instruction
stringlengths
41
188
input
stringlengths
165
3.12k
output
stringlengths
256
2.26M
category
stringclasses
3 values
severity
stringclasses
5 values
id
stringlengths
5
54
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: zimbra-web-client info: name: Zimbra Panel - Detect author: dhiyaneshDk,idealphase severity: info description: Zimbra panel was detected. Zimbra provides open source server and client software for messaging and collaboration. tags: edb,panel,zimbra,synacor,discovery http: - method: GET path: - "{{BaseURL}}/zimbraAdmin/" matchers: - type: word words: - "<title>Zimbra Administration</title>" part: body - type: status status: - 200
cwe
medium
CWE-200
Generate a Nuclei template for: AWS Cloud Environment Validation
Title: AWS Cloud Environment Validation Summary: AWS Cloud Environment Validation. Checks if AWS CLI is set up and all necessary tools are installed on the environment. Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: aws-code-env info: name: AWS Cloud Environment Validation author: princechaddha severity: info description: Checks if AWS CLI is set up and all necessary tools are installed on the environment. tags: cloud,devops,aws,amazone,aws-cloud-config http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
info
aws-code-env
Generate a Nuclei template to detect Insufficiently Protected Credentials
Title: Insufficiently Protected Credentials (CWE-522) Summary: The product transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval. Vulnerability Type: Insufficiently Protected Credentials Severity: medium Indicators: unauthorized
id: pentaho-default-login info: name: Pentaho Default Login author: pussycat0x severity: high description: Pentaho default admin credentials were discovered. tags: pentaho,default-login,vuln http: - method: GET path: matchers: - type: word words: - "pentaho/Home" - "JSESSIONID=" part: header condition: and - type: status status: - 302
cwe
medium
CWE-522
Generate a Nuclei template for: PowerCom Network Manager
Title: PowerCom Network Manager Summary: PowerCom Network Manager. Tags: powercommanager, login, panel Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: powercom-network-manager info: name: PowerCom Network Manager author: pussycat0x severity: info description: PowerCom Network Manager tags: powercommanager,login,panel,discovery http: - method: GET path: - "{{BaseURL}}" matchers: - type: word words: - "PowerCom Network Manager" part: body - type: status status: - 200
generic
info
powercom-network-manager
Generate a Nuclei template for CVE-2024-27954
Title: Path Traversal in CVE-2024-27954 Summary: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in WP Automatic Automatic allows Path Traversal, Server Side Request Forgery.This issue affects Automatic: from n/a through 3.92.0. Vulnerability Type: Path Traversal Severity: critical Indicators: error, vulnerability detected
id: CVE-2024-27954 info: name: WordPress Automatic Plugin <3.92.1 - Arbitrary File Download and SSRF author: iamnoooob,rootxharsh,pdresearch severity: critical description: WordPress Automatic plugin <3.92.1 is vulnerable to unauthenticated Arbitrary File Download and SSRF Located in the downloader.php file, could permit attackers to download any file from a site. Sensitive data, including login credentials and backup files, could fall into the wrong hands. This vulnerability has been patched in version 3.92.1. tags: wpscan,cve,cve2024,wp,wordpress,wp-plugin,lfi,ssrf,wp-automatic,vkev,vuln http: - method: GET path: - "{{BaseURL}}/?p=3232&wp_automatic=download&link=file:///etc/passwd" matchers: - type: word words: - ""link":"file:" part: body - type: regex
cve
critical
CVE-2024-27954
Generate a Nuclei template to detect Path Traversal
Title: Path Traversal (CWE-22) Summary: The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. Many file operations are intended to take place within a restricted directory. By using special elements such as ".." and "/" separators, attackers can escap Vulnerability Type: Path Traversal Severity: high Indicators: unexpected
id: mpsec-lfi info: name: MPSec ISG1000 - Local File Inclusion author: pikpikcu severity: high description: MPSec ISG1000 is vulnerable to local file inclusion. tags: mpsec,lfi,vuln http: - method: GET path: - "{{BaseURL}}/webui/?g=sys_dia_data_down&file_name=../../../../../../../../../../../../etc/passwd" - "{{BaseURL}}/webui/?g=sys_dia_data_down&file_name=../../../../../../../../../../../../c:/windows/win.ini" matchers: - type: regex part: body condition: or - type: status status: - 200 - type: word words: - "text/plain" part: header
cwe
high
CWE-22
Generate a Nuclei template for: SiteCore Debug Page
Title: SiteCore Debug Page Summary: SiteCore Debug Page. SiteCore debug page is exposed. Vulnerability Type: Security Check Severity: low Indicators: vulnerability detected
id: sitecore-debug-page info: name: SiteCore Debug Page author: dhiyaneshDK severity: low description: SiteCore debug page is exposed. tags: debug,sitecore,misconfig,vuln http: - method: GET path: - "{{BaseURL}}/sitecore/'" matchers: - type: word words: - "extranet\Anonymous" - type: status status: - 404
generic
low
sitecore-debug-page
Generate a Nuclei template for CVE-2024-31851
Title: Path Traversal in CVE-2024-31851 Summary: A path traversal vulnerability exists in the Java version of CData Sync < 23.4.8843 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain access to sensitive information and perform limited actions. Vulnerability Type: Path Traversal Severity: high Indicators: error, vulnerability detected
id: CVE-2024-31851 info: name: CData Sync < 23.4.8843 - Path Traversal author: DhiyaneshDK severity: high description: A path traversal vulnerability exists in the Java version of CData Sync < 23.4.8843 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain access to sensitive information and perform limited actions. tags: cve,cve2024,cdata,lfi,vuln http: - method: GET path: - "{{BaseURL}}/login.rst" matchers: - type: word words: - "<title>CData - Sync" - method: GET path: matchers: - type: word words: - ""items":[{" - ":"true"" - "notifyemail" part: body condition: and - type: word words: - "application/json" part: header - type: status status: - 200
cve
high
CVE-2024-31851
Generate a Nuclei template for CVE-2021-24274
Title: Cross-Site Scripting (XSS) in supsystic ultimate_maps Summary: The Ultimate Maps by Supsystic WordPress plugin before 1.2.5 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue Vulnerability Type: Cross-Site Scripting (XSS) Severity: medium Affected Products: supsystic ultimate_maps Indicators: error, vulnerability detected
id: CVE-2021-24274 info: name: WordPress Supsystic Ultimate Maps <1.2.5 - Cross-Site Scripting author: DhiyaneshDK severity: medium description: WordPress Supsystic Ultimate Maps plugin before 1.2.5 contains an unauthenticated reflected cross-site scripting vulnerability due to improper sanitization of the tab parameter on the options page before outputting it in an attribute. tags: cve2021,cve,wpscan,packetstorm,wordpress,wp-plugin,maps,supsystic,xss,vuln http: - method: GET path: matchers: - type: word words: - "/wp-content/plugins/ultimate-maps-by-supsystic/modules/maps/css/" condition: and - method: GET path: matchers: - type: word words: - "</script><script>alert(document.domain)</script>" part: body - type: word words: - "text/html" part: header - type: status status: - 200
cve
medium
CVE-2021-24274
Generate a Nuclei template for: NetAlert X Admin Dashboard - Exposed
Title: NetAlert X Admin Dashboard - Exposed Summary: NetAlert X Admin Dashboard - Exposed. Unauthorized access to the NetAlert X Admin Dashboard. Vulnerability Type: Security Check Severity: medium Indicators: vulnerability detected
id: netalertx-dashboard info: name: NetAlert X Admin Dashboard - Exposed author: s4e-io severity: medium description: Unauthorized access to the NetAlert X Admin Dashboard. tags: netalertx,unauth,dashboard,misconfig,discovery http: - method: GET path: - "{{BaseURL}}" - "{{BaseURL}}/devices.php" matchers: - type: word words: - "<title>NetAlertX" - "Sign out</a>" - "My Devices" part: body condition: and - type: status status: - 200
generic
medium
netalertx-dashboard
Generate a Nuclei template for CVE-2017-17562
Title: Unknown Vulnerability in embedthis goahead and others Summary: Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked. This is a result of initializing the environment of forked CGI scripts using untrusted HTTP request parameters in the cgiHandler function in cgi.c. When combined with the glibc dynamic linker, this behaviour can be abused for remote code execution using special parameter names such as LD_PRELOAD. An attacker can POST their shared object payload in the body of the request, and reference it using /proc/self/fd/0. Vulnerability Type: Unknown Vulnerability Severity: high Affected Products: embedthis goahead, oracle integrated_lights_out_manager Indicators: error, vulnerability detected
id: CVE-2017-17562 info: name: Embedthis GoAhead <3.6.5 - Remote Code Execution author: geeknik severity: high description: description: Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked. tags: cve,cve2017,rce,goahead,fuzz,kev,vulhub,embedthis,vkev,vuln http: - method: GET path: matchers: - type: word words: - "environment variable" - "display library search paths" condition: and - type: status status: - 200
cve
high
CVE-2017-17562
Generate a Nuclei template for CVE-2022-29153
Title: Vulnerability (CWE-918) in hashicorp consul and others Summary: HashiCorp Consul and Consul Enterprise up to 1.9.16, 1.10.9, and 1.11.4 may allow server side request forgery when the Consul client agent follows redirects returned by HTTP health check endpoints. Fixed in 1.9.17, 1.10.10, and 1.11.5. Vulnerability Type: Vulnerability (CWE-918) Severity: high Affected Products: hashicorp consul, fedoraproject fedora Indicators: error, vulnerability detected
id: CVE-2022-29153 info: name: HashiCorp Consul/Consul Enterprise - Server-Side Request Forgery author: c-sh0 severity: high description: HashiCorp Consul and Consul Enterprise up to 1.9.16, 1.10.9, and 1.11 are susceptible to server-side request forgery. When redirects are returned by HTTP health check endpoints, Consul follows these HTTP redirects by default. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site. tags: cve,cve2022,consul,hashicorp,ssrf,intrusive,vkev,vuln http: - method: GET path: matchers: - type: word words: - "unknown field "disable_redirects"" part: body - type: status status: - 400
cve
high
CVE-2022-29153
Generate a Nuclei template to detect Cross-site Scripting
Title: Cross-site Scripting (CWE-79) Summary: The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. There are many variants of cross-site scripting, characterized by a variety of terms or involving different attack topologies. However, they all indicate the same fundamental weakness: improper neutralization of dangerous input between the adversary and a victim. Vulnerability Type: Cross-site Scripting Severity: high Indicators: vulnerability detected, error
id: wpify-woo-czech-xss info: name: WordPress WPify Woo Czech <3.5.7 - Cross-Site Scripting author: Akincibor severity: high description: WordPress WPify Woo Czech plugin before 3.5.7 contains a cross-site scripting vulnerability. The plugin uses the Vies library 2.2.0, which has a sample file outputting $_SERVER['PHP_SELF'] in an attribute without being escaped first. The issue is only exploitable when the web server has the PDO driver installed and write access to the example directory. tags: wp,wordpress,xss,wp-plugin,wpify,wpscan,vuln http: - method: GET path: - "{{BaseURL}}/wp-content/plugins/wpify-woo/deps/dragonbe/vies/examples/async_processing/queue.php/"><script>alert(document.domain)</script>" matchers: - type: word words: - ""><script>alert(document.domain)</script>" - "Add a new VAT ID to the queue" part: body condition: and - type: word words: - "text/html" part: header - type: status status: - 200
cwe
high
CWE-79
Generate a Nuclei template for CVE-2024-9264
Title: Code Injection in grafana grafana Summary: The SQL Expressions experimental feature of Grafana allows for the evaluation of `duckdb` queries containing user input. These queries are insufficiently sanitized before being passed to `duckdb`, leading to a command injection and local file inclusion vulnerability. Any user with the VIEWER or higher permission is capable of executing this attack. The `duckdb` binary must be present in Grafana's $PATH for this attack to function; by default, this binary is not installed in Grafana distributions. Vulnerability Type: Code Injection Severity: critical Affected Products: grafana grafana Indicators: error, vulnerability detected
id: CVE-2024-9264 info: name: Grafana Post-Auth DuckDB - SQL Injection To File Read author: princechaddha severity: critical description: The SQL Expressions experimental feature of Grafana allows for the evaluation of `duckdb` queries containing user input. These queries are insufficiently sanitized before being passed to `duckdb`, leading to a command injection and local file inclusion vulnerability. Any user with the VIEWER or higher permission is capable of executing this attack. The `duckdb` binary must be present in Grafana's $PATH for this attack to function; by default, this binary is not installed in Grafana distributions. tags: cve,cve2024,grafana,sqli,lfr,authenticated,vuln http: - method: GET path: matchers: - type: word words: - "grafana_session" part: header - method: GET path: matchers: - type: regex part: body - type: word words: - ""data":{" part: body
cve
critical
CVE-2024-9264
Generate a Nuclei template for CVE-2021-20323
Title: Cross-Site Scripting (XSS) in redhat keycloak Summary: A POST based reflected Cross Site Scripting vulnerability on has been identified in Keycloak. Vulnerability Type: Cross-Site Scripting (XSS) Severity: medium Affected Products: redhat keycloak Indicators: error, vulnerability detected
id: CVE-2021-20323 info: name: Keycloak 10.0.0 - 18.0.0 - Cross-Site Scripting author: ndmalc,incogbyte severity: medium description: Keycloak 10.0.0 to 18.0.0 contains a cross-site scripting vulnerability via the client-registrations endpoint. On a POST request, the application does not sanitize an unknown attribute name before including it in the error response with a 'Content-Type' of text/hml. Once reflected, the response is interpreted as HTML. This can be performed on any realm present on the Keycloak instance. Since the bug requires Content-Type application/json and is submitted via a POST, there is no common path to exploit that has a user impact. tags: cve2021,cve,keycloak,xss,redhat,vuln http: - method: POST path: - "{{BaseURL}}/auth/realms/master/clients-registrations/default" - "{{BaseURL}}/auth/realms/master/clients-registrations/openid-connect" - "{{BaseURL}}/realms/master/clients-registrations/default" - "{{BaseURL}}/realms/master/clients-registrations/openid-connect" matchers: - type: word words: - "Unrecognized field "Test<img src=x onerror=alert(document.domain)>" part: body - type: word words: - "text/html" part: header - type: status status: - 400
cve
medium
CVE-2021-20323
Generate a Nuclei template for: Ensure rsh Client is Not Installed
Title: Ensure rsh Client is Not Installed Summary: Ensure rsh Client is Not Installed. The rsh-client package provides the Remote Shell client, which transmits data in plaintext and is considered insecure.If not explicitly required, it should be removed to reduce exposure to unauthorized remote access. Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: rsh-client info: name: Ensure rsh Client is Not Installed author: Th3l0newolf severity: info description: The rsh-client package provides the Remote Shell client, which transmits data in plaintext and is considered insecure.If not explicitly required, it should be removed to reduce exposure to unauthorized remote access. tags: cis,local,cisecurity,audit,linux,ubuntu,rsh http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
info
rsh-client
Generate a Nuclei template for: Iron Panda malware DnsTunClient Hash - Detect
Title: Iron Panda malware DnsTunClient Hash - Detect Summary: Iron Panda malware DnsTunClient Hash - Detect. Iron Panda malware DnsTunClient - file named.exe Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: ironpanda-dnstunclient-malware-hash info: name: Iron Panda malware DnsTunClient Hash - Detect author: pussycat0x severity: info description: Iron Panda malware DnsTunClient - file named.exe tags: malware,ironpanda http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
info
ironpanda-dnstunclient-malware-hash
Generate a Nuclei template for: Event Debug Server Status
Title: Event Debug Server Status Summary: Event Debug Server Status. Exposes server status,logs and internal information. Vulnerability Type: Security Check Severity: low Indicators: vulnerability detected
id: event-debug-server-status info: name: Event Debug Server Status author: pussycat0x severity: low description: Exposes server status,logs and internal information. tags: event,exposure,debug,vuln http: - method: GET path: - "{{BaseURL}}" matchers: - type: word words: - "<h1>Event Debug Server Status</h1>" part: body - type: status status: - 200
generic
low
event-debug-server-status
Generate a Nuclei template for: WinRM Basic Authentication Enabled
Title: WinRM Basic Authentication Enabled Summary: WinRM Basic Authentication Enabled. Verifies if Windows Remote Management (WinRM) allows basic (unencrypted) authentication. Vulnerability Type: Security Check Severity: high Indicators: vulnerability detected
id: winrm-basic-auth-enabled info: name: WinRM Basic Authentication Enabled author: princechaddha severity: high description: Verifies if Windows Remote Management (WinRM) allows basic (unencrypted) authentication. tags: windows,winrm,code,windows-audit http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
high
winrm-basic-auth-enabled
Generate a Nuclei template to detect Path Traversal
Title: Path Traversal (CWE-22) Summary: The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. Many file operations are intended to take place within a restricted directory. By using special elements such as ".." and "/" separators, attackers can escap Vulnerability Type: Path Traversal Severity: high Indicators: unexpected
id: groupoffice-lfi info: name: Groupoffice 3.4.21 - Local File Inclusion author: 0x_Akoko severity: high description: Groupoffice 3.4.21 is vulnerable to local file inclusion. tags: groupoffice,lfi,traversal,vuln http: - method: GET path: - "{{BaseURL}}/compress.php?file=../../../../../../../etc/passwd" matchers: - type: regex - type: status status: - 200
cwe
high
CWE-22
Generate a Nuclei template for CVE-2020-9314
Title: Cross-Site Scripting (XSS) in oracle iplanet_web_server Summary: ** PRODUCT NOT SUPPORTED WHEN ASSIGNED ** Oracle iPlanet Web Server 7.0.x allows image injection in the Administration console via the productNameSrc parameter to an admingui URI. This issue exists because of an incomplete fix for CVE-2012-0516. NOTE: a related support policy can be found in the www.oracle.com references attached to this CVE. Vulnerability Type: Cross-Site Scripting (XSS) Severity: medium Affected Products: oracle iplanet_web_server Indicators: error, vulnerability detected
id: CVE-2020-9315 info: name: Oracle iPlanet Web Server 7.0.x - Authentication Bypass author: dhiyaneshDk severity: high description: Oracle iPlanet Web Server 7.0.x has incorrect access control for admingui/version URIs in the Administration console, as demonstrated by unauthenticated read access to encryption keys. NOTE a related support policy can be found in the www.oracle.com references attached to this CVE. tags: cve,cve2020,oracle,auth-bypass,iplanet,vuln http: - method: GET path: - "{{BaseURL}}/admingui/version/serverTasksGeneral?serverTasksGeneral.GeneralWebserverTabs.TabHref=2" - "{{BaseURL}}/admingui/version/serverConfigurationsGeneral?serverConfigurationsGeneral.GeneralWebserverTabs.TabHref=4" matchers: - type: word words: - "Admin Console" - type: word words: - "serverConfigurationsGeneral" - "serverCertificatesGeneral" condition: or - type: status status: - 200
cve
medium
CVE-2020-9314
Generate a Nuclei template for CVE-2023-34659
Title: SQL Injection in jeecg jeecg_boot Summary: jeecg-boot 3.5.0 and 3.5.1 have a SQL injection vulnerability the id parameter of the /jeecg-boot/jmreport/show interface. Vulnerability Type: SQL Injection Severity: critical Affected Products: jeecg jeecg_boot Indicators: error, vulnerability detected
id: CVE-2023-34659 info: name: JeecgBoot 3.5.0 - SQL Injection author: ritikchaddha severity: critical description: jeecg-boot 3.5.0 and 3.5.1 have a SQL injection vulnerability the id parameter of the /jeecg-boot/jmreport/show interface. tags: cve2023,cve,jeecg,sqli,vkev,vuln http: - method: GET path: matchers: - type: word words: - "XPATH syntax error:" - "SQLException" part: body condition: and - type: word words: - "application/json" part: header - type: status status: - 200
cve
critical
CVE-2023-34659
Generate a Nuclei template for: Wanhu OA Fileupload Controller - Arbitrary File Upload
Title: Wanhu OA Fileupload Controller - Arbitrary File Upload Summary: Wanhu OA Fileupload Controller - Arbitrary File Upload. There is an arbitrary file upload vulnerability in Wanhu OA fileUpload.controller. An attacker can upload any file through the vulnerability. Vulnerability Type: Security Check Severity: critical Indicators: vulnerability detected
id: wanhu-oa-fileupload-controller info: name: Wanhu OA Fileupload Controller - Arbitrary File Upload author: SleepingBag945 severity: critical description: There is an arbitrary file upload vulnerability in Wanhu OA fileUpload.controller. An attacker can upload any file through the vulnerability. tags: wanhu,oa,fileupload,controller,intrusive,vuln http: - method: GET path: matchers: - type: dsl condition: and
generic
critical
wanhu-oa-fileupload-controller
Generate a Nuclei template for CVE-2019-3401
Title: Vulnerability (CWE-863) in atlassian jira and others Summary: The ManageFilters.jspa resource in Jira before version 7.13.3 and from version 8.0.0 before version 8.1.1 allows remote attackers to enumerate usernames via an incorrect authorisation check. Vulnerability Type: Vulnerability (CWE-863) Severity: medium Affected Products: atlassian jira, atlassian jira_server Indicators: error, vulnerability detected
id: CVE-2019-3401 info: name: Atlassian Jira <7.13.3/8.0.0-8.1.1 - Incorrect Authorization author: TechbrunchFR,milo2012 severity: medium description: Atlasssian Jira before version 7.13.3 and from version 8.0.0 before version 8.1.1 is susceptible to incorrect authorization. The ManageFilters.jspa resource allows a remote attacker to enumerate usernames via an incorrect authorization check, thus possibly obtaining sensitive information, modifying data, and/or executing unauthorized operations. tags: cve,cve2019,jira,atlassian,exposure,vuln http: - method: GET path: - "{{BaseURL}}/secure/ManageFilters.jspa?filter=popular&filterView=popular" matchers: - type: word words: - "<span data-filter-field="owner-full-name">" - "<title>Manage Filters - Jira</title>" condition: and
cve
medium
CVE-2019-3401
Generate a Nuclei template for CVE-2021-3577
Title: OS Command Injection in binatoneglobal halo\+_camera_firmware and others Summary: An unauthenticated remote code execution vulnerability was reported in some Motorola-branded Binatone Hubble Cameras that could allow an attacker on the same network unauthorized access to the device. Vulnerability Type: OS Command Injection Severity: high Affected Products: binatoneglobal halo\+_camera_firmware, binatoneglobal comfort_85_connect_firmware, binatoneglobal mbp3855_firmware Indicators: unauthorized
id: CVE-2021-3577 info: name: Motorola Baby Monitors - Remote Command Execution author: gy741 severity: high description: Motorola Baby Monitors contains multiple interface vulnerabilities could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device. tags: cve2021,cve,rce,oast,motorola,iot,binatoneglobal,vkev,vuln http: - method: GET path: matchers: - type: word words: - "http" part: interactsh_protocol - type: word words: - "set_city_timezone" - type: status status: - 200
cve
high
CVE-2021-3577
Generate a Nuclei template for: Rapid7 Nexpose VM Security Console - Detect
Title: Rapid7 Nexpose VM Security Console - Detect Summary: Rapid7 Nexpose VM Security Console - Detect. Rapid7 Nexpose VM Security Console login panel was detected. Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: nexpose-panel info: name: Rapid7 Nexpose VM Security Console - Detect author: johnk3r severity: info description: Rapid7 Nexpose VM Security Console login panel was detected. tags: nexpose,panel,login,detect,discovery http: - method: GET path: - "{{BaseURL}}/login.jsp" matchers: - type: dsl condition: and
generic
info
nexpose-panel
Generate a Nuclei template for: PhpCollab Security Checks
Title: PhpCollab Security Checks Summary: PhpCollab Security Checks. A simple workflow that runs all PhpCollab related nuclei templates on a given target. Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: phpcollab-workflow info: name: PhpCollab Security Checks author: daffainfo severity: info description: A simple workflow that runs all PhpCollab related nuclei templates on a given target. tags: unknown http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
info
phpcollab-workflow
Generate a Nuclei template for CVE-2019-15889
Title: Cross-Site Scripting (XSS) in w3eden download_manager Summary: The download-manager plugin before 2.9.94 for WordPress has XSS via the category shortcode feature, as demonstrated by the orderby or search[publish_date] parameter. Vulnerability Type: Cross-Site Scripting (XSS) Severity: medium Affected Products: w3eden download_manager Indicators: error, vulnerability detected
id: CVE-2019-15889 info: name: WordPress Download Manager <2.9.94 - Cross-Site Scripting author: daffainfo severity: medium description: WordPress Download Manager plugin before 2.9.94 contains a cross-site scripting vulnerability via the category shortcode feature, as demonstrated by the orderby or search[publish_date] parameter. tags: cve,cve2019,packetstorm,wordpress,xss,wp-plugin,wpdownloadmanager,vuln http: - method: GET path: matchers: - type: word words: - "Download Manager" - "License:" condition: and - method: GET path: - "{{BaseURL}}/wpdmpro/list-packages/?orderby=title%22%3E%3Cscript%3Ealert(1)%3C/script%3E&order=asc" matchers: - type: word words: - "<script>alert(1)</script>" part: body - type: word words: - "text/html" part: header - type: status status: - 200
cve
medium
CVE-2019-15889
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: mcname-minecraft info: name: MCName (Minecraft) User Name Information - Detect author: dwisiswant0 severity: info description: MCName (Minecraft) user name information check was conducted. tags: osint,osint-gaming,mcname-minecraft,discovery http: - method: GET path: - "https://mcname.info/en/search?q={{user}}" matchers: - type: status status: - 200 - type: word words: - "card mb-3 text-monospace" part: body
cwe
medium
CWE-200
Generate a Nuclei template for: Monday API Test
Title: Monday API Test Summary: Monday API Test. Programmatically access and update data inside a monday.com account Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: api-monday info: name: Monday API Test author: daffainfo severity: info description: Programmatically access and update data inside a monday.com account tags: token-spray,monday http: - method: GET path: matchers: - type: word words: - ""me"" - ""name"" - ""account_id"" part: body condition: and
generic
info
api-monday
Generate a Nuclei template for: Shopify Access Token (Custom App)
Title: Shopify Access Token (Custom App) Summary: Shopify Access Token (Custom App). Tags: shopify, token, exposure Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: shopify-customapp-token info: name: Shopify Access Token (Custom App) author: DhiyaneshDK severity: info description: Shopify Access Token (Custom App) tags: shopify,token,exposure,vuln http: - method: GET path: - "{{BaseURL}}" matchers: - type: status status: - 200
generic
info
shopify-customapp-token
Generate a Nuclei template for: Manage Cabinet Register - Exposed
Title: Manage Cabinet Register - Exposed Summary: Manage Cabinet Register - Exposed. The path to the Cabinet Storage is omniapp/pages/cabinet/managecabinet.jsf?Action=1. If exposed, it gives an attacker insight into information such as Storage Volume Name, Cabinet Name, it's alias, Deployed AppServer IP Address and Port Vulnerability Type: Security Check Severity: low Indicators: vulnerability detected
id: manage-cabinet-register info: name: Manage Cabinet Register - Exposed author: noel severity: low description: The path to the Cabinet Storage is omniapp/pages/cabinet/managecabinet.jsf?Action=1. If exposed, it gives an attacker insight into information such as Storage Volume Name, Cabinet Name, it's alias, Deployed AppServer IP Address and Port tags: misconfig,cabinet,exposure,vuln http: - method: GET path: - "{{BaseURL}}/omniapp/pages/cabinet/managecabinet.jsf?Action=1" matchers: - type: word words: - "Manage Cabinet [Register Cabinet]" part: body - type: status status: - 200
generic
low
manage-cabinet-register
Generate a Nuclei template for CVE-2020-13640
Title: SQL Injection in gvectors wpdiscuz Summary: A SQL injection issue in the gVectors wpDiscuz plugin 5.3.5 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the order parameter of a wpdLoadMoreComments request. (No 7.x versions are affected.) Vulnerability Type: SQL Injection Severity: critical Affected Products: gvectors wpdiscuz Indicators: error, vulnerability detected
id: CVE-2020-13640 info: name: wpDiscuz <= 5.3.5 - SQL Injection author: Sourabh-Sahu severity: critical description: A SQL injection issue in the gVectors wpDiscuz plugin 5.3.5 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the order parameter of a wpdLoadMoreComments request. tags: cve,cve2020,wordpress,wp,wp-plugin,wpdiscuz,sqli,vkev,vuln http: - method: GET path: matchers: - type: status status: - 200 - method: GET path: matchers: - type: word words: - "comment_list":"<div id=\"wc-comm" part: body - method: GET path: matchers: - type: word words: - ""comment_list":null" part: body condition: and
cve
critical
CVE-2020-13640
Generate a Nuclei template for: Cloud NAT Not Enabled for Private Subnets
Title: Cloud NAT Not Enabled for Private Subnets Summary: Cloud NAT Not Enabled for Private Subnets. Ensure that Cloud NAT is enabled for all private VPC subnets that require outbound access. Cloud NAT enables your VMs and container pods to establish outbound connections to the Internet or other Virtual Private Cloud (VPC) networks. It utilizes a Cloud NAT gateway to manage these connections efficiently. Vulnerability Type: Security Check Severity: medium Indicators: vulnerability detected
id: gcloud-nat-private-subnet-disabled info: name: Cloud NAT Not Enabled for Private Subnets author: princechaddha severity: medium description: Ensure that Cloud NAT is enabled for all private VPC subnets that require outbound access. Cloud NAT enables your VMs and container pods to establish outbound connections to the Internet or other Virtual Private Cloud (VPC) networks. It utilizes a Cloud NAT gateway to manage these connections efficiently. tags: cloud,devops,gcp,gcloud,google-cloud-nat,gcp-cloud-config http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
medium
gcloud-nat-private-subnet-disabled
Generate a Nuclei template to detect Open Redirect
Title: Open Redirect (CWE-601) Summary: The web application accepts a user-controlled input that specifies a link to an external site, and uses that link in a redirect. Vulnerability Type: Open Redirect Severity: high Indicators: vulnerability detected, error
id: age-gate-open-redirect info: name: WordPress Age Gate <2.13.5 - Open Redirect author: akincibor severity: medium description: WordPress Age Gate plugin before 2.13.5 contains an open redirect vulnerability via the _wp_http_referer parameter after certain actions and after invalid or missing nonces. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations. tags: agegate,unauth,wpscan,packetstorm,wp-plugin,redirect,wordpress,wp,vuln http: - method: POST path: - "{{BaseURL}}/wp-admin/admin-post.php" matchers: - type: regex part: header
cwe
high
CWE-601
Generate a Nuclei template for CVE-2022-22733
Title: Information Disclosure in apache shardingsphere_elasticjob-ui Summary: Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache ShardingSphere ElasticJob-UI allows an attacker who has guest account to do privilege escalation. This issue affects Apache ShardingSphere ElasticJob-UI Apache ShardingSphere ElasticJob-UI 3.x version 3.0.0 and prior versions. Vulnerability Type: Information Disclosure Severity: medium Affected Products: apache shardingsphere_elasticjob-ui Indicators: unauthorized
id: CVE-2022-22733 info: name: Apache ShardingSphere ElasticJob-UI privilege escalation author: Zeyad Azima severity: medium description: Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache ShardingSphere ElasticJob-UI allows an attacker who has guest account to do privilege escalation. This issue affects Apache ShardingSphere ElasticJob-UI Apache ShardingSphere ElasticJob-UI 3.x version 3.0.0 and prior versions. tags: cve2022,cve,exposure,sharingsphere,apache,vuln http: - method: GET path: matchers: - type: word words: - ""success":true" - ""isGuest":true" - ""accessToken":" part: body condition: and - type: word words: - "application/json" part: header - type: status status: - 200
cve
medium
CVE-2022-22733
Generate a Nuclei template for: Tiny RSS Panel - Detect
Title: Tiny RSS Panel - Detect Summary: Tiny RSS Panel - Detect. Tiny Tiny RSS is a free RSS feed reader Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: tiny-rss-panel info: name: Tiny RSS Panel - Detect author: userdehghani severity: info description: Tiny Tiny RSS is a free RSS feed reader tags: panel,tiny-rss,login,detect,discovery http: - method: GET path: - "{{BaseURL}}" matchers: - type: dsl condition: and
generic
info
tiny-rss-panel
Generate a Nuclei template for: Covenant C2 SSL - Detect
Title: Covenant C2 SSL - Detect Summary: Covenant C2 SSL - Detect. Covenant is a .NET command and control framework that aims to highlight the attack surface of .NET, make the use of offensive .NET tradecraft easier,and serve as a collaborative command and control platform for red teamers. Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: covenant-c2-ssl info: name: Covenant C2 SSL - Detect author: pussycat0x severity: info description: Covenant is a .NET command and control framework that aims to highlight the attack surface of .NET, make the use of offensive .NET tradecraft easier,and serve as a collaborative command and control platform for red teamers. tags: ssl,tls,c2,ir,osint,malware,covenant,discovery http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
info
covenant-c2-ssl
Generate a Nuclei template for: Content-Security-Policy Bypass - Yastat Angular
Title: Content-Security-Policy Bypass - Yastat Angular Summary: Content-Security-Policy Bypass - Yastat Angular. Tags: xss, csp-bypass, yastat-angular Vulnerability Type: Security Check Severity: medium Indicators: vulnerability detected
id: yastat-angular-csp-bypass info: name: Content-Security-Policy Bypass - Yastat Angular author: renniepak,DhiyaneshDK severity: medium description: Content-Security-Policy Bypass - Yastat Angular tags: xss,csp-bypass,yastat-angular,vuln http: - method: GET path: - "{{BaseURL}}" matchers: - type: word words: - "Content-Security-Policy" - "yastat.net" part: header condition: and
generic
medium
yastat-angular-csp-bypass
Generate a Nuclei template to detect Path Traversal
Title: Path Traversal (CWE-22) Summary: The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. Many file operations are intended to take place within a restricted directory. By using special elements such as ".." and "/" separators, attackers can escap Vulnerability Type: Path Traversal Severity: high Indicators: unexpected
id: pmb-directory-traversal info: name: PMB 5.6 - Local File Inclusion author: geeknik severity: high description: PMB 5.6 is vulnerable to local file inclusion because the PMB Gif Image is not sanitizing the content of the 'chemin' parameter. tags: lfi,packetstorm,vuln http: - method: GET path: - "{{BaseURL}}/opac_css/getgif.php?chemin=../../../../../../etc/passwd&nomgif=tarik" - "{{BaseURL}}/pmb/opac_css/getgif.php?chemin=../../../../../../etc/passwd&nomgif=tarik" matchers: - type: regex - type: status status: - 200
cwe
high
CWE-22
Generate a Nuclei template for: tilda takeover detection
Title: tilda takeover detection Summary: tilda takeover detection. Tilda takeover was detected. Vulnerability Type: Security Check Severity: high Indicators: vulnerability detected
id: tilda-takeover info: name: tilda takeover detection author: pdteam severity: high description: Tilda takeover was detected. tags: takeover,vuln http: - method: GET path: - "{{BaseURL}}" matchers: - type: dsl - type: word words: - "Please go to the site settings and put the domain name in the Domain tab." - type: word words: - "<title>Please renew your subscription</title>"
generic
high
tilda-takeover
Generate a Nuclei template for: Ruijie NBR fileupload.php - Arbitrary File Upload
Title: Ruijie NBR fileupload.php - Arbitrary File Upload Summary: Ruijie NBR fileupload.php - Arbitrary File Upload. Ruijie NBR router fileupload.php file has an arbitrary file upload vulnerability. An attacker can upload any file to the server through the vulnerability to obtain server permissions. Vulnerability Type: Security Check Severity: critical Indicators: vulnerability detected
id: ruijie-nbr-fileupload info: name: Ruijie NBR fileupload.php - Arbitrary File Upload author: SleepingBag945 severity: critical description: Ruijie NBR router fileupload.php file has an arbitrary file upload vulnerability. An attacker can upload any file to the server through the vulnerability to obtain server permissions. tags: ruijie,fileupload,intrusive,nbr,vuln http: - method: GET path: matchers: - type: word words: - "{{md5(string)}}" part: body_2
generic
critical
ruijie-nbr-fileupload
Generate a Nuclei template for CVE-2018-14064
Title: Path Traversal in velotismart_project velotismart_wifi_firmware Summary: The uc-http service 1.0.0 on VelotiSmart WiFi B-380 camera devices allows Directory Traversal, as demonstrated by /../../etc/passwd on TCP port 80. Vulnerability Type: Path Traversal Severity: critical Affected Products: velotismart_project velotismart_wifi_firmware Indicators: error, vulnerability detected
id: CVE-2018-14064 info: name: VelotiSmart Wifi - Directory Traversal author: 0x_Akoko severity: critical description: VelotiSmart WiFi B-380 camera devices allow directory traversal via the uc-http service 1.0.0, as demonstrated by /../../etc/passwd on TCP port 80. tags: cve2018,cve,edb,lfi,camera,iot,velotismart_project,vuln http: - method: GET path: - "{{BaseURL}}/../../etc/passwd" matchers: - type: regex - type: status status: - 200
cve
critical
CVE-2018-14064
Generate a Nuclei template for CVE-2024-46986
Title: Vulnerability (CWE-74) in tuzitio camaleon_cms Summary: Camaleon CMS is a dynamic and advanced content management system based on Ruby on Rails. An arbitrary file write vulnerability accessible via the upload method of the MediaController allows authenticated users to write arbitrary files to any location on the web server Camaleon CMS is running on (depending on the permissions of the underlying filesystem). E.g. This can lead to a delayed remote code execution in case an attacker is able to write a Ruby file into the config/initializers/ subfolder of the Ruby on Rails application. This issue has been addressed in release version 2.8.2. Users are advised to upgrade. There are no known workarounds for this vulnerability. Vulnerability Type: Vulnerability (CWE-74) Severity: critical Affected Products: tuzitio camaleon_cms Indicators: error, vulnerability detected
id: CVE-2024-46986 info: name: Camaleon CMS < 2.8.1 Arbitrary File Write to RCE author: iamnoooob,rootxharsh,pdresearch severity: critical description: An arbitrary file write vulnerability accessible via the upload method of the MediaController allows authenticated users to write arbitrary files to any location on the web server Camaleon CMS is running on (depending on the permissions of the underlying filesystem). E.g. This can lead to a remote code execution in case an attacker is able to write a Ruby file into the config/initializers/ subfolder of the Ruby on Rails application tags: cve,cve2024,camaleon,intrusive,rce,file-upload,authenticated,vuln http: - method: GET path: matchers: - type: status status: - 200 - method: GET path: matchers: - type: dsl - method: GET path: matchers: - type: word words: - "{"name":"{{filename}}.rb","folder_path":"../../../config/initializers"" part: body - method: GET path: matchers: - type: word words: - "dns" part: interactsh_protocol - type: word words: - "{"name":"restart.txt","folder_path":"../../../tmp"" part: body
cve
critical
CVE-2024-46986
Generate a Nuclei template for CVE-2023-50578
Title: SQL Injection in mingsoft mcms Summary: Mingsoft MCMS v5.2.9 was discovered to contain a SQL injection vulnerability via the categoryType parameter at /content/list.do. Vulnerability Type: SQL Injection Severity: critical Affected Products: mingsoft mcms Indicators: error, vulnerability detected
id: CVE-2023-50578 info: name: Mingsoft MCMS 5.2.9 - SQL Injection author: ritikchaddha severity: critical description: Mingsoft MCMS v5.2.9 contains a SQL injection caused by unsanitized categoryType parameter at /content/list.do, letting attackers execute arbitrary SQL commands, exploit requires crafted input. tags: cve,cve2023,mingsoft,mcms,sqli,vuln http: - method: GET path: matchers: - type: word words: - "c8c605999f3d8352d7bb792cf3fdb25" part: body
cve
critical
CVE-2023-50578
Generate a Nuclei template for CVE-2017-1000170
Title: Path Traversal in jqueryfiletree_project jqueryfiletree Summary: jqueryFileTree 2.1.5 and older Directory Traversal Vulnerability Type: Path Traversal Severity: high Affected Products: jqueryfiletree_project jqueryfiletree Indicators: error, vulnerability detected
id: CVE-2017-1000170 info: name: WordPress Delightful Downloads Jquery File Tree 2.1.5 - Local File Inclusion author: dwisiswant0 severity: high description: WordPress Delightful Downloads Jquery File Tree versions 2.1.5 and older are susceptible to local file inclusion vulnerabilities via jqueryFileTree. tags: cve2017,cve,wordpress,wp-plugin,lfi,jquery,edb,packetstorm,jqueryfiletree_project,vkev,vuln http: - method: POST path: - "{{BaseURL}}/wp-content/plugins/delightful-downloads/assets/vendor/jqueryFileTree/connectors/jqueryFileTree.php" matchers: - type: word words: - "<li class='file ext_passwd'>" - "<a rel='/passwd'>passwd</a></li>" part: body condition: and - type: status status: - 200
cve
high
CVE-2017-1000170
Generate a Nuclei template for: WordPress Plugin Email Subscribers Listing
Title: WordPress Plugin Email Subscribers Listing Summary: WordPress Plugin Email Subscribers Listing. Searches for sensitive directories present in the email-subscribers plugin. Vulnerability Type: Security Check Severity: low Indicators: vulnerability detected
id: wp-email-subscribers-listing info: name: WordPress Plugin Email Subscribers Listing author: pussycat0x severity: low description: Searches for sensitive directories present in the email-subscribers plugin. tags: wordpress,listing,plugin,edb,vuln http: - method: GET path: - "{{BaseURL}}/wp-content/plugins/email-subscribers" matchers: - type: word words: - "Index of" - "wp-content/plugins/email-subscribers" condition: and - type: status status: - 200
generic
low
wp-email-subscribers-listing
Generate a Nuclei template for: royal-mail phishing Detection
Title: royal-mail phishing Detection Summary: royal-mail phishing Detection. A royal-mail phishing website was detected Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: royal-mail-phish info: name: royal-mail phishing Detection author: rxerium severity: info description: A royal-mail phishing website was detected tags: phishing,royal-mail,osint,discovery http: - method: GET path: - "{{BaseURL}}" matchers: - type: word words: - "Log in | Royal Mail Group Ltd" - type: status status: - 200 - type: dsl
generic
info
royal-mail-phish
Generate a Nuclei template for CVE-2023-43662
Title: Path Traversal in shokoanime shokoserver Summary: ShokoServer is a media server which specializes in organizing anime. In affected versions the `/api/Image/WithPath` endpoint is accessible without authentication and is supposed to return default server images. The endpoint accepts the parameter `serverImagePath`, which is not sanitized in any way before being passed to `System.IO.File.OpenRead`, which results in an arbitrary file read. This issue may lead to an arbitrary file read which is exacerbated in the windows installer which installs the ShokoServer as administrator. Any unauthenticated attacker may be able to access sensitive information and read files stored on the server. The `/api/Image/WithPath` endpoint has been removed in commit `6c57ba0f0` which will be included in subsequent releases. Users should limit access to the `/api/Image/WithPath` endpoint or manually patch their installations until a patched release is made. This issue was discovered by the GitHub Security lab and is also indexed as GHSL-2023-191. Vulnerability Type: Path Traversal Severity: high Affected Products: shokoanime shokoserver Indicators: error, vulnerability detected
id: CVE-2023-43662 info: name: ShokoServer System - Local File Inclusion (LFI) author: pussycat0x severity: high description: ShokoServer is a media server which specializes in organizing anime. In affected versions the `/api/Image/WithPath` endpoint is accessible without authentication and is supposed to return default server images. The endpoint accepts the parameter `serverImagePath`, which is not sanitized in any way before being passed to `System.IO.File.OpenRead`, which results in an arbitrary file read. tags: cve,cve2023,shoko,web-aui,lfi,vuln http: - method: GET path: - "{{BaseURL}}/api/Image/withpath/C:\Windows\win.ini" matchers: - type: word words: - "bit app support" - "fonts" - "extensions" part: body condition: and - type: word words: - "text/plain" part: content_type - type: status status: - 200
cve
high
CVE-2023-43662
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: filmweb info: name: Filmweb User Name Information - Detect author: dwisiswant0 severity: info description: Filmweb user name information check was conducted. tags: osint,osint-hobby,filmweb,discovery http: - method: GET path: - "https://www.filmweb.pl/user/{{user}}" matchers: - type: status status: - 200 - type: word words: - "Na filmwebie od" part: body
cwe
medium
CWE-200
Generate a Nuclei template for CVE-2017-18638
Title: Vulnerability (CWE-918) in graphite_project graphite Summary: send_email in graphite-web/webapp/graphite/composer/views.py in Graphite through 1.1.5 is vulnerable to SSRF. The vulnerable SSRF endpoint can be used by an attacker to have the Graphite web server request any resource. The response to this SSRF request is encoded into an image file and then sent to an e-mail address that can be supplied by the attacker. Thus, an attacker can exfiltrate any information. Vulnerability Type: Vulnerability (CWE-918) Severity: high Affected Products: graphite_project graphite Indicators: error, vulnerability detected
id: CVE-2017-18638 info: name: Graphite <=1.1.5 - Server-Side Request Forgery author: huowuzhao severity: high description: Graphite's send_email in graphite-web/webapp/graphite/composer/views.py in versions up to 1.1.5 is vulnerable to server-side request forgery (SSR)F. The vulnerable SSRF endpoint can be used by an attacker to have the Graphite web server request any resource. The response to this SSRF request is encoded into an image file and then sent to an email address that can be supplied by the attacker. Thus, an attacker can exfiltrate any information. tags: cve,cve2017,graphite,ssrf,oast,graphite_project,vuln http: - method: GET path: - "{{BaseURL}}/composer/send_email?to={{rand_text_alpha(4)}}@{{rand_text_alpha(4)}}&url=http://{{interactsh-url}}" matchers: - type: word words: - "http" part: interactsh_protocol
cve
high
CVE-2017-18638
Generate a Nuclei template for: sash - Privilege Escalation
Title: sash - Privilege Escalation Summary: sash - Privilege Escalation. sash is a stand-alone shell that is commonly used for system recovery and maintenance. It provides a minimal set of commands and features, making it useful in situations where the regular shell environment may not be available or functional. sash is often used in emergency situations to troubleshoot and repair systems. Vulnerability Type: Security Check Severity: high Indicators: vulnerability detected
id: privesc-sash info: name: sash - Privilege Escalation author: daffainfo severity: high description: sash is a stand-alone shell that is commonly used for system recovery and maintenance. It provides a minimal set of commands and features, making it useful in situations where the regular shell environment may not be available or functional. sash is often used in emergency situations to troubleshoot and repair systems. tags: code,linux,sash,privesc,local http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
high
privesc-sash
Generate a Nuclei template for CVE-2024-13726
Title: SQL Injection in themescoder themes_coder Summary: The Coder WordPress plugin through 1.3.4 does not properly sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection Vulnerability Type: SQL Injection Severity: high Affected Products: themescoder themes_coder Indicators: error, vulnerability detected
id: CVE-2024-13726 info: name: Themes Coder Ecommerce <= 1.3.4 - SQL Injection author: s4e-io severity: high description: The Themes Coder Ecommerce WordPress plugin through 1.3.4 does not properly sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection. tags: wpscan,cve,cve2024,wp,wordpress,wp-plugin,sqli,tc-ecommerce,timebased-sqli,vuln http: - method: GET path: matchers: - type: dsl - method: GET path: matchers: - type: dsl condition: and
cve
high
CVE-2024-13726
Generate a Nuclei template for CVE-2017-18598
Title: Cross-Site Scripting (XSS) in designmodo qards Summary: The Qards plugin through 2017-10-11 for WordPress has XSS via a remote document specified in the url parameter to html2canvasproxy.php. Vulnerability Type: Cross-Site Scripting (XSS) Severity: medium Affected Products: designmodo qards Indicators: error, vulnerability detected
id: CVE-2017-18598 info: name: WordPress Qards - Cross-Site Scripting author: pussycat0x severity: medium description: WordPress Qards through 2017-10-11 contains a cross-site scripting vulnerability via a remote document specified in the URL parameter to html2canvasproxy.php. tags: cve2017,cve,wp-plugin,oast,wpscan,wordpress,ssrf,xss,designmodo,vuln http: - method: GET path: matchers: - type: word words: - "/wp-content/plugins/qards/" - method: GET path: - "{{BaseURL}}/wp-content/plugins/qards/html2canvasproxy.php?url=https://{{interactsh-url}}" matchers: - type: word words: - "http" part: interactsh_protocol - type: word words: - "console.log" part: body
cve
medium
CVE-2017-18598
Generate a Nuclei template for CVE-2021-39211
Title: Information Disclosure in glpi-project glpi Summary: GLPI is a free Asset and IT management software package. Starting in version 9.2 and prior to version 9.5.6, the telemetry endpoint discloses GLPI and server information. This issue is fixed in version 9.5.6. As a workaround, remove the file `ajax/telemetry.php`, which is not needed for usual functions of GLPI. Vulnerability Type: Information Disclosure Severity: medium Affected Products: glpi-project glpi Indicators: error, vulnerability detected
id: CVE-2021-39211 info: name: GLPI 9.2/<9.5.6 - Information Disclosure author: dogasantos,noraj severity: medium description: GLPI 9.2 and prior to 9.5.6 is susceptible to information disclosure via the telemetry endpoint, which discloses GLPI and server information. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized operations. tags: cve,cve2021,glpi,exposure,glpi-project,vkev,vuln http: - method: GET path: - "{{BaseURL}}/ajax/telemetry.php" - "{{BaseURL}}/glpi/ajax/telemetry.php" matchers: - type: word words: - ""uuid":" - ""glpi":" condition: and - type: status status: - 200
cve
medium
CVE-2021-39211
Generate a Nuclei template for: MikroTik FTP server Detect
Title: MikroTik FTP server Detect Summary: MikroTik FTP server Detect. The File Transfer Protocol (FTP) is a standard network protocol used to transfer computer files between a client and server on a computer network. Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: mikrotik-ftp-server-detect info: name: MikroTik FTP server Detect author: pussycat0x severity: info description: The File Transfer Protocol (FTP) is a standard network protocol used to transfer computer files between a client and server on a computer network. tags: network,ftp,mikrotik,router,detect,detection,tcp,discovery http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
info
mikrotik-ftp-server-detect
Generate a Nuclei template for CVE-2018-16139
Title: Cross-Site Scripting (XSS) in bibliosoft bibliopac Summary: Cross-site scripting (XSS) vulnerability in BIBLIOsoft BIBLIOpac 2008 allows remote attackers to inject arbitrary web script or HTML via the db or action parameter to to bin/wxis.exe/bibliopac/. Vulnerability Type: Cross-Site Scripting (XSS) Severity: medium Affected Products: bibliosoft bibliopac Indicators: error, vulnerability detected
id: CVE-2018-16139 info: name: BIBLIOsoft BIBLIOpac 2008 - Cross-Site Scripting author: atomiczsec severity: medium description: BIBLIOsoft BIBLIOpac 2008 contains a cross-site scripting vulnerability via the db or action parameter to bin/wxis.exe/bibliopac/, which allows a remote attacker to inject arbitrary web script or HTML. tags: cve,cve2018,xss,bibliopac,bibliosoft,vuln http: - method: GET path: - "{{BaseURL}}/bibliopac/bin/wxis.exe/bibliopac/?IsisScript=bibliopac/bin/bibliopac.xic&db="><script>prompt(document.domain)</script>" matchers: - type: word words: - ""><script>prompt(document.domain)</script>.xrf" part: body - type: word words: - "text/html" part: header - type: status status: - 200
cve
medium
CVE-2018-16139
Generate a Nuclei template for CVE-2025-8286
Title: Vulnerability (CWE-306) in CVE-2025-8286 Summary: The affected products expose an unauthenticated Telnet-based command line interface that could allow an attacker to modify hardware configurations, manipulate data, or factory reset the device. Vulnerability Type: Vulnerability (CWE-306) Severity: medium Indicators: error, vulnerability detected
id: CVE-2025-8286 info: name: Güralp Systems FMUS Series - Unauthenticated Access author: darses severity: critical description: Güralp Systems FMUS Series Seismic Monitoring Devices expose an unauthenticated Telnet-based command line interface that allows attackers to modify hardware configurations, manipulate data, or factory reset the device. tags: cve,cve2025,tcp,network,telnet,guralp,ics,vuln http: - method: GET path: - "/" matchers: - type: status status: - 200
cve
medium
CVE-2025-8286
Generate a Nuclei template for: Google Books API Test
Title: Google Books API Test Summary: Google Books API Test. Google Books. Tags: token-spray, google, books Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: api-googlebooks info: name: Google Books API Test author: daffainfo severity: info description: Google Books tags: token-spray,google,books http: - method: GET path: - "https://www.googleapis.com/books/v1/volumes/zyTCAlFPjgYC?key={{token}}" matchers: - type: word words: - "kind" - "id" - "etag" part: body condition: and
generic
info
api-googlebooks
Generate a Nuclei template for CVE-2019-8903
Title: Path Traversal in totaljs total.js Summary: index.js in Total.js Platform before 3.2.3 allows path traversal. Vulnerability Type: Path Traversal Severity: high Affected Products: totaljs total.js Indicators: error, vulnerability detected
id: CVE-2019-8903 info: name: Totaljs <3.2.3 - Local File Inclusion author: madrobot severity: high description: Total.js Platform before 3.2.3 is vulnerable to local file inclusion. tags: cve2019,cve,totaljs,lfi,node.js,vuln http: - method: GET path: - "{{BaseURL}}/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/var/www/html/index.html" matchers: - type: word words: - "apache2.conf" part: body - type: status status: - 200
cve
high
CVE-2019-8903
Generate a Nuclei template for CVE-2017-18564
Title: Cross-Site Scripting (XSS) in bestwebsoft sender Summary: The sender plugin before 1.2.1 for WordPress has multiple XSS issues. Vulnerability Type: Cross-Site Scripting (XSS) Severity: medium Affected Products: bestwebsoft sender Indicators: error, vulnerability detected
id: CVE-2017-18564 info: name: Sender by BestWebSoft < 1.2.1 - Cross-Site Scripting author: luisfelipe146 severity: medium description: The sender plugin before 1.2.1 for WordPress has multiple XSS issues. tags: cve,cve2017,wordpress,wp-plugin,xss,bws-sender,wpscan,authenticated,bestwebsoft,vuln http: - method: GET path: matchers: - type: dsl condition: and
cve
medium
CVE-2017-18564
Generate a Nuclei template for CVE-2021-25281
Title: Authentication Bypass in saltstack salt and others Summary: An issue was discovered in through SaltStack Salt before 3002.5. salt-api does not honor eauth credentials for the wheel_async client. Thus, an attacker can remotely run any wheel modules on the master. Vulnerability Type: Authentication Bypass Severity: critical Affected Products: saltstack salt, fedoraproject fedora, debian debian_linux Indicators: error, vulnerability detected
id: CVE-2021-25281 info: name: SaltStack Salt <3002.5 - Auth Bypass author: madrobot severity: critical description: SaltStack Salt before 3002.5 does not honor eauth credentials for the wheel_async client, allowing attackers to remotely run any wheel modules on the master. tags: cve,cve2021,saltapi,rce,saltstack,unauth,vuln http: - method: GET path: matchers: - type: word words: - "return" - "tag" - "jid" - "salt" - "wheel" part: body condition: and - type: status status: - 200
cve
critical
CVE-2021-25281
Generate a Nuclei template for CVE-2025-10035
Title: Vulnerability (CWE-77) in fortra goanywhere_managed_file_transfer Summary: A deserialization vulnerability in the License Servlet of Fortra's GoAnywhere MFT allows an actor with a validly forged license response signature to deserialize an arbitrary actor-controlled object, possibly leading to command injection. Vulnerability Type: Vulnerability (CWE-77) Severity: critical Affected Products: fortra goanywhere_managed_file_transfer Indicators: error, vulnerability detected
id: CVE-2025-10035 info: name: GoAnywhere - Authentication Bypass author: DhiyaneshDk,watchtowr severity: critical description: Fortra GoAnywhere MFT contains an insecure deserialization vulnerability in the License Servlet caused by deserializing attacker-controlled objects with a valid forged license response signature, letting attackers perform command injection, exploit requires valid forged license signature. tags: cve,cve2025,goanywhere,auth-bypass,vkev,kev,vuln http: - method: GET path: - "{{BaseURL}}/goanywhere/license/Unlicensed.xhtml/{{string}}?javax.faces.ViewState={{string}}&GARequestAction=activate" - "{{BaseURL}}/license/Unlicensed.xhtml/{{string}}?javax.faces.ViewState={{string}}&GARequestAction=activate" matchers: - type: dsl condition: and
cve
critical
CVE-2025-10035
Generate a Nuclei template for: Fortinet FortiManager Certificate - Detect
Title: Fortinet FortiManager Certificate - Detect Summary: Fortinet FortiManager Certificate - Detect. Tags: ssl, tls, fortinet Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: fortimanager-certificate info: name: Fortinet FortiManager Certificate - Detect author: johnk3r severity: info description: Fortinet FortiManager Certificate - Detect tags: ssl,tls,fortinet,fortimanager,discovery http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
info
fortimanager-certificate
Generate a Nuclei template for CVE-2022-2552
Title: Vulnerability (CWE-306) in snapcreek duplicator Summary: The Duplicator WordPress plugin before 1.4.7 does not authenticate or authorize visitors before displaying information about the system such as server software, php version and full file system path to the site. Vulnerability Type: Vulnerability (CWE-306) Severity: medium Affected Products: snapcreek duplicator Indicators: error, vulnerability detected
id: CVE-2022-2552 info: name: Duplicator < 1.4.7.1 - Information Disclosure author: iamnoooob,ritikchaddha severity: medium description: The Duplicator WordPress plugin before 1.4.7 does not authenticate or authorize visitors before displaying information about the system such as server software, php version and full file system path to the site. tags: cve,cve2022,wp,wp-plugin,wordpress,duplicator,disclosure,vuln http: - method: GET path: - "{{BaseURL}}/wp-content/backups-dup-lite/dup-installer/main.installer.php?view=1" matchers: - type: word words: - "SERVER DETAILS</div>" - "Setup Information" part: body condition: and - type: status status: - 200
cve
medium
CVE-2022-2552
Generate a Nuclei template for CVE-2023-39560
Title: SQL Injection in ectouch ectouch Summary: ECTouch v2 was discovered to contain a SQL injection vulnerability via the $arr['id'] parameter at \default\helpers\insert.php. Vulnerability Type: SQL Injection Severity: critical Affected Products: ectouch ectouch Indicators: error, vulnerability detected
id: CVE-2023-39560 info: name: ECTouch v2 - SQL Injection author: s4e-io severity: critical description: ECTouch v2 was discovered to contain a SQL injection vulnerability via the $arr['id'] parameter at \default\helpers\insert.php. tags: cve,cve2023,ectouch,sqli,vuln http: - method: GET path: matchers: - type: regex part: body - type: status status: - 200
cve
critical
CVE-2023-39560
Generate a Nuclei template for: Page Builder by SiteOrigin Detection
Title: Page Builder by SiteOrigin Detection Summary: Page Builder by SiteOrigin Detection. Tags: tech, wordpress, wp-plugin Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: wordpress-siteorigin-panels info: name: Page Builder by SiteOrigin Detection author: ricardomaia severity: info description: Page Builder by SiteOrigin Detection tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET path: - "{{BaseURL}}/wp-content/plugins/siteorigin-panels/readme.txt" matchers: - type: dsl - type: regex part: body
generic
info
wordpress-siteorigin-panels
Generate a Nuclei template for: Sumologic Access ID
Title: Sumologic Access ID Summary: Sumologic Access ID. Tags: sumologic, exposure, tokens Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: sumologic-access-id info: name: Sumologic Access ID author: DhiyaneshDK severity: info description: Sumologic Access ID tags: sumologic,exposure,tokens,vuln http: - method: GET path: - "{{BaseURL}}" matchers: - type: status status: - 200
generic
info
sumologic-access-id
Generate a Nuclei template for CVE-2025-24893
Title: Vulnerability (CWE-95) in xwiki xwiki Summary: XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any guest can perform arbitrary remote code execution through a request to `SolrSearch`. This impacts the confidentiality, integrity and availability of the whole XWiki installation. To reproduce on an instance, without being logged in, go to `<host>/xwiki/bin/get/Main/SolrSearch?media=rss&text=%7D%7D%7D%7B%7Basync%20async%3Dfalse%7D%7D%7B%7Bgroovy%7D%7Dprintln%28"Hello%20from"%20%2B%20"%20search%20text%3A"%20%2B%20%2823%20%2B%2019%29%29%7B%7B%2Fgroovy%7D%7D%7B%7B%2Fasync%7D%7D%20`. If there is an output, and the title of the RSS feed contains `Hello from search text:42`, then the instance is vulnerable. This vulnerability has been patched in XWiki 15.10.11, 16.4.1 and 16.5.0RC1. Users are advised to upgrade. Users unable to upgrade may edit `Main.SolrSearchMacros` in `SolrSearchMacros.xml` on line 955 to match the `rawResponse` macro in `macros.vm#L2824` with a content type of `application/xml`, instead of simply outputting the content of the feed. Vulnerability Type: Vulnerability (CWE-95) Severity: critical Affected Products: xwiki xwiki Indicators: error, vulnerability detected
id: CVE-2025-24893 info: name: XWiki Platform - Remote Code Execution author: iamnoooob,rootxharsh,pdresearch severity: critical description: Any guest can perform arbitrary remote code execution through a request to SolrSearch. This impacts the confidentiality, integrity, and availability of the whole XWiki installation. This vulnerability has been patched in XWiki 15.10.11, 16.4.1, and 16.5.0RC1. tags: cve,cve2025,xwiki,rce,vkev,vuln,kev http: - method: GET path: - "{{BaseURL}}/bin/get/Main/SolrSearch?media=rss&text=%7d%7d%7d%7b%7basync%20async%3dfalse%7d%7d%7b%7bgroovy%7d%7dprintln(%22cat%20/etc/passwd%22.execute().text)%7b%7b%2fgroovy%7d%7d%7b%7b%2fasync%7d%7d%20" - "{{BaseURL}}/xwiki/bin/get/Main/SolrSearch?media=rss&text=%7d%7d%7d%7b%7basync%20async%3dfalse%7d%7d%7b%7bgroovy%7d%7dprintln(%22cat%20/etc/passwd%22.execute().text)%7b%7b%2fgroovy%7d%7d%7b%7b%2fasync%7d%7d%20" matchers: - type: regex condition: and - type: word words: - "application/rss+xml" part: content_type - type: status status: - 200
cve
critical
CVE-2025-24893
Generate a Nuclei template for: Siemens SIMATIC HMI Miniweb - Default Login
Title: Siemens SIMATIC HMI Miniweb - Default Login Summary: Siemens SIMATIC HMI Miniweb - Default Login. Identified Siemens SIMATIC HMI MiniWeb interfaces that were accessible using default credentials.These interfaces are used to remotely monitor and control Human-Machine Interface (HMI) panels deployed in industrial environments. Leaving the default login in place posed a significant risk to operational technology (OT) systems. Vulnerability Type: Security Check Severity: high Indicators: vulnerability detected
id: siemens-simatic-default-login info: name: Siemens SIMATIC HMI Miniweb - Default Login author: biero-el-corridor severity: high description: Identified Siemens SIMATIC HMI MiniWeb interfaces that were accessible using default credentials.These interfaces are used to remotely monitor and control Human-Machine Interface (HMI) panels deployed in industrial environments. Leaving the default login in place posed a significant risk to operational technology (OT) systems. tags: ics,siemens,default-login,vuln http: - method: GET path: matchers: - type: word words: - "siemens_ad_session=" - "Auth Form Response" part: response condition: and - type: status status: - 200
generic
high
siemens-simatic-default-login
Generate a Nuclei template for: Service Account Key Upload Not Disabled
Title: Service Account Key Upload Not Disabled Summary: Service Account Key Upload Not Disabled. Ensure that user-managed service account key upload is disabled within your Google Cloud project, folder, or the entire organization, through the "Disable Service Account Key Upload" organization policy. This allows you to control the upload process of unmanaged long-term credentials for your Cloud IAM service accounts. By default, users can upload keys to service accounts based on their Cloud IAM roles and permissions. Vulnerability Type: Security Check Severity: medium Indicators: vulnerability detected
id: gcloud-org-service-account-key-upload info: name: Service Account Key Upload Not Disabled author: princechaddha severity: medium description: Ensure that user-managed service account key upload is disabled within your Google Cloud project, folder, or the entire organization, through the "Disable Service Account Key Upload" organization policy. This allows you to control the upload process of unmanaged long-term credentials for your Cloud IAM service accounts. By default, users can upload keys to service accounts based on their Cloud IAM roles and permissions. tags: cloud,devops,gcp,gcloud,resourcemanager,security,iam,service-account,gcp-cloud-config http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
medium
gcloud-org-service-account-key-upload
Generate a Nuclei template for CVE-2009-0884
Title: Vulnerability (CWE-120) in filezilla-project filezilla_server Summary: Buffer overflow in FileZilla Server before 0.9.31 allows remote attackers to cause a denial of service via unspecified vectors related to SSL/TLS packets. Vulnerability Type: Vulnerability (CWE-120) Severity: medium Affected Products: filezilla-project filezilla_server Indicators: error, vulnerability detected
id: CVE-2009-0884 info: name: FileZilla Server < 0.9.31 - SSL/TLS Packet Overflow DoS author: pussycat0x severity: medium description: FileZilla Server versions prior to 0.9.31 contain a buffer overflow vulnerability related to SSL/TLS packet handling. This vulnerability allows remote attackers to cause a denial of service through unspecified vectors involving SSL/TLS packets. tags: cve,cve2009,network,ftp,filezilla,tcp,passive,vuln http: - method: GET path: - "/" matchers: - type: status status: - 200
cve
medium
CVE-2009-0884
Generate a Nuclei template for: Beanstalk Service - Detect
Title: Beanstalk Service - Detect Summary: Beanstalk Service - Detect. Beanstalk is a simple, fast work queue. Its interface is generic, but was originally designed for reducing the latency of page views in high-volume web applications by running time-consuming tasks asynchronously. Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: beanstalk-service info: name: Beanstalk Service - Detect author: pussycat0x severity: info description: Beanstalk is a simple, fast work queue. Its interface is generic, but was originally designed for reducing the latency of page views in high-volume web applications by running time-consuming tasks asynchronously. tags: network,beanstalk,detect,enum,tcp,discovery http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
info
beanstalk-service
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: kubernetes-dashboard info: name: Kubernetes Dashboard Panel - Detect author: pdteam severity: info description: Kubernetes Dashboard panel was detected. tags: panel,kubernetes,devops,discovery http: - method: GET path: - "{{BaseURL}}" matchers: - type: word words: - "Kubernetes Dashboard</title>"
cwe
medium
CWE-200
Generate a Nuclei template for: Tongda OA v11.8 api.ali.php - Arbitrary File Upload
Title: Tongda OA v11.8 api.ali.php - Arbitrary File Upload Summary: Tongda OA v11.8 api.ali.php - Arbitrary File Upload. Tongda OA v11.8 api.ali.php has an arbitrary file upload vulnerability. An attacker can upload malicious files to control the server through the vulnerability. Vulnerability Type: Security Check Severity: critical Indicators: vulnerability detected
id: tongda-api-file-upload info: name: Tongda OA v11.8 api.ali.php - Arbitrary File Upload author: SleepingBag945 severity: critical description: Tongda OA v11.8 api.ali.php has an arbitrary file upload vulnerability. An attacker can upload malicious files to control the server through the vulnerability. tags: tongda,oa,fileupload,intrusive,vuln http: - method: GET path: matchers: - type: dsl condition: and
generic
critical
tongda-api-file-upload
Generate a Nuclei template for CVE-2021-21287
Title: Vulnerability (CWE-918) in minio minio Summary: MinIO is a High Performance Object Storage released under Apache License v2.0. In MinIO before version RELEASE.2021-01-30T00-20-58Z there is a server-side request forgery vulnerability. The target application may have functionality for importing data from a URL, publishing data to a URL, or otherwise reading data from a URL that can be tampered with. The attacker modifies the calls to this functionality by supplying a completely different URL or by manipulating how URLs are built (path traversal etc.). In a Server-Side Request Forgery (SSRF) attack, the attacker can abuse functionality on the server to read or update internal resources. The attacker can supply or modify a URL which the code running on the server will read or submit data, and by carefully selecting the URLs, the attacker may be able to read server configuration such as AWS metadata, connect to internal services like HTTP enabled databases, or perform post requests towards internal services which are not intended to be exposed. This is fixed in version RELEASE.2021-01-30T00-20-58Z, all users are advised to upgrade. As a workaround you can disable the browser front-end with "MINIO_BROWSER=off" environment variable. Vulnerability Type: Vulnerability (CWE-918) Severity: high Affected Products: minio minio Indicators: error, vulnerability detected
id: CVE-2021-21287 info: name: MinIO Browser API - Server-Side Request Forgery author: pikpikcu severity: high description: MinIO Browser API before version RELEASE.2021-01-30T00-20-58Z contains a server-side request forgery vulnerability. tags: cve,cve2021,minio,ssrf,oast,vuln http: - method: GET path: matchers: - type: word words: - "http" part: interactsh_protocol - type: word words: - "We encountered an internal error"
cve
high
CVE-2021-21287
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: codewars info: name: Codewars User Name Information - Detect author: dwisiswant0 severity: info description: Codewars user name information check was conducted. tags: osint,osint-coding,codewars,discovery http: - method: GET path: - "https://www.codewars.com/users/{{user}}" matchers: - type: status status: - 200 - type: word words: - "| Codewars" part: body
cwe
medium
CWE-200
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: mylittlebackup-panel info: name: myLittleBackup Panel - Detect author: nullfuzz severity: info description: myLittleBackup panel was detected. tags: panel,mylittlebackup,discovery http: - method: GET path: - "{{BaseURL}}" - "{{BaseURL}}/mlb/" - "{{BaseURL}}/mylittlebackup/" matchers: - type: regex part: body condition: or - type: status status: - 200
cwe
medium
CWE-200
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: giphy info: name: Giphy User Name Information - Detect author: dwisiswant0 severity: info description: Giphy user name information check was conducted. tags: osint,osint-social,giphy,discovery http: - method: GET path: - "https://giphy.com/channel/{{user}}" matchers: - type: status status: - 200 - type: word words: - "Share on GIPHY</title>" part: body
cwe
medium
CWE-200
Generate a Nuclei template for CVE-2023-6634
Title: Vulnerability (CWE-77) in thimpress learnpress Summary: The LearnPress plugin for WordPress is vulnerable to Command Injection in all versions up to, and including, 4.2.5.7 via the get_content function. This is due to the plugin making use of the call_user_func function with user input. This makes it possible for unauthenticated attackers to execute any public function with one parameter, which could result in remote code execution. Vulnerability Type: Vulnerability (CWE-77) Severity: high Affected Products: thimpress learnpress Indicators: error, vulnerability detected
id: CVE-2023-6634 info: name: LearnPress < 4.2.5.8 - Remote Code Execution author: iamnoooob,rootxharsh,pdresearch severity: critical description: The LearnPress plugin for WordPress is vulnerable to Command Injection in all versions up to, and including, 4.2.5.7 via the get_content function. This is due to the plugin making use of the call_user_func function with user input. This makes it possible for unauthenticated attackers to execute any public function with one parameter, which could result in remote code execution. tags: wpscan,cve,cve2023,wordpress,wp,wp-plugin,learnpress,rce,intrusive,thimpress,vkev,vuln http: - method: GET path: matchers: - type: dsl condition: and
cve
high
CVE-2023-6634
Generate a Nuclei template for CVE-2022-24716
Title: Path Traversal in icinga icinga_web_2 Summary: Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Unauthenticated users can leak the contents of files of the local system accessible to the web-server user, including `icingaweb2` configuration files with database credentials. This issue has been resolved in versions 2.9.6 and 2.10 of Icinga Web 2. Database credentials should be rotated. Vulnerability Type: Path Traversal Severity: high Affected Products: icinga icinga_web_2 Indicators: error, vulnerability detected
id: CVE-2022-24716 info: name: Icinga Web 2 - Arbitrary File Disclosure author: DhiyaneshDK severity: high description: Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Unauthenticated users can leak the contents of files of the local system accessible to the web-server user, including `icingaweb2` configuration files with database credentials. tags: cve,cve2022,packetstorm,icinga,lfi,vkev,vuln http: - method: GET path: - "{{BaseURL}}/lib/icinga/icinga-php-thirdparty/etc/passwd" - "{{BaseURL}}/icinga2/lib/icinga/icinga-php-thirdparty/etc/passwd" - "{{BaseURL}}/icinga-web/lib/icinga/icinga-php-thirdparty/etc/passwd" matchers: - type: word words: - "text/plain" part: header - type: regex part: body - type: status status: - 200
cve
high
CVE-2022-24716
Generate a Nuclei template for: Detect kube-apiserver --token-auth-file usage
Title: Detect kube-apiserver --token-auth-file usage Summary: Detect kube-apiserver --token-auth-file usage. Detects whether kube-apiserver includes the --token-auth-file startup argument. Vulnerability Type: Security Check Severity: high Indicators: vulnerability detected
id: k8s-apiserver-token-auth-file info: name: Detect kube-apiserver --token-auth-file usage author: songyaeji severity: high description: Detects whether kube-apiserver includes the --token-auth-file startup argument. tags: cloud,devops,kubernetes,security,devsecops,api-server,k8s,k8s-cluster-security http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
high
k8s-apiserver-token-auth-file
Generate a Nuclei template for: Installation of Unsigned Kernel-Mode Drivers Allowed
Title: Installation of Unsigned Kernel-Mode Drivers Allowed Summary: Installation of Unsigned Kernel-Mode Drivers Allowed. Checks if the system allows installation of unsigned kernel-mode drivers, which can be malicious. Vulnerability Type: Security Check Severity: high Indicators: vulnerability detected
id: unsigned-kernel-mode-drivers-allowed info: name: Installation of Unsigned Kernel-Mode Drivers Allowed author: princechaddha severity: high description: Checks if the system allows installation of unsigned kernel-mode drivers, which can be malicious. tags: drivers,kernel-mode,code,windows-audit http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
high
unsigned-kernel-mode-drivers-allowed
Generate a Nuclei template for CVE-2022-24384
Title: Cross-Site Scripting (XSS) in smartertools smartertrack Summary: Cross-site Scripting (XSS) vulnerability in SmarterTools SmarterTrack This issue affects: SmarterTools SmarterTrack 100.0.8019.14010. Vulnerability Type: Cross-Site Scripting (XSS) Severity: high Affected Products: smartertools smartertrack Indicators: error, vulnerability detected
id: CVE-2022-24384 info: name: SmarterTools SmarterTrack - Cross-Site Scripting author: E1A severity: medium description: Cross-site Scripting (XSS) vulnerability in SmarterTools SmarterTrack This issue affects: SmarterTools SmarterTrack 100.0.8019.14010. tags: cve,cve2022,xss,smartertrack,smartertools,vuln http: - method: GET path: matchers: - type: word words: - ""type":"error","text":"Unknown survey\"><img src=x onerror=alert(document.domain)>"" - "smartertrack" condition: and
cve
high
CVE-2022-24384
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: citrix-vpn-detect info: name: Citrix VPN Panel - Detect author: pdteam severity: info description: Citrix VPN panel was detected. tags: panel,citrix,discovery http: - method: GET path: - "{{BaseURL}}/vpn/index.html" matchers: - type: word words: - "<title>Citrix Gateway</title>"
cwe
medium
CWE-200
Generate a Nuclei template for: Bitrix Security Checks
Title: Bitrix Security Checks Summary: Bitrix Security Checks. A simple workflow that runs all Bitrix related nuclei templates on a given target. Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: bitrix-workflow info: name: Bitrix Security Checks author: daffainfo severity: info description: A simple workflow that runs all Bitrix related nuclei templates on a given target. tags: unknown http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
info
bitrix-workflow
Generate a Nuclei template for: Azure PostgreSQL Database Delete Alert Not Configured
Title: Azure PostgreSQL Database Delete Alert Not Configured Summary: Azure PostgreSQL Database Delete Alert Not Configured. Ensure that a Microsoft Azure activity log alert is fired whenever a “Delete PostgreSQL Database” event is triggered within your cloud account. An Azure activity log alert fires each time the action event that matches the condition specified in the alert configuration is triggered. The alert condition that this conformity rule checks for is "Whenever the Activity Log has an event with Category='Administrative', Signal name='Delete PostgreSQL Vulnerability Type: Security Check Severity: high Indicators: vulnerability detected
id: azure-postgresql-db-delete-unalerted info: name: Azure PostgreSQL Database Delete Alert Not Configured author: princechaddha severity: high description: Ensure that a Microsoft Azure activity log alert is fired whenever a “Delete PostgreSQL Database” event is triggered within your cloud account. An Azure activity log alert fires each time the action event that matches the condition specified in the alert configuration is triggered. The alert condition that this conformity rule checks for is "Whenever the Activity Log has an event with Category='Administrative', Signal name='Delete PostgreSQL Database (Microsoft.DBforPostgreSQL/servers/databases)'". tags: cloud,devops,azure,microsoft,postgresql,azure-cloud-config http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
high
azure-postgresql-db-delete-unalerted
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: sonarqube-login info: name: SonarQube Panel - Detect author: dhiyaneshDk severity: info description: SonarQube panel was detected. tags: panel,sonarqube,sonarsource,discovery http: - method: GET path: - "{{BaseURL}}/sessions/new" matchers: - type: word words: - "SonarQube" part: body - type: status status: - 200
cwe
medium
CWE-200
Generate a Nuclei template for: Dockge Panel - Detect
Title: Dockge Panel - Detect Summary: Dockge Panel - Detect. A fancy, easy-to-use and reactive self-hosted docker compose.yaml stack-oriented manager Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: dockge-panel info: name: Dockge Panel - Detect author: rxerium severity: info description: A fancy, easy-to-use and reactive self-hosted docker compose.yaml stack-oriented manager tags: panel,dockge,login,discovery http: - method: GET path: - "{{BaseURL}}" matchers: - type: word words: - "<title>Dockge</title>" - type: status status: - 200
generic
info
dockge-panel
Generate a Nuclei template for CVE-2024-5230
Title: Information Disclosure in CVE-2024-5230 Summary: A vulnerability has been found in EnvaySoft FleetCart up to 4.1.1 and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation of the argument razorpayKeyId leads to information disclosure. The attack can be launched remotely. It is recommended to upgrade the affected component. The identifier VDB-265981 was assigned to this vulnerability. Vulnerability Type: Information Disclosure Severity: medium Indicators: error, vulnerability detected
id: CVE-2024-5230 info: name: FleetCart 4.1.1 - Information Disclosure author: s4e-io severity: medium description: Issues with information disclosure in redirect responses. Accessing the majority of the website's pages exposes sensitive data, including the "Razorpay" "razorpayKeyId". tags: cve,cve2024,packetstorm,cms,fleetcart,info-leak,vuln http: - method: GET path: - "{{BaseURL}}/en/products?query=123" matchers: - type: dsl condition: and - type: word words: - "razorpayKeyId: ''"
cve
medium
CVE-2024-5230
Generate a Nuclei template for CVE-2021-36873
Title: Cross-Site Scripting (XSS) in webence iq_block_country Summary: Authenticated Persistent Cross-Site Scripting (XSS) vulnerability in WordPress iQ Block Country plugin (versions <= 1.2.11). Vulnerable parameter: &blockcountry_blockmessage. Vulnerability Type: Cross-Site Scripting (XSS) Severity: medium Affected Products: webence iq_block_country Indicators: error, vulnerability detected
id: CVE-2021-36873 info: name: WordPress iQ Block Country <=1.2.11 - Cross-Site Scripting author: theamanrawat severity: medium description: WordPress iQ Block Country plugin 1.2.11 and prior contains a cross-site scripting vulnerability. An attacker can execute arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. tags: cve,cve2021,wp-plugin,iq-block-country,wordpress,wp,xss,authenticated,wpscan,webence,vuln http: - method: GET path: matchers: - type: dsl condition: and
cve
medium
CVE-2021-36873
Generate a Nuclei template for CVE-2021-44228
Title: Vulnerability (CWE-20) in siemens 6bk1602-0aa12-0tp0_firmware and others Summary: Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects. Vulnerability Type: Vulnerability (CWE-20) Severity: critical Affected Products: siemens 6bk1602-0aa12-0tp0_firmware, siemens 6bk1602-0aa22-0tp0_firmware, siemens 6bk1602-0aa32-0tp0_firmware Indicators: error, vulnerability detected
id: unifi-network-log4j-rce info: name: UniFi Network Application - Remote Code Execution (Apache Log4j) author: KrE80r severity: critical description: UniFi Network Application is susceptible to a critical vulnerability in Apache Log4j (CVE-2021-44228) that may allow for remote code execution in an impacted implementation. tags: cve,cve2021,rce,log4j,ubnt,unifi,oast,jndi,kev,vuln http: - method: GET path: matchers: - type: word words: - "dns" part: interactsh_protocol - type: regex part: interactsh_request
cve
critical
CVE-2021-44228
Generate a Nuclei template for CVE-2010-1345
Title: Path Traversal in cookex com_ckforms Summary: Directory traversal vulnerability in the Cookex Agency CKForms (com_ckforms) component 1.3.3 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerability Type: Path Traversal Severity: medium Affected Products: cookex com_ckforms Indicators: error, vulnerability detected
id: CVE-2010-1345 info: name: Joomla! Component Cookex Agency CKForms - Local File Inclusion author: daffainfo severity: medium description: A directory traversal vulnerability in the Cookex Agency CKForms (com_ckforms) component 1.3.3 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. tags: cve2010,cve,lfi,edb,joomla,cookex,vuln http: - method: GET path: - "{{BaseURL}}/index.php?option=com_ckforms&controller=../../../../../../../../../../etc/passwd%00" matchers: - type: regex - type: status status: - 200
cve
medium
CVE-2010-1345
Generate a Nuclei template for CVE-2025-46822
Title: Vulnerability (CWE-36) in CVE-2025-46822 Summary: OsamaTaher/Java-springboot-codebase is a collection of Java and Spring Boot code snippets, applications, and projects. Prior to commit c835c6f7799eacada4c0fc77e0816f250af01ad2, insufficient path traversal mechanisms make absolute path traversal possible. This vulnerability allows unauthorized access to sensitive internal files. Commit c835c6f7799eacada4c0fc77e0816f250af01ad2 contains a patch for the issue. Vulnerability Type: Vulnerability (CWE-36) Severity: medium Indicators: unauthorized
id: CVE-2025-46822 info: name: Java-springboot-codebase 1.1 - Arbitrary File Read author: haliteroglu25 severity: high description: OsamaTaher/Java-springboot-codebase is a collection of Java and Spring Boot code snippets, applications, and projects. Prior to commit c835c6f7799eacada4c0fc77e0816f250af01ad2, insufficient path traversal mechanisms make absolute path traversal possible. This vulnerability allows unauthorized access to sensitive internal files. Commit c835c6f7799eacada4c0fc77e0816f250af01ad2 contains a patch for the issue. tags: cve,cve2025,java,springboot,codebase,lfi,vuln http: - method: GET path: matchers: - type: dsl - method: GET path: matchers: - type: regex part: body - type: status status: - 200
cve
medium
CVE-2025-46822
Generate a Nuclei template for CVE-2020-6207
Title: Vulnerability (CWE-306) in sap solution_manager Summary: SAP Solution Manager (User Experience Monitoring), version- 7.2, due to Missing Authentication Check does not perform any authentication for a service resulting in complete compromise of all SMDAgents connected to the Solution Manager. Vulnerability Type: Vulnerability (CWE-306) Severity: critical Affected Products: sap solution_manager Indicators: error, vulnerability detected
id: CVE-2020-6207 info: name: SAP Solution Manager 7.2 - Remote Command Execution author: _generic_human_ severity: critical description: SAP Solution Manager (SolMan) running version 7.2 has a remote command execution vulnerability within the SAP EEM servlet (tc~smd~agent~application~eem). The vulnerability occurs due to missing authentication checks when submitting SOAP requests to the /EemAdminService/EemAdmin page to get information about connected SMDAgents, send HTTP request (SSRF), and execute OS commands on connected SMDAgent. tags: cve2020,cve,sap,solman,rce,kev,vkev,vuln http: - method: GET path: matchers: - type: word words: - ":Envelope" - ":Body" - ":getAllAgentInfoResponse" part: body condition: and - type: word words: - "text/xml" - "SAP NetWeaver Application Server" part: header condition: and - type: status status: - 200
cve
critical
CVE-2020-6207
Generate a Nuclei template for: Uptime Kuma - Panel
Title: Uptime Kuma - Panel Summary: Uptime Kuma - Panel. Realtime website and application monitoring tool Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: uptime-kuma-panel info: name: Uptime Kuma - Panel author: irshad ahamed severity: info description: Realtime website and application monitoring tool tags: uptime,kuma,panel,login,detect,discovery http: - method: GET path: - "{{BaseURL}}/dashboard" matchers: - type: word words: - "<title>Uptime Kuma</title>" - type: status status: - 200
generic
info
uptime-kuma-panel
Generate a Nuclei template for: Poseidon Group Malware Hash - Detect
Title: Poseidon Group Malware Hash - Detect Summary: Poseidon Group Malware Hash - Detect. Detects Poseidon Group Malware Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: poseidongroup-malware-hash info: name: Poseidon Group Malware Hash - Detect author: pussycat0x severity: info description: Detects Poseidon Group Malware tags: malware http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
info
poseidongroup-malware-hash
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: zmarsacom info: name: Zmarsa.com User Name Information - Detect author: dwisiswant0 severity: info description: Zmarsa.com user name information check was conducted. tags: osint,osint-porn,zmarsacom,discovery http: - method: GET path: - "https://zmarsa.com/uzytkownik/{{user}}/glowna/" matchers: - type: status status: - 200 - type: word words: - "Galeria użytkownika" part: body
cwe
medium
CWE-200
Generate a Nuclei template for: Discord Webhook Disclosure
Title: Discord Webhook Disclosure Summary: Discord Webhook Disclosure. Tags: exposure, token, discord Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: discord-webhook info: name: Discord Webhook Disclosure author: Ice3man, apapedulimu severity: info description: Discord Webhook Disclosure tags: exposure,token,discord,vuln http: - method: GET path: - "{{BaseURL}}" matchers: - type: status status: - 200
generic
info
discord-webhook
Generate a Nuclei template to detect Improper Access Control
Title: Improper Access Control (CWE-284) Summary: The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor. Access control involves the use of several protection mechanisms such as: Authentication (proving the identity of an actor) Authorization (ensuring that a given actor can access a resource), and Accountability (tracking of activities that were performed) When any mechanism is not applied or otherwise fails, attackers can compromise Vulnerability Type: Improper Access Control Severity: medium Indicators: error, unauthorized
id: gogs-installer info: name: Gogs (Go Git Service) - Installer author: dhiyaneshDk severity: critical description: Go Git Service installer panel was detected. tags: misconfig,exposure,gogs,install,vuln http: - method: GET path: - "{{BaseURL}}/install" matchers: - type: word words: - "General Settings" - "Database Settings" part: body condition: and - type: status status: - 200
cwe
medium
CWE-284