmi-detect.yaml

* Updated tags for template oidc-detect.yaml

* Updated tags for template tor-socks-proxy.yaml

* Updated tags for template synology-web-station.yaml

* Updated tags for template herokuapp-detect.yaml

* Updated tags for template gunicorn-detect.yaml

* Updated tags for template sql-server-reporting.yaml

* Updated tags for template google-bucket-service.yaml

* Updated tags for template kubernetes-mirantis.yaml

* Updated tags for template kubernetes-enterprise-manager.yaml

* Updated tags for template oracle-iplanet-web-server.yaml

* Updated tags for template dell-idrac7-detect.yaml

* Updated tags for template dell-idrac6-detect.yaml

* Updated tags for template dell-idrac9-detect.yaml

* Updated tags for template dell-idrac8-detect.yaml

* Updated tags for template apache-guacamole.yaml

* Updated tags for template aws-cloudfront-service.yaml

* Updated tags for template aws-bucket-service.yaml

* Updated tags for template nginx-linux-page.yaml

* Updated tags for template telerik-fileupload-detect.yaml

* Updated tags for template telerik-dialoghandler-detect.yaml

* Updated tags for template htaccess-config.yaml

* Updated tags for template microsoft-azure-error.yaml

* Updated tags for template detect-options-method.yaml

* Updated tags for template unpatched-coldfusion.yaml

* Updated tags for template moodle-changelog.yaml

* Updated tags for template detect-dns-over-https.yaml

* Updated tags for template CVE-2019-19134.yaml

* Updated tags for template CVE-2019-3929.yaml

* Updated tags for template CVE-2019-19908.yaml

* Updated tags for template CVE-2019-10475.yaml

* Updated tags for template CVE-2019-17382.yaml

* Updated tags for template CVE-2019-16332.yaml

* Updated tags for template CVE-2019-14974.yaml

* Updated tags for template CVE-2019-19368.yaml

* Updated tags for template CVE-2019-12725.yaml

* Updated tags for template CVE-2019-15501.yaml

* Updated tags for template CVE-2019-9733.yaml

* Updated tags for template CVE-2019-14322.yaml

* Updated tags for template CVE-2019-9955.yaml

* Updated tags for template CVE-2019-0230.yaml

* Updated tags for template CVE-2019-10232.yaml

* Updated tags for template CVE-2019-17506.yaml

* Updated tags for template CVE-2019-8449.yaml

* Updated tags for template CVE-2019-12593.yaml

* Updated tags for template CVE-2019-10092.yaml

* Updated tags for template CVE-2019-1821.yaml

* Updated tags for template CVE-2019-3401.yaml

* Updated tags for template CVE-2019-16662.yaml

* Updated tags for template CVE-2019-5418.yaml

* Updated tags for template CVE-2016-4975.yaml

* Updated tags for template CVE-2016-1000137.yaml

* Updated tags for template CVE-2016-7552.yaml

* Updated tags for template CVE-2016-10956.yaml

* Updated tags for template CVE-2016-1000146.yaml

* Updated tags for template CVE-2013-2251.yaml

* Updated tags for template CVE-2013-1965.yaml

* Updated tags for template CVE-2014-2323.yaml

* Updated tags for template CVE-2014-5111.yaml

* Updated tags for template CVE-2014-2962.yaml

* Updated tags for template CVE-2014-4561.yaml

* Updated tags for template CVE-2014-4558.yaml

* Updated tags for template CVE-2014-3120.yaml

* Updated tags for template CVE-2007-5728.yaml

* Updated tags for template CVE-2009-4679.yaml

* Updated tags for template CVE-2009-1558.yaml

* Updated tags for template CVE-2009-4202.yaml

* Updated tags for template CVE-2009-0932.yaml

* Updated tags for template CVE-2015-2068.yaml

* Updated tags for template CVE-2015-8813.yaml

* Updated tags for template CVE-2015-7450.yaml

* Updated tags for template CVE-2015-2067.yaml

* Updated tags for template CVE-2015-3306.yaml

* Updated tags for template CVE-2015-3337.yaml

* Updated tags for template CVE-2015-1427.yaml

* Updated tags for template CVE-2015-1503.yaml

* Updated tags for template CVE-2015-1880.yaml

* Updated tags for template CVE-2018-3810.yaml

* Updated tags for template CVE-2018-18069.yaml

* Updated tags for template CVE-2018-17246.yaml

* Updated tags for template CVE-2018-10141.yaml

* Updated tags for template CVE-2018-16341.yaml

* Updated tags for template CVE-2018-18777.yaml

* Updated tags for template CVE-2018-15138.yaml

* Updated tags for template CVE-2018-11784.yaml

* Updated tags for template CVE-2018-16299.yaml

* Updated tags for template CVE-2018-7251.yaml

* Updated tags for template CVE-2018-1273.yaml

* Updated tags for template CVE-2018-1271.yaml

* Updated tags for template CVE-2018-11759.yaml

* Updated tags for template CVE-2018-3167.yaml

* Updated tags for template CVE-2018-7490.yaml

* Updated tags for template CVE-2018-2628.yaml

* Updated tags for template CVE-2018-13380.yaml

* Updated tags for template CVE-2018-2893.yaml

* Updated tags for template CVE-2018-5316.yaml

* Updated tags for template CVE-2018-20985.yaml

* Updated tags for template CVE-2018-10818.yaml

* Updated tags for template CVE-2018-1000861.yaml

* Updated tags for template CVE-2018-0296.yaml

* Updated tags for template CVE-2018-19458.yaml

* Updated tags for template CVE-2018-3760.yaml

* Updated tags for template CVE-2018-12998.yaml

* Updated tags for template CVE-2018-9118.yaml

* Updated tags for template CVE-2018-1000130.yaml

* Updated tags for template CVE-2008-6668.yaml

* Updated tags for template CVE-2017-7269.yaml

* Updated tags for template CVE-2017-1000170.yaml

* Updated tags for template CVE-2017-16877.yaml

* Updated tags for template CVE-2017-1000486.yaml

* Updated tags for template CVE-2017-9822.yaml

* Updated tags for template CVE-2017-0929.yaml

* Updated tags for template CVE-2017-7921.yaml

* Updated tags for template CVE-2017-14535.yaml

* Updated tags for template CVE-2017-5521.yaml

* Updated tags for template CVE-2017-12637.yaml

* Updated tags for template CVE-2017-12635.yaml

* Updated tags for template CVE-2017-11610.yaml

* Updated tags for template CVE-2021-20114.yaml

* Updated tags for template CVE-2021-40856.yaml

* Updated tags for template CVE-2021-21972.yaml

* Updated tags for template CVE-2021-31602.yaml

* Updated tags for template CVE-2021-41773.yaml

* Updated tags for template CVE-2021-37704.yaml

* Updated tags for template CVE-2021-45046.yaml

* Updated tags for template CVE-2021-26084.yaml

* Updated tags for template CVE-2021-27931.yaml

* Updated tags for template CVE-2021-24291.yaml

* Updated tags for template CVE-2021-41648.yaml

* Updated tags for template CVE-2021-37216.yaml

* Updated tags for template CVE-2021-22005.yaml

* Updated tags for template CVE-2021-37573.yaml

* Updated tags for template CVE-2021-31755.yaml

* Updated tags for template CVE-2021-43287.yaml

* Updated tags for template CVE-2021-24274.yaml

* Updated tags for template CVE-2021-33564.yaml

* Updated tags for template CVE-2021-22145.yaml

* Updated tags for template CVE-2021-24237.yaml

* Updated tags for template CVE-2021-44848.yaml

* Updated tags for template CVE-2021-25646.yaml

* Updated tags for template CVE-2021-21816.yaml

* Updated tags for template CVE-2021-41649.yaml

* Updated tags for template CVE-2021-41291.yaml

* Updated tags for template CVE-2021-41293.yaml

* Updated tags for template CVE-2021-21801.yaml

* Updated tags for template CVE-2021-29156.yaml

* Updated tags for template CVE-2021-34370.yaml

* Updated tags for template CVE-2021-27132.yaml

* Updated tags for template CVE-2021-28151.yaml

* Updated tags for template CVE-2021-26812.yaml

* Updated tags for template CVE-2021-21985.yaml

* Updated tags for template CVE-2021-43778.yaml

* Updated tags for template CVE-2021-25281.yaml

* Updated tags for template CVE-2021-40539.yaml

* Updated tags for template CVE-2021-36749.yaml

* Updated tags for template CVE-2021-21234.yaml

* Updated tags for template CVE-2021-33221.yaml

* Updated tags for template CVE-2021-42013.yaml

* Updated tags for template CVE-2021-33807.yaml

* Updated tags for template CVE-2021-44228.yaml

* Updated tags for template CVE-2012-0896.yaml

* Updated tags for template CVE-2012-0991.yaml

* Updated tags for template CVE-2012-0392.yaml

* Updated tags for template CVE-2012-4940.yaml

* Updated tags for template CVE-2012-1226.yaml

* Updated tags for template CVE-2012-4878.yaml

* Updated tags for template CVE-2010-1304.yaml

* Updated tags for template CVE-2010-1217.yaml

* Updated tags for template CVE-2010-0759.yaml

* Updated tags for template CVE-2010-2307.yaml

* Updated tags for template CVE-2010-4231.yaml

* Updated tags for template CVE-2010-2861.yaml

* Updated tags for template CVE-2010-4282.yaml

* Updated tags for template CVE-2010-1302.yaml

* Updated tags for template CVE-2010-1461.yaml

* Updated tags for template CVE-2020-4463.yaml

* Updated tags for template CVE-2020-1943.yaml

* Updated tags for template CVE-2020-36289.yaml

* Updated tags for template CVE-2020-17518.yaml

* Updated tags for template CVE-2020-12800.yaml

* Updated tags for template CVE-2020-10770.yaml

* Updated tags for template CVE-2020-17506.yaml

* Updated tags for template CVE-2020-11547.yaml

* Updated tags for template CVE-2020-11034.yaml

* Updated tags for template CVE-2020-24589.yaml

* Updated tags for template CVE-2020-9054.yaml

* Updated tags for template CVE-2020-28976.yaml

* Updated tags for template CVE-2020-16952.yaml

* Updated tags for template CVE-2020-24312.yaml

* Updated tags for template CVE-2020-8512.yaml

* Updated tags for template CVE-2020-14179.yaml

* Updated tags for template CVE-2020-6308.yaml

* Updated tags for template CVE-2020-35846.yaml

* Updated tags for template CVE-2020-7318.yaml

* Updated tags for template CVE-2020-2140.yaml

* Updated tags for template CVE-2020-5410.yaml

* Updated tags for template CVE-2020-5777.yaml

* Updated tags for template CVE-2020-13700.yaml

* Updated tags for template CVE-2020-5775.yaml

* Updated tags for template CVE-2020-13167.yaml

* Updated tags for template CVE-2020-35848.yaml

* Updated tags for template CVE-2020-9484.yaml

* Updated tags for template CVE-2020-15505.yaml

* Updated tags for template CVE-2020-9047.yaml

* Updated tags for template CVE-2020-17519.yaml

* Updated tags for template CVE-2020-17505.yaml

* Updated tags for template CVE-2020-9376.yaml

* Updated tags for template CVE-2020-8497.yaml

* Updated tags for template CVE-2020-14092.yaml

* Updated tags for template CVE-2020-10148.yaml

* Updated tags for template CVE-2020-35847.yaml

* Updated tags for template CVE-2020-12116.yaml

* Updated tags for template CVE-2020-11930.yaml

* Updated tags for template CVE-2020-24186.yaml

* Updated tags for template CVE-2020-9496.yaml

* Updated tags for template CVE-2020-35489.yaml

* Updated tags for template CVE-2020-26413.yaml

* Updated tags for template CVE-2020-2096.yaml

* misc updates

* misc update

* more updates

Co-authored-by: sandeep <sandeep@projectdiscovery.io>
2022-01-05 01:04:16 +05:30
Sandeep Singh 4af3a04b3c
Apache OFBiz Log4j JNDI RCE (#3374)
* Added Apache OFBiz Log4j JNDI RCE

* fixed matcher to match hostname in both cases
2021-12-18 15:46:49 +05:30
sandeep 39a71c641a update: added more reference 2021-12-15 21:20:18 +05:30
Evan Rubinstein 11fe2fdfee
Added apache-solr-log4j RCE (#3336)
* update: added apache-solr-log4j-rce

Co-authored-by: Sandeep Singh <sandeep@projectdiscovery.io>
Co-authored-by: GitHub Action <action@github.com>
2021-12-15 21:15:43 +05:30
sandeep 9b1c57506b Updating CVE-2021-41773 / CVE-2021-42013 to include RCE check 2021-10-10 06:00:43 +05:30
sandeep 856b96a084 lint update 2021-10-06 15:56:00 +05:30
sandeep 796dd93113 Added Apache HTTPd - 2.4.49 (CGI enabled) RCE 2021-10-06 15:53:31 +05:30
sandeep 609705f676 removed extra headers not required for template 2021-09-08 17:47:19 +05:30
forgedhallpass 77103bc629 Satisfying the linter (all errors and warnings)
* whitespace modifications only
2021-08-19 17:44:46 +03:00