Skip to content

Commit 7828320

Browse files
committed
up PoCs 2022-08-14
1 parent 064a370 commit 7828320

File tree

80 files changed

+3164
-2359
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

80 files changed

+3164
-2359
lines changed

config/nuclei-templates/51pwn/CVE-2021-26855.yaml

Whitespace-only changes.

config/nuclei-templates/README.md

Lines changed: 12 additions & 17 deletions
Original file line numberDiff line numberDiff line change
@@ -22,11 +22,6 @@ Nuclei Templates
2222
<a href="https://discord.gg/projectdiscovery">Join Discord</a>
2323
</p>
2424

25-
<p align="center">
26-
<a href="https://github.com/projectdiscovery/nuclei-templates/blob/master/README.md">English</a> •
27-
<a href="https://github.com/projectdiscovery/nuclei-templates/blob/master/README_KR.md">Korean</a>
28-
</p>
29-
3025
----
3126

3227
Templates are the core of the [nuclei scanner](https://github.com/projectdiscovery/nuclei) which powers the actual scanning engine.
@@ -47,18 +42,18 @@ An overview of the nuclei template project, including statistics on unique tags,
4742

4843
| TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT |
4944
|-----------|-------|---------------|-------|------------------|-------|----------|-------|---------|-------|
50-
| cve | 1325 | daffainfo | 629 | cves | 1306 | info | 1398 | http | 3644 |
51-
| panel | 604 | dhiyaneshdk | 509 | exposed-panels | 613 | high | 955 | file | 76 |
52-
| lfi | 490 | pikpikcu | 322 | vulnerabilities | 506 | medium | 784 | network | 50 |
53-
| xss | 451 | pdteam | 269 | technologies | 273 | critical | 445 | dns | 17 |
54-
| wordpress | 409 | geeknik | 187 | exposures | 254 | low | 211 | | |
55-
| exposure | 360 | dwisiswant0 | 169 | token-spray | 230 | unknown | 7 | | |
56-
| cve2021 | 324 | 0x_akoko | 157 | misconfiguration | 210 | | | | |
57-
| rce | 319 | princechaddha | 149 | workflows | 187 | | | | |
58-
| wp-plugin | 304 | pussycat0x | 130 | default-logins | 102 | | | | |
59-
| tech | 286 | gy741 | 126 | file | 76 | | | | |
60-
61-
**286 directories, 4012 files**.
45+
| cve | 1351 | daffainfo | 629 | cves | 1324 | info | 1415 | http | 3700 |
46+
| panel | 616 | dhiyaneshdk | 535 | exposed-panels | 624 | high | 962 | file | 76 |
47+
| lfi | 495 | pikpikcu | 325 | vulnerabilities | 521 | medium | 799 | network | 51 |
48+
| xss | 463 | pdteam | 269 | technologies | 276 | critical | 459 | dns | 17 |
49+
| wordpress | 417 | geeknik | 187 | exposures | 260 | low | 215 | | |
50+
| exposure | 369 | dwisiswant0 | 169 | token-spray | 230 | unknown | 7 | | |
51+
| cve2021 | 339 | 0x_akoko | 158 | misconfiguration | 214 | | | | |
52+
| rce | 331 | princechaddha | 150 | workflows | 187 | | | | |
53+
| wp-plugin | 312 | pussycat0x | 133 | default-logins | 102 | | | | |
54+
| tech | 288 | gy741 | 126 | file | 76 | | | | |
55+
56+
**290 directories, 4070 files**.
6257

6358
</td>
6459
</tr>

config/nuclei-templates/TEMPLATES-STATS.json

Lines changed: 1 addition & 1 deletion
Large diffs are not rendered by default.

config/nuclei-templates/TEMPLATES-STATS.md

Lines changed: 1752 additions & 1726 deletions
Large diffs are not rendered by default.

config/nuclei-templates/TOP-10.md

Lines changed: 10 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -1,12 +1,12 @@
11
| TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT |
22
|-----------|-------|---------------|-------|------------------|-------|----------|-------|---------|-------|
3-
| cve | 1325 | daffainfo | 629 | cves | 1306 | info | 1398 | http | 3644 |
4-
| panel | 604 | dhiyaneshdk | 509 | exposed-panels | 613 | high | 955 | file | 76 |
5-
| lfi | 490 | pikpikcu | 322 | vulnerabilities | 506 | medium | 784 | network | 50 |
6-
| xss | 451 | pdteam | 269 | technologies | 273 | critical | 445 | dns | 17 |
7-
| wordpress | 409 | geeknik | 187 | exposures | 254 | low | 211 | | |
8-
| exposure | 360 | dwisiswant0 | 169 | token-spray | 230 | unknown | 7 | | |
9-
| cve2021 | 324 | 0x_akoko | 157 | misconfiguration | 210 | | | | |
10-
| rce | 319 | princechaddha | 149 | workflows | 187 | | | | |
11-
| wp-plugin | 304 | pussycat0x | 130 | default-logins | 102 | | | | |
12-
| tech | 286 | gy741 | 126 | file | 76 | | | | |
3+
| cve | 1351 | daffainfo | 629 | cves | 1324 | info | 1415 | http | 3700 |
4+
| panel | 616 | dhiyaneshdk | 535 | exposed-panels | 624 | high | 962 | file | 76 |
5+
| lfi | 495 | pikpikcu | 325 | vulnerabilities | 521 | medium | 799 | network | 51 |
6+
| xss | 463 | pdteam | 269 | technologies | 276 | critical | 459 | dns | 17 |
7+
| wordpress | 417 | geeknik | 187 | exposures | 260 | low | 215 | | |
8+
| exposure | 369 | dwisiswant0 | 169 | token-spray | 230 | unknown | 7 | | |
9+
| cve2021 | 339 | 0x_akoko | 158 | misconfiguration | 214 | | | | |
10+
| rce | 331 | princechaddha | 150 | workflows | 187 | | | | |
11+
| wp-plugin | 312 | pussycat0x | 133 | default-logins | 102 | | | | |
12+
| tech | 288 | gy741 | 126 | file | 76 | | | | |
Lines changed: 34 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,34 @@
1+
id: CNVD-2017-03561
2+
3+
info:
4+
name: Panwei e-mobile - Ognl Injection
5+
author: ritikchaddha
6+
severity: high
7+
reference:
8+
- https://gitee.com/cute-guy/Penetration_Testing_POC/blob/master/%E6%B3%9B%E5%BE%AEe-mobile%20ognl%E6%B3%A8%E5%85%A5.md
9+
metadata:
10+
verified: true
11+
fofa-query: app="泛微-eMobile"
12+
tags: cnvd,cnvd2017,emobile,ognl,panwei
13+
14+
variables:
15+
num1: "9999"
16+
num2: "5555"
17+
18+
requests:
19+
- method: GET
20+
path:
21+
- "{{BaseURL}}/login.do?message={{num1}}*{{num2}}"
22+
- "{{BaseURL}}/login/login.do?message={{num1}}*{{num2}}"
23+
24+
stop-at-first-match: true
25+
matchers-condition: and
26+
matchers:
27+
- type: word
28+
part: body
29+
words:
30+
- '55544445'
31+
32+
- type: status
33+
status:
34+
- 200

config/nuclei-templates/cves/2014/CVE-2014-4942.yaml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -11,6 +11,8 @@ info:
1111
- https://codevigilant.com/disclosure/wp-plugin-wp-easycart-information-disclosure
1212
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4942
1313
- https://nvd.nist.gov/vuln/detail/CVE-2014-4942
14+
classification:
15+
cve-id: CVE-2014-4942
1416
tags: cve,cve2014,wordpress,wp-plugin,wp,phpinfo,disclosure
1517

1618
requests:

config/nuclei-templates/cves/2016/CVE-2016-1000127.yaml

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,15 +1,15 @@
11
id: CVE-2016-1000127
22

33
info:
4-
name: AJAX Random Post <= 2.00 - Reflected Cross-Site Scripting (XSS)
4+
name: WordPress AJAX Random Post <=2.00 - Cross-Site Scripting
55
author: daffainfo
66
severity: medium
7-
description: Reflected XSS in wordpress plugin ajax-random-post v2.00
7+
description: WordPress AJAX Random Post 2.00 is vulnerable to reflected cross-site scripting.
88
reference:
9-
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000127
109
- http://www.vapidlabs.com/wp/wp_advisory.php?v=494
1110
- https://wordpress.org/plugins/ajax-random-post
1211
- http://web.archive.org/web/20210614214105/https://www.securityfocus.com/bid/93895
12+
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000127
1313
classification:
1414
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
1515
cvss-score: 6.1
@@ -37,3 +37,5 @@ requests:
3737
- type: status
3838
status:
3939
- 200
40+
41+
# Enhanced by mp on 2022/08/05

config/nuclei-templates/cves/2016/CVE-2016-1000128.yaml

Lines changed: 5 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,14 @@
11
id: CVE-2016-1000128
22

33
info:
4-
name: anti-plagiarism <= 3.60 - Reflected Cross-Site Scripting (XSS)
4+
name: WordPress anti-plagiarism <=3.60 - Cross-Site Scripting
55
author: daffainfo
66
severity: medium
7-
description: Reflected XSS in wordpress plugin anti-plagiarism v3.60
7+
description: WordPress anti-plagiarism 3.6.0 and prior are vulnerable to reflected cross-site scripting.
88
reference:
99
- http://www.vapidlabs.com/wp/wp_advisory.php?v=161
1010
- https://wordpress.org/plugins/anti-plagiarism
11+
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000128
1112
classification:
1213
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
1314
cvss-score: 6.1
@@ -37,3 +38,5 @@ requests:
3738
- type: status
3839
status:
3940
- 200
41+
42+
# Enhanced by mp on 2022/08/05

config/nuclei-templates/cves/2018/CVE-2018-19915.yaml

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,11 +1,11 @@
11
id: CVE-2018-19915
22

33
info:
4-
name: DomainMOD 4.11.01 - Cross-Site Scripting
4+
name: DomainMOD <=4.11.01 - Cross-Site Scripting
55
author: arafatansari
66
severity: medium
77
description: |
8-
DomainMOD through 4.11.01 has XSS via the assets/edit/host.php Web Host Name or Web Host URL field.
8+
DomainMOD through version 4.11.01 is vulnerable to cross-site scripting via the assets/edit/host.php Web Host Name or Web Host URL field.
99
reference:
1010
- https://github.com/domainmod/domainmod/issues/87
1111
- https://www.exploit-db.com/exploits/46376/
@@ -50,3 +50,5 @@ requests:
5050
- 'contains(all_headers_3, "text/html")'
5151
- 'contains(body_3, "><script>alert(document.domain)</script></a>")'
5252
condition: and
53+
54+
# Enhanced by mp on 2022/08/10

config/nuclei-templates/cves/2018/CVE-2018-20009.yaml

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -5,11 +5,11 @@ info:
55
author: arafatansari
66
severity: medium
77
description: |
8-
DomainMOD 4.11.01 is vulnerable to Cross Site Scripting (XSS) via /assets/add/ssl-provider.php ssl-provider-name, ssl-provider's-url parameters.
8+
DomainMOD through version 4.11.01 is vulnerable to cross-site scripting via the /assets/add/ssl-provider.php ssl-provider-name and ssl-provider's-url parameters.
99
reference:
1010
- https://github.com/domainmod/domainmod/issues/88
11-
- https://nvd.nist.gov/vuln/detail/CVE-2018-20009
1211
- https://www.exploit-db.com/exploits/46372/
12+
- https://nvd.nist.gov/vuln/detail/CVE-2018-20009
1313
classification:
1414
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
1515
cvss-score: 4.8
@@ -50,3 +50,5 @@ requests:
5050
- 'contains(all_headers_3, "text/html")'
5151
- 'contains(body_3, "><script>alert(document.domain)</script></a>")'
5252
condition: and
53+
54+
# Enhanced by mp on 2022/08/10

config/nuclei-templates/cves/2018/CVE-2018-20010.yaml

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -5,11 +5,11 @@ info:
55
author: arafatansari
66
severity: medium
77
description: |
8-
DomainMOD 4.11.01 is vulnerable to Cross Site Scripting (XSS) via /assets/add/ssl-provider-account.php Username field.
8+
DomainMOD through version 4.11.01 is vulnerable to cross-site scripting via the /assets/add/ssl-provider-account.php Username field.
99
reference:
1010
- https://www.exploit-db.com/exploits/46373/
11-
- https://nvd.nist.gov/vuln/detail/CVE-2018-20010
1211
- https://github.com/domainmod/domainmod/issues/88
12+
- https://nvd.nist.gov/vuln/detail/CVE-2018-20010
1313
classification:
1414
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
1515
cvss-score: 4.8
@@ -50,3 +50,5 @@ requests:
5050
- 'contains(all_headers_3, "text/html")'
5151
- 'contains(body_3, "><script>alert(document.domain)</script></a>")'
5252
condition: and
53+
54+
# Enhanced by mp on 2022/08/10

config/nuclei-templates/cves/2018/CVE-2018-20011.yaml

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ info:
55
author: arafatansari
66
severity: medium
77
description: |
8-
DomainMOD 4.11.01 is vulnerable to Cross Site Scripting (XSS) via /assets/add/category.php CatagoryName, StakeHolder parameters.
8+
DomainMOD through version 4.11.01 is vulnerable to cross-site scripting via the /assets/add/category.php CatagoryName and StakeHolder parameters.
99
reference:
1010
- https://www.exploit-db.com/exploits/46374/
1111
- https://github.com/domainmod/domainmod/issues/88
@@ -50,3 +50,5 @@ requests:
5050
- 'contains(all_headers_3, "text/html")'
5151
- 'contains(body_3, "><script>alert(document.domain)</script></a>")'
5252
condition: and
53+
54+
# Enhanced by mp on 2022/08/10

config/nuclei-templates/cves/2018/CVE-2018-20462.yaml

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,14 @@
11
id: CVE-2018-20462
22

33
info:
4-
name: JSmol2WP <= 1.07 - Reflected Cross-Site Scripting (XSS)
4+
name: WordPress JSmol2WP <=1.07 - Cross-Site Scripting
55
author: daffainfo
66
severity: medium
7-
description: An issue was discovered in the JSmol2WP plugin 1.07 for WordPress. A cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via the jsmol.php data parameter.
7+
description: WordPress JSmol2WP version 1.07 and earlier is vulnerable to cross-site scripting and allows remote attackers to inject arbitrary web script or HTML via the jsmol.php data parameter.
88
reference:
9-
- https://nvd.nist.gov/vuln/detail/CVE-2018-20462
109
- https://www.cbiu.cc/2018/12/WordPress%E6%8F%92%E4%BB%B6jsmol2wp%E6%BC%8F%E6%B4%9E/#%E5%8F%8D%E5%B0%84%E6%80%A7XSS
1110
- https://wpvulndb.com/vulnerabilities/9196
11+
- https://nvd.nist.gov/vuln/detail/CVE-2018-20462
1212
classification:
1313
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
1414
cvss-score: 6.1
@@ -36,3 +36,5 @@ requests:
3636
- type: status
3737
status:
3838
- 200
39+
40+
# Enhanced by mp on 2022/08/11

config/nuclei-templates/cves/2018/CVE-2018-20824.yaml

Lines changed: 5 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,12 +1,13 @@
11
id: CVE-2018-20824
22

33
info:
4-
name: Atlassian Jira WallboardServlet XSS
4+
name: Atlassian Jira WallboardServlet <7.13.1 - Cross-Site Scripting
55
author: madrobot,dwisiswant0
66
severity: medium
7-
description: The WallboardServlet resource in Jira before version 7.13.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the cyclePeriod parameter.
7+
description: The WallboardServlet resource in Jira before version 7.13.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross-site scripting vulnerability in the cyclePeriod parameter.
88
reference:
99
- https://jira.atlassian.com/browse/JRASERVER-69238
10+
- https://nvd.nist.gov/vuln/detail/CVE-2018-20824
1011
classification:
1112
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
1213
cvss-score: 6.1
@@ -29,3 +30,5 @@ requests:
2930
regex:
3031
- (?mi)timeout:\salert\(document\.domain\)
3132
part: body
33+
34+
# Enhanced by mp on 2022/08/10

config/nuclei-templates/cves/2018/CVE-2018-5230.yaml

Lines changed: 6 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,14 @@
11
id: CVE-2018-5230
22

33
info:
4-
name: Atlassian Confluence Status-List XSS
4+
name: Atlassian Jira Confluence - Cross-Site Scripting
55
author: madrobot
66
severity: medium
77
description: |
8-
The issue collector in Atlassian Jira before version 7.6.6, from version 7.7.0 before version 7.7.4, from version 7.8.0 before version 7.8.4 and from version 7.9.0 before version 7.9.2 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the error message of custom fields when an invalid value is specified.
8+
Atlassian Jira Confluence before version 7.6.6, from version 7.7.0 before version 7.7.4, from version 7.8.0 before version 7.8.4, and from version 7.9.0 before version 7.9.2, allows remote attackers to inject arbitrary HTML or JavaScript via a cross-site scripting vulnerability in the error message of custom fields when an invalid value is specified.
99
reference:
1010
- https://jira.atlassian.com/browse/JRASERVER-67289
11+
- https://nvd.nist.gov/vuln/detail/CVE-2018-5230
1112
classification:
1213
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
1314
cvss-score: 6.1
@@ -38,4 +39,6 @@ requests:
3839
- type: word
3940
part: header
4041
words:
41-
- 'text/html'
42+
- 'text/html'
43+
44+
# Enhanced by mp on 2022/08/11

config/nuclei-templates/cves/2018/CVE-2018-5233.yaml

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,15 +1,15 @@
11
id: CVE-2018-5233
22

33
info:
4-
name: Grav CMS before 1.3.0 allows XSS.
4+
name: Grav CMS <1.3.0 - Cross-Site Scripting
55
author: pikpikcu
66
severity: medium
77
description: |
8-
Cross-site scripting (XSS) vulnerability in system/src/Grav/Common/Twig/Twig.php in Grav CMS before 1.3.0 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to admin/tools.
8+
Grav CMS before 1.3.0 is vulnerable to cross-site scripting via system/src/Grav/Common/Twig/Twig.php and allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to admin/tools.
99
reference:
10-
- https://nvd.nist.gov/vuln/detail/CVE-2018-5233
1110
- https://sysdream.com/news/lab/2018-03-15-cve-2018-5233-grav-cms-admin-plugin-reflected-cross-site-scripting-xss-vulnerability/
1211
- http://www.openwall.com/lists/oss-security/2018/03/15/1
12+
- https://nvd.nist.gov/vuln/detail/CVE-2018-5233
1313
classification:
1414
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
1515
cvss-score: 6.1
@@ -37,3 +37,5 @@ requests:
3737
part: header
3838
words:
3939
- text/html
40+
41+
# Enhanced by mp on 2022/08/10

config/nuclei-templates/cves/2018/CVE-2018-5316.yaml

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,15 +1,15 @@
11
id: CVE-2018-5316
22

33
info:
4-
name: SagePay Server Gateway for WooCommerce <= 1.0.8 - Reflected Cross-Site Scripting (XSS)
4+
name: WordPress SagePay Server Gateway for WooCommerce <1.0.9 - Cross-Site Scripting
55
author: daffainfo
66
severity: medium
7-
description: The SagePay Server Gateway for WooCommerce plugin before 1.0.9 for WordPress has XSS via the includes/pages/redirect.php page parameter.
7+
description: WordPress SagePay Server Gateway for WooCommerce before 1.0.9 is vulnerable to cross-site scripting via the includes/pages/redirect.php page parameter.
88
reference:
9-
- https://nvd.nist.gov/vuln/detail/CVE-2018-5316
109
- https://wordpress.org/support/topic/sagepay-server-gateway-for-woocommerce-1-0-7-cross-site-scripting/#post-9792337
1110
- https://wordpress.org/plugins/sagepay-server-gateway-for-woocommerce/#developers
1211
- https://packetstormsecurity.com/files/145459/WordPress-Sagepay-Server-Gateway-For-WooCommerce-1.0.7-XSS.html
12+
- https://nvd.nist.gov/vuln/detail/CVE-2018-5316
1313
classification:
1414
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
1515
cvss-score: 6.1
@@ -37,3 +37,5 @@ requests:
3737
- type: status
3838
status:
3939
- 200
40+
41+
# Enhanced by mp on 2022/08/10

config/nuclei-templates/cves/2018/CVE-2018-5715.yaml

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,15 +1,15 @@
11
id: CVE-2018-5715
22

33
info:
4-
name: SugarCRM 3.5.1 - Reflected XSS
4+
name: SugarCRM 3.5.1 - Cross-Site Scripting
55
author: edoardottt
66
severity: medium
7-
description: phprint.php in SugarCRM 3.5.1 has XSS via a parameter name in the query string (aka a $key variable).
7+
description: SugarCRM 3.5.1 is vulnerable to cross-site scripting via phprint.php and a parameter name in the query string (aka a $key variable).
88
reference:
99
- https://www.exploit-db.com/exploits/43683
10-
- https://nvd.nist.gov/vuln/detail/CVE-2018-5715
1110
- https://m4k4br0.github.io/sugarcrm-xss/
1211
- https://www.exploit-db.com/exploits/43683/
12+
- https://nvd.nist.gov/vuln/detail/CVE-2018-5715
1313
classification:
1414
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
1515
cvss-score: 6.1
@@ -40,3 +40,5 @@ requests:
4040
- type: status
4141
status:
4242
- 200
43+
44+
# Enhanced by mp on 2022/08/11

0 commit comments

Comments
 (0)