diff --git a/README_CN.md b/README_CN.md index c9a4b012a..126bda874 100644 --- a/README_CN.md +++ b/README_CN.md @@ -214,6 +214,8 @@ more see: discussionsdiscussions # 交流群(微信、QQ、Tg) | Wechat | Or | QQchat | Or | Tg | diff --git a/brute/dicts/cprt.txt b/brute/dicts/cprt.txt new file mode 100644 index 000000000..8a4da35f6 --- /dev/null +++ b/brute/dicts/cprt.txt @@ -0,0 +1,3 @@ +技术支持 +运行维护单位 +开发单位 \ No newline at end of file diff --git a/brute/dicts/softc.txt b/brute/dicts/softc.txt new file mode 100644 index 000000000..648174de1 --- /dev/null +++ b/brute/dicts/softc.txt @@ -0,0 +1,31 @@ +Amadeus +Amadeus IT Group +CA +Fiserv +HCL Technologies +HCL科技 +Intuit +Microsoft +Oracle +SAP +VMware +甲骨文 +赛门铁克 +同方股份有限公司 +长天科技有限公司 +万达信息股份有限公司 +东软集团股份有限公司 +山大地纬软件股份有限公司 +广州华南资讯科技有限公司 +广州华资软件技术有限公司 +浙大网新科技股份有限公司 +浙江天正信息科技有限公司 +山东地纬计算机软件有限公司 +易联众信息技术股份有限公司 +创智和宇信息技术股份有限公司 +北京中软国际信息技术有限公司 +南京莱斯信息技术股份有限公司 +四川久远银海软件股份有限公司 +新型农村社会养老保险信息系统 +长沙创智和宇信息技术有限公司 +北京北控电信通信息技术有限公司 \ No newline at end of file diff --git a/brute/supportinfo.go b/brute/supportinfo.go new file mode 100644 index 000000000..5c50a1ddd --- /dev/null +++ b/brute/supportinfo.go @@ -0,0 +1,22 @@ +package brute + +import ( + _ "embed" + "github.com/hktalent/scan4all/lib/util" + "regexp" + "strings" +) + +//go:embed dicts/cprt.txt +var supplyChainPrefix string + +//go:embed dicts/softc.txt +var supplyChainEndstr string + +func init() { + util.RegInitFunc(func() { + p1 := "((" + strings.Join(strings.Split(strings.TrimSpace(supplyChainPrefix), "\n"), ")|(") + "))\\s*[::]\\s*" + p2 := "((" + strings.Join(strings.Split(strings.TrimSpace(supplyChainEndstr), "\n"), ")|(") + "))" + util.SupplyChainReg = regexp.MustCompile(p1 + p2) + }) +} diff --git a/config/nuclei-templates/cves/2014/CVE-2014-3704.yaml b/config/nuclei-templates/cves/2014/CVE-2014-3704.yaml index 07bc6fcf6..15b2c5363 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-3704.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-3704.yaml @@ -16,6 +16,8 @@ info: remediation: Upgrade to Drupal core 7.32 or later. classification: cve-id: CVE-2014-3704 + metadata: + shodan-query: http.component:"drupal" tags: cve,cve2014,drupal,sqli variables: diff --git a/config/nuclei-templates/cves/2015/CVE-2015-1503.yaml b/config/nuclei-templates/cves/2015/CVE-2015-1503.yaml index e67e4e761..956df8c34 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-1503.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-1503.yaml @@ -15,6 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2015-1503 cwe-id: CWE-200 + metadata: + shodan-query: title:"icewarp" tags: cve,cve2015,icewarp,lfi,mail requests: diff --git a/config/nuclei-templates/cves/2015/CVE-2015-7450.yaml b/config/nuclei-templates/cves/2015/CVE-2015-7450.yaml index 44c75a92e..feebde88d 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-7450.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-7450.yaml @@ -15,6 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2015-7450 cwe-id: CWE-94 + metadata: + shodan-query: http.html:"IBM WebSphere Portal" tags: cve,cve2015,websphere,deserialization,rce,oast,ibm,java,kev requests: diff --git a/config/nuclei-templates/cves/2016/CVE-2016-0957.yaml b/config/nuclei-templates/cves/2016/CVE-2016-0957.yaml index 6d4f3c06d..7635d227b 100644 --- a/config/nuclei-templates/cves/2016/CVE-2016-0957.yaml +++ b/config/nuclei-templates/cves/2016/CVE-2016-0957.yaml @@ -13,6 +13,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2016-0957 + metadata: + shodan-query: http.component:"Adobe Experience Manager" tags: cve,cve2016,adobe,aem requests: diff --git a/config/nuclei-templates/cves/2016/CVE-2016-2389.yaml b/config/nuclei-templates/cves/2016/CVE-2016-2389.yaml index faa810b24..856a9a419 100644 --- a/config/nuclei-templates/cves/2016/CVE-2016-2389.yaml +++ b/config/nuclei-templates/cves/2016/CVE-2016-2389.yaml @@ -16,6 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2016-2389 cwe-id: CWE-22 + metadata: + shodan-query: http.favicon.hash:-266008933 tags: cve,cve2016,lfi,sap requests: diff --git a/config/nuclei-templates/cves/2017/CVE-2017-12615.yaml b/config/nuclei-templates/cves/2017/CVE-2017-12615.yaml index bc996e57b..7b679f8a3 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-12615.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-12615.yaml @@ -17,7 +17,9 @@ info: cvss-score: 8.1 cve-id: CVE-2017-12615 cwe-id: CWE-434 - tags: cve,cve2017,apache,rce,tomcat,kev + metadata: + shodan-query: title:"Apache Tomcat" + tags: cve,cve2017,apache,rce,tomcat,kev,cisa requests: - method: PUT diff --git a/config/nuclei-templates/cves/2017/CVE-2017-12637.yaml b/config/nuclei-templates/cves/2017/CVE-2017-12637.yaml index f86748181..b604037e5 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-12637.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-12637.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.5 cve-id: CVE-2017-12637 cwe-id: CWE-22 + metadata: + shodan-query: http.favicon.hash:-266008933 tags: cve,cve2017,sap,lfi,java,traversal requests: diff --git a/config/nuclei-templates/cves/2017/CVE-2017-6090.yaml b/config/nuclei-templates/cves/2017/CVE-2017-6090.yaml index 0a448dae6..4507bd49d 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-6090.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-6090.yaml @@ -14,6 +14,8 @@ info: cvss-score: 8.8 cve-id: CVE-2017-6090 cwe-id: CWE-434 + metadata: + shodan-query: http.title:"PhpCollab" tags: cve,cve2017,phpcollab,rce,fileupload requests: diff --git a/config/nuclei-templates/cves/2017/CVE-2017-9506.yaml b/config/nuclei-templates/cves/2017/CVE-2017-9506.yaml index 393153702..d2a55b224 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-9506.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-9506.yaml @@ -14,6 +14,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-9506 cwe-id: CWE-918 + metadata: + shodan-query: http.component:"Atlassian Jira" tags: cve,cve2017,atlassian,jira,ssrf,oast requests: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-11759.yaml b/config/nuclei-templates/cves/2018/CVE-2018-11759.yaml index 5d0532780..8aa02781f 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-11759.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-11759.yaml @@ -17,6 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-11759 cwe-id: CWE-22 + metadata: + shodan-query: title:"Apache Tomcat" tags: cve,cve2018,apache,tomcat requests: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-11784.yaml b/config/nuclei-templates/cves/2018/CVE-2018-11784.yaml index e2b770272..32c6ca301 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-11784.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-11784.yaml @@ -14,6 +14,8 @@ info: cvss-score: 4.3 cve-id: CVE-2018-11784 cwe-id: CWE-601 + metadata: + shodan-query: title:"Apache Tomcat" tags: tomcat,redirect,cve,cve2018,apache requests: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-20824.yaml b/config/nuclei-templates/cves/2018/CVE-2018-20824.yaml index 2e75d666f..86625fc08 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-20824.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-20824.yaml @@ -12,6 +12,8 @@ info: cvss-score: 6.1 cve-id: CVE-2018-20824 cwe-id: CWE-79 + metadata: + shodan-query: http.component:"Atlassian Jira" tags: cve,cve2018,atlassian,jira,xss requests: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-7600.yaml b/config/nuclei-templates/cves/2018/CVE-2018-7600.yaml index 68239fd4d..d033e879c 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-7600.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-7600.yaml @@ -15,7 +15,9 @@ info: cvss-score: 9.8 cve-id: CVE-2018-7600 cwe-id: CWE-20 - tags: cve,cve2018,drupal,rce,kev + metadata: + shodan-query: http.component:"drupal" + tags: cve,cve2018,drupal,rce,kev,cisa requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-7602.yaml b/config/nuclei-templates/cves/2018/CVE-2018-7602.yaml index 05793e49e..d954e05a1 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-7602.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-7602.yaml @@ -14,7 +14,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-7602 - tags: cve,cve2018,drupal,authenticated,kev + metadata: + shodan-query: http.component:"drupal" + tags: cve,cve2018,drupal,authenticated,kev,cisa requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-9205.yaml b/config/nuclei-templates/cves/2018/CVE-2018-9205.yaml index 5f152b980..7b192e26e 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-9205.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-9205.yaml @@ -16,6 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-9205 cwe-id: CWE-22 + metadata: + shodan-query: http.component:"drupal" tags: cve,cve2018,lfi,drupal requests: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-0221.yaml b/config/nuclei-templates/cves/2019/CVE-2019-0221.yaml index fe83bd3bb..84a22dd10 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-0221.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-0221.yaml @@ -19,6 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-0221 cwe-id: CWE-79 + metadata: + shodan-query: title:"Apache Tomcat" tags: cve,cve2019,apache,xss,tomcat requests: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-11580.yaml b/config/nuclei-templates/cves/2019/CVE-2019-11580.yaml index 59b5ffdc7..d1e0ae6c2 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-11580.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-11580.yaml @@ -13,7 +13,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2019-11580 - tags: cve,cve2019,atlassian,rce,kev + metadata: + shodan-query: http.component:"Atlassian Jira" + tags: cve,cve2019,atlassian,rce,kev,cisa requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-11581.yaml b/config/nuclei-templates/cves/2019/CVE-2019-11581.yaml index 3e4eb1d48..7f3f698e6 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-11581.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-11581.yaml @@ -16,7 +16,9 @@ info: cvss-score: 9.8 cve-id: CVE-2019-11581 cwe-id: CWE-74 - tags: cve,cve2019,atlassian,jira,ssti,rce,kev + metadata: + shodan-query: http.component:"Atlassian Jira" + tags: cve,cve2019,atlassian,jira,ssti,rce,kev,cisa requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-12593.yaml b/config/nuclei-templates/cves/2019/CVE-2019-12593.yaml index 24331f4c2..31674dbf1 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-12593.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-12593.yaml @@ -17,6 +17,7 @@ info: cwe-id: CWE-22 metadata: google-dork: Powered By IceWarp 10.4.4 + shodan-query: title:"icewarp" tags: cve,cve2019,lfi,icewarp requests: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-3401.yaml b/config/nuclei-templates/cves/2019/CVE-2019-3401.yaml index 1b5f8bb26..ebc14fcf4 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-3401.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-3401.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.3 cve-id: CVE-2019-3401 cwe-id: CWE-863 + metadata: + shodan-query: http.component:"Atlassian Jira" tags: cve,cve2019,jira,atlassian,exposure requests: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-3402.yaml b/config/nuclei-templates/cves/2019/CVE-2019-3402.yaml index cb477b849..2acf979ed 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-3402.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-3402.yaml @@ -13,6 +13,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-3402 cwe-id: CWE-79 + metadata: + shodan-query: http.component:"Atlassian Jira" tags: cve,cve2019,atlassian,jira,xss requests: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-3403.yaml b/config/nuclei-templates/cves/2019/CVE-2019-3403.yaml index 36e42e13d..e5c5fe7c5 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-3403.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-3403.yaml @@ -13,6 +13,8 @@ info: cvss-score: 5.3 cve-id: CVE-2019-3403 cwe-id: CWE-863 + metadata: + shodan-query: http.component:"Atlassian Jira" tags: cve,cve2019,atlassian,jira requests: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-6340.yaml b/config/nuclei-templates/cves/2019/CVE-2019-6340.yaml index 4730ee406..094d920c7 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-6340.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-6340.yaml @@ -15,7 +15,9 @@ info: cvss-score: 8.1 cve-id: CVE-2019-6340 cwe-id: CWE-502 - tags: cve,cve2019,drupal,rce,kev + metadata: + shodan-query: http.component:"drupal" + tags: cve,cve2019,drupal,rce,kev,cisa requests: - method: POST diff --git a/config/nuclei-templates/cves/2019/CVE-2019-8442.yaml b/config/nuclei-templates/cves/2019/CVE-2019-8442.yaml index f215ab609..808edd8cf 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-8442.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-8442.yaml @@ -13,6 +13,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2019-8442 + metadata: + shodan-query: http.component:"Atlassian Jira" tags: cve,cve2019,atlassian,jira,lfi requests: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-8446.yaml b/config/nuclei-templates/cves/2019/CVE-2019-8446.yaml index b91edfd0b..be81d54b6 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-8446.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-8446.yaml @@ -13,6 +13,8 @@ info: cvss-score: 5.3 cve-id: CVE-2019-8446 cwe-id: CWE-863 + metadata: + shodan-query: http.component:"Atlassian Jira" tags: cve,cve2019,jira requests: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-8449.yaml b/config/nuclei-templates/cves/2019/CVE-2019-8449.yaml index fbc411d86..567f28908 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-8449.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-8449.yaml @@ -14,6 +14,8 @@ info: cvss-score: 5.3 cve-id: CVE-2019-8449 cwe-id: CWE-306 + metadata: + shodan-query: http.component:"Atlassian Jira" tags: cve,cve2019,atlassian,jira,disclosure requests: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-8451.yaml b/config/nuclei-templates/cves/2019/CVE-2019-8451.yaml index 182c86e69..fd75e371e 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-8451.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-8451.yaml @@ -15,6 +15,8 @@ info: cvss-score: 6.5 cve-id: CVE-2019-8451 cwe-id: CWE-918 + metadata: + shodan-query: http.component:"Atlassian Jira" tags: cve,cve2019,atlassian,jira,ssrf,oast requests: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-11110.yaml b/config/nuclei-templates/cves/2020/CVE-2020-11110.yaml index 99910d37e..45a9e76f6 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-11110.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-11110.yaml @@ -16,6 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-11110 cwe-id: CWE-79 + metadata: + shodan-query: title:"Grafana" tags: cve,cve2020,xss,grafana requests: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-14179.yaml b/config/nuclei-templates/cves/2020/CVE-2020-14179.yaml index 85aa7656a..b1d35fbac 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-14179.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-14179.yaml @@ -12,6 +12,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2020-14179 + metadata: + shodan-query: http.component:"Atlassian Jira" tags: cve,cve2020,atlassian,jira,exposure,disclosure requests: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-14181.yaml b/config/nuclei-templates/cves/2020/CVE-2020-14181.yaml index 4ad3b73fd..5cb2590be 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-14181.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-14181.yaml @@ -14,6 +14,8 @@ info: cvss-score: 5.3 cve-id: CVE-2020-14181 cwe-id: CWE-200 + metadata: + shodan-query: http.component:"Atlassian Jira" tags: cve,cve2020,atlassian,jira requests: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-1938.yaml b/config/nuclei-templates/cves/2020/CVE-2020-1938.yaml index 6f4054a81..10e2b372d 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-1938.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-1938.yaml @@ -15,7 +15,9 @@ info: cvss-score: 9.8 cve-id: CVE-2020-1938 cwe-id: CWE-269 - tags: cve,cve2020,apache,tomcat,lfi,network,kev + metadata: + shodan-query: title:"Apache Tomcat" + tags: cve,cve2020,apache,tomcat,lfi,network,kev,cisa network: - inputs: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-27982.yaml b/config/nuclei-templates/cves/2020/CVE-2020-27982.yaml index 2b7a6b274..653d9d453 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-27982.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-27982.yaml @@ -14,6 +14,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-27982 cwe-id: CWE-79 + metadata: + shodan-query: title:"icewarp" tags: cve,cve2020,xss,icewarp requests: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-29453.yaml b/config/nuclei-templates/cves/2020/CVE-2020-29453.yaml index 67ed1506e..9e3aff716 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-29453.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-29453.yaml @@ -13,6 +13,8 @@ info: cvss-score: 5.3 cve-id: CVE-2020-29453 cwe-id: CWE-22 + metadata: + shodan-query: http.component:"Atlassian Jira" tags: cve,cve2020,atlassian,jira,lfi requests: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-36289.yaml b/config/nuclei-templates/cves/2020/CVE-2020-36289.yaml index 3a73c0637..18d706610 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-36289.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-36289.yaml @@ -14,6 +14,8 @@ info: cvss-score: 5.3 cve-id: CVE-2020-36289 cwe-id: CWE-200 + metadata: + shodan-query: http.component:"Atlassian Jira" tags: cve,cve2020,jira,atlassian,unauth requests: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-4463.yaml b/config/nuclei-templates/cves/2020/CVE-2020-4463.yaml index 7b6674a42..0d5edf18a 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-4463.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-4463.yaml @@ -20,6 +20,8 @@ info: cvss-score: 8.2 cve-id: CVE-2020-4463 cwe-id: CWE-611 + metadata: + shodan-query: http.favicon.hash:-399298961 tags: cve,cve2020,ibm,xxe,disclosure requests: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-6287.yaml b/config/nuclei-templates/cves/2020/CVE-2020-6287.yaml index 6f13f1429..6df8034fa 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-6287.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-6287.yaml @@ -16,7 +16,9 @@ info: cvss-score: 10 cve-id: CVE-2020-6287 cwe-id: CWE-306 - tags: cve,cve2020,sap,kev + metadata: + shodan-query: http.favicon.hash:-266008933 + tags: cve,cve2020,sap,kev,cisa requests: - raw: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-6637.yaml b/config/nuclei-templates/cves/2020/CVE-2020-6637.yaml index a187b6420..925bd3535 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-6637.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-6637.yaml @@ -15,6 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-6637 cwe-id: CWE-89 + metadata: + shodan-query: http.title:"openSIS" tags: cve,cve2020,sqli,opensis requests: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-8512.yaml b/config/nuclei-templates/cves/2020/CVE-2020-8512.yaml index 0ea7b3aef..0bd446270 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-8512.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-8512.yaml @@ -15,6 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-8512 cwe-id: CWE-79 + metadata: + shodan-query: title:"icewarp" tags: cve,cve2020,xss,icewarp requests: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-9344.yaml b/config/nuclei-templates/cves/2020/CVE-2020-9344.yaml index 90f2e6ddf..c9796dc0b 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-9344.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-9344.yaml @@ -14,6 +14,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-9344 cwe-id: CWE-79 + metadata: + shodan-query: http.component:"Atlassian Jira" tags: cve,cve2020,atlassian,jira,xss requests: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-9484.yaml b/config/nuclei-templates/cves/2020/CVE-2020-9484.yaml index 90bc77d90..862851131 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-9484.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-9484.yaml @@ -21,6 +21,8 @@ info: cvss-score: 7 cve-id: CVE-2020-9484 cwe-id: CWE-502 + metadata: + shodan-query: title:"Apache Tomcat" tags: cve,cve2020,apache,tomcat,rce requests: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24910.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24910.yaml new file mode 100644 index 000000000..e6bdcb570 --- /dev/null +++ b/config/nuclei-templates/cves/2021/CVE-2021-24910.yaml @@ -0,0 +1,37 @@ +id: CVE-2021-24910 + +info: + name: Transposh WordPress < 1.0.7 - Reflected Cross-Site Scripting (XSS) + author: Screamy + severity: medium + reference: + - https://www.rcesecurity.com/2022/07/WordPress-Transposh-Exploiting-a-Blind-SQL-Injection-via-XSS/ + - /~https://github.com/MrTuxracer/advisories/blob/master/CVEs/CVE-2021-24910.txt + - https://wpscan.com/vulnerability/b5cbebf4-5749-41a0-8be3-3333853fca17 + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24910 + metadata: + verified: true + tags: cve,cve2021,wordpress,wp-plugin,xss,wp + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-admin/admin-ajax.php?action=tp_tp&e=g&m=s&tl=en&q=" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '' + - '{"result":' + condition: and + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 diff --git a/config/nuclei-templates/cves/2021/CVE-2021-26086.yaml b/config/nuclei-templates/cves/2021/CVE-2021-26086.yaml index 80abadebb..034fb34e9 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-26086.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-26086.yaml @@ -14,6 +14,8 @@ info: cvss-score: 5.3 cve-id: CVE-2021-26086 cwe-id: CWE-22 + metadata: + shodan-query: http.component:"Atlassian Jira" tags: cve,cve2021,jira,lfi requests: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-27358.yaml b/config/nuclei-templates/cves/2021/CVE-2021-27358.yaml index 3eed4dd72..e9e3375f5 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-27358.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-27358.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-27358 cwe-id: CWE-306 + metadata: + shodan-query: title:"Grafana" tags: cve,cve2021,grafana,unauth requests: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-29156.yaml b/config/nuclei-templates/cves/2021/CVE-2021-29156.yaml index a0eca05bb..34068f721 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-29156.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-29156.yaml @@ -15,6 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-29156 cwe-id: CWE-74 + metadata: + shodan-query: http.title:"OpenAM" tags: cve,cve2021,openam,ldap,injection requests: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-30461.yaml b/config/nuclei-templates/cves/2021/CVE-2021-30461.yaml index 3c3bfbf45..c82930105 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-30461.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-30461.yaml @@ -15,6 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-30461 cwe-id: CWE-94 + metadata: + shodan-query: http.title:"VoIPmonitor" tags: cve,cve2021,rce,voipmonitor requests: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-35464.yaml b/config/nuclei-templates/cves/2021/CVE-2021-35464.yaml index 0aa98c442..e988c7c90 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-35464.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-35464.yaml @@ -19,7 +19,9 @@ info: cvss-score: 9.8 cve-id: CVE-2021-35464 cwe-id: CWE-502 - tags: cve,cve2021,openam,rce,java,kev + metadata: + shodan-query: http.title:"OpenAM" + tags: cve,cve2021,openam,rce,java,kev,cisa requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-39226.yaml b/config/nuclei-templates/cves/2021/CVE-2021-39226.yaml index 45283779f..c94809fca 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-39226.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-39226.yaml @@ -16,6 +16,8 @@ info: cvss-score: 7.3 cve-id: CVE-2021-39226 cwe-id: CWE-287 + metadata: + shodan-query: title:"Grafana" tags: cve,cve2021,grafana requests: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-40542.yaml b/config/nuclei-templates/cves/2021/CVE-2021-40542.yaml index 247ec475a..c38b65351 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-40542.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-40542.yaml @@ -14,6 +14,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-40542 cwe-id: CWE-79 + metadata: + shodan-query: http.title:"openSIS" tags: xss,cve,cve2021,opensis requests: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-43798.yaml b/config/nuclei-templates/cves/2021/CVE-2021-43798.yaml index 9a58b92eb..73f3f78b8 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-43798.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-43798.yaml @@ -16,6 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-43798 cwe-id: CWE-22 + metadata: + shodan-query: title:"Grafana" tags: cve,cve2021,grafana,lfi requests: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-45380.yaml b/config/nuclei-templates/cves/2021/CVE-2021-45380.yaml index 70cea0b27..0f52cd1b0 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-45380.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-45380.yaml @@ -13,6 +13,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-45380 cwe-id: CWE-79 + metadata: + shodan-query: http.html:"Powerd by AppCMS" tags: cve,cve2021,appcms,xss requests: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0599.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0599.yaml new file mode 100644 index 000000000..873e2b9b7 --- /dev/null +++ b/config/nuclei-templates/cves/2022/CVE-2022-0599.yaml @@ -0,0 +1,46 @@ +id: CVE-2022-0599 + +info: + name: The Mapping Multiple URLs Redirect Same Page WordPress plugin through 5.8 - Reflected XSS + author: scent2d + severity: medium + description: | + The Mapping Multiple URLs Redirect Same Page WordPress plugin through 5.8 does not sanitize and escape the mmursp_id parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting. + reference: + - https://wpscan.com/vulnerability/4f1d45bc-d3bd-472c-959d-05abeff32765 + - https://wordpress.org/plugins/mapping-multiple-urls-redirect-same-page/ + - https://nvd.nist.gov/vuln/detail/cve-2022-0599 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2022-0599 + cwe-id: CWE-79 + tags: cve,cve2022,wordpress,wp-plugin,xss,wp,authenticated + +requests: + - raw: + - | + POST /wp-login.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1 + + - | + GET /wp-admin/admin.php?page=mmursp-list&view=edit&mmursp_id="> HTTP/1.1 + Host: {{Hostname}} + + cookie-reuse: true + req-condition: true + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'id="mmursp_id" value="\">" />' + + - type: dsl + dsl: + - 'status_code_2 == 200' + - 'contains(all_headers_2, "text/html")' + condition: and diff --git a/config/nuclei-templates/cves/2022/CVE-2022-22536.yaml b/config/nuclei-templates/cves/2022/CVE-2022-22536.yaml index 7b9308b28..a07c137b3 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-22536.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-22536.yaml @@ -15,6 +15,8 @@ info: cvss-score: 10 cve-id: CVE-2022-22536 cwe-id: CWE-444 + metadata: + shodan-query: http.favicon.hash:-266008933 tags: cve,cve2022,sap,smuggling,netweaver,web-dispatcher,memory-pipes requests: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-2487.yaml b/config/nuclei-templates/cves/2022/CVE-2022-2487.yaml index f0cc46fac..5b4050ce0 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-2487.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-2487.yaml @@ -40,8 +40,13 @@ requests: words: - "uid=" - "gid=" + - "nightStart" condition: and + - type: word + words: + - text/html + - type: status status: - 200 diff --git a/config/nuclei-templates/cves/2022/CVE-2022-32159.yaml b/config/nuclei-templates/cves/2022/CVE-2022-32159.yaml new file mode 100644 index 000000000..f308a4fad --- /dev/null +++ b/config/nuclei-templates/cves/2022/CVE-2022-32159.yaml @@ -0,0 +1,44 @@ +id: CVE-2022-32159 + +info: + name: Open edX - Cross-site Scripting + author: arafatansari + severity: medium + description: | + Open edX platform before 2022-06-06 allows Reflected Cross-site Scripting via the "next" parameter in the logout URL. + reference: + - https://discuss.openedx.org/t/security-patch-for-logout-page-xss-vulnerability/7408 + - https://nvd.nist.gov/vuln/detail/CVE-2022-32159 + - https://www.mend.io/vulnerability-database/CVE-2022-32159 + - /~https://github.com/internetarchive/infogami/pull/195/commits/ccc2141c5fb093870c9e2742c01336ecca8cd12e + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N + cvss-score: 5.4 + cve-id: CVE-2022-32159 + cwe-id: CWE-79 + metadata: + comment: Hover the cursor on the redirect link + shodan-query: http.html:"Open edX" + verified: "true" + tags: cve,cve2022,openedx,xss + +requests: + - method: GET + path: + - '{{BaseURL}}/logout?next=%208%22onmouseover=%22alert(document.domain)' + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'click here to go to' + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 diff --git a/config/nuclei-templates/default-logins/apache/tomcat-default-login.yaml b/config/nuclei-templates/default-logins/apache/tomcat-default-login.yaml index 662fd6f3a..96a98e2ff 100644 --- a/config/nuclei-templates/default-logins/apache/tomcat-default-login.yaml +++ b/config/nuclei-templates/default-logins/apache/tomcat-default-login.yaml @@ -7,6 +7,8 @@ info: description: Apache Tomcat Manager default login credentials were discovered. This template checks for multiple variations. reference: - https://www.rapid7.com/db/vulnerabilities/apache-tomcat-default-ovwebusr-password/ + metadata: + shodan-query: title:"Apache Tomcat" tags: tomcat,apache,default-login requests: diff --git a/config/nuclei-templates/default-logins/grafana/grafana-default-login.yaml b/config/nuclei-templates/default-logins/grafana/grafana-default-login.yaml index c6f47b7ac..2dfb0b7a4 100644 --- a/config/nuclei-templates/default-logins/grafana/grafana-default-login.yaml +++ b/config/nuclei-templates/default-logins/grafana/grafana-default-login.yaml @@ -13,6 +13,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + metadata: + shodan-query: title:"Grafana" tags: grafana,default-login requests: diff --git a/config/nuclei-templates/default-logins/seeddms/seeddms-default-login.yaml b/config/nuclei-templates/default-logins/seeddms/seeddms-default-login.yaml index 9b37bf93b..3ec3b79fb 100644 --- a/config/nuclei-templates/default-logins/seeddms/seeddms-default-login.yaml +++ b/config/nuclei-templates/default-logins/seeddms/seeddms-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + metadata: + shodan-query: http.title:"SeedDMS" tags: default-login,seeddms requests: diff --git a/config/nuclei-templates/exposed-panels/apache/public-tomcat-manager.yaml b/config/nuclei-templates/exposed-panels/apache/public-tomcat-manager.yaml index fea6aabea..ee96281c8 100644 --- a/config/nuclei-templates/exposed-panels/apache/public-tomcat-manager.yaml +++ b/config/nuclei-templates/exposed-panels/apache/public-tomcat-manager.yaml @@ -7,6 +7,8 @@ info: description: An Apache Tomcat Manager panel was discovered. classification: cwe-id: CWE-200 + metadata: + shodan-query: title:"Apache Tomcat" tags: panel,tomcat,apache requests: diff --git a/config/nuclei-templates/exposed-panels/drupal-login.yaml b/config/nuclei-templates/exposed-panels/drupal-login.yaml index d36180c3a..a55e1520c 100644 --- a/config/nuclei-templates/exposed-panels/drupal-login.yaml +++ b/config/nuclei-templates/exposed-panels/drupal-login.yaml @@ -4,6 +4,8 @@ info: name: Drupal login author: pathtaga severity: info + metadata: + shodan-query: http.component:"drupal" tags: panel,drupal requests: diff --git a/config/nuclei-templates/exposed-panels/grafana-detect.yaml b/config/nuclei-templates/exposed-panels/grafana-detect.yaml index 2f65955bc..59fb403f4 100644 --- a/config/nuclei-templates/exposed-panels/grafana-detect.yaml +++ b/config/nuclei-templates/exposed-panels/grafana-detect.yaml @@ -4,6 +4,8 @@ info: name: Grafana panel detect author: organiccrap severity: info + metadata: + shodan-query: title:"Grafana" tags: panel,grafana requests: diff --git a/config/nuclei-templates/exposed-panels/ibm/ibm-websphere-panel.yaml b/config/nuclei-templates/exposed-panels/ibm/ibm-websphere-panel.yaml index ac774b932..14396bcc4 100644 --- a/config/nuclei-templates/exposed-panels/ibm/ibm-websphere-panel.yaml +++ b/config/nuclei-templates/exposed-panels/ibm/ibm-websphere-panel.yaml @@ -4,6 +4,8 @@ info: name: IBM WebSphere Panel author: pdteam severity: info + metadata: + shodan-query: http.html:"IBM WebSphere Portal" tags: ibm,websphere,panel requests: diff --git a/config/nuclei-templates/exposed-panels/ilch-admin-panel.yaml b/config/nuclei-templates/exposed-panels/ilch-admin-panel.yaml new file mode 100644 index 000000000..264b68a22 --- /dev/null +++ b/config/nuclei-templates/exposed-panels/ilch-admin-panel.yaml @@ -0,0 +1,26 @@ +id: ilch-admin-panel + +info: + name: Ilch CMS Admin Panel + author: ritikchaddha + severity: info + metadata: + verified: true + shodan-query: http.title:"Ilch" + tags: panel,ilch,cms + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php/admin/admin/login/index/" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'ilch_token' + + - type: status + status: + - 200 diff --git a/config/nuclei-templates/exposed-panels/intelbras-panel.yaml b/config/nuclei-templates/exposed-panels/intelbras-panel.yaml new file mode 100644 index 000000000..5595252f8 --- /dev/null +++ b/config/nuclei-templates/exposed-panels/intelbras-panel.yaml @@ -0,0 +1,31 @@ +id: intelbras-panel + +info: + name: Intelbras Panel + author: pikpikcu + severity: info + metadata: + verified: true + shodan-query: http.title:"Intelbras" + fofa-query: app="Intelbras" + tags: panel,intelbras + +requests: + - method: GET + path: + - "{{BaseURL}}" + + redirects: true + max-redirects: 2 + matchers: + - type: word + words: + - "Intelbras" + case-insensitive: true + + extractors: + - type: regex + part: body + group: 1 + regex: + - 'id="product">([A-Za-z 0-9]+)<\/p>' diff --git a/config/nuclei-templates/exposed-panels/jboss-juddi.yaml b/config/nuclei-templates/exposed-panels/jboss-juddi.yaml new file mode 100644 index 000000000..bab7c792b --- /dev/null +++ b/config/nuclei-templates/exposed-panels/jboss-juddi.yaml @@ -0,0 +1,37 @@ +id: jboss-juddi + +info: + name: JBoss WS JUDDI Console Panel + author: DhiyaneshDk + severity: low + description: | + The jUDDI (Java Universal Description, Discovery and Integration) Registry is a core component of the JBoss Enterprise SOA Platform. It is the product's default service registry and comes included as part of the product. In it are stored the addresses (end-point references) of all the services connected to the Enterprise Service Bus.It was implemented in JAXR and conforms to the UDDI specifications. + remediation: Restrict access to the service if not needed. + reference: + - /~https://github.com/ilmila/J2EEScan/blob/master/src/main/java/burp/j2ee/issues/impl/JBossJuddi.java + metadata: + verified: true + tags: jboss,juddi + +requests: + - method: GET + path: + - "{{BaseURL}}" + - "{{BaseURL}}/juddi/" + + stop-at-first-match: true + matchers-condition: and + matchers: + - type: word + part: body + words: + - "JBoss JUDDI" + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 diff --git a/config/nuclei-templates/exposed-panels/tomcat/tomcat-exposed-docs.yaml b/config/nuclei-templates/exposed-panels/tomcat/tomcat-exposed-docs.yaml index f218b7e3c..1dcae7d9d 100644 --- a/config/nuclei-templates/exposed-panels/tomcat/tomcat-exposed-docs.yaml +++ b/config/nuclei-templates/exposed-panels/tomcat/tomcat-exposed-docs.yaml @@ -4,6 +4,8 @@ info: name: Tomcat exposed docs author: Podalirius severity: info + metadata: + shodan-query: title:"Apache Tomcat" tags: version,tomcat,docs requests: diff --git a/config/nuclei-templates/exposed-panels/webmodule-ee-panel.yaml b/config/nuclei-templates/exposed-panels/webmodule-ee-panel.yaml index f302fe887..540845923 100644 --- a/config/nuclei-templates/exposed-panels/webmodule-ee-panel.yaml +++ b/config/nuclei-templates/exposed-panels/webmodule-ee-panel.yaml @@ -8,6 +8,7 @@ info: - https://www.exploit-db.com/ghdb/7001 metadata: google-dork: intitle:"Webmodule" inurl:"/webmodule-ee/login.seam" "Version" + shodan-query: title:"Webmodule" tags: panel,webmodule-ee,login requests: diff --git a/config/nuclei-templates/exposed-panels/weiphp-panel.yaml b/config/nuclei-templates/exposed-panels/weiphp-panel.yaml new file mode 100644 index 000000000..1105641e0 --- /dev/null +++ b/config/nuclei-templates/exposed-panels/weiphp-panel.yaml @@ -0,0 +1,31 @@ +id: weiphp-panel + +info: + name: Weiphp Panel Detect + author: ritikchaddha + severity: info + metadata: + verified: true + shodan-query: http.html:"weiphp" + tags: panel,weiphp + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php" + + redirects: true + max-redirects: 2 + matchers-condition: and + matchers: + + - type: word + part: body + words: + - '_blank">WeiPHP' + - '/weiphp.css?' + condition: or + + - type: status + status: + - 200 diff --git a/config/nuclei-templates/exposures/configs/oracle-cgi-printenv.yaml b/config/nuclei-templates/exposures/configs/oracle-cgi-printenv.yaml new file mode 100644 index 000000000..f49c5bc55 --- /dev/null +++ b/config/nuclei-templates/exposures/configs/oracle-cgi-printenv.yaml @@ -0,0 +1,30 @@ +id: oracle-cgi-printenv + +info: + name: Oracle CGI printenv Information Disclosure + author: DhiyaneshDk + severity: medium + reference: + - /~https://github.com/ilmila/J2EEScan/blob/master/src/main/java/burp/j2ee/issues/impl/OracleCGIPrintEnv.java + tags: exposure,oracle,config + +requests: + - method: GET + path: + - "{{BaseURL}}/cgi-bin/printenv" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'DOCUMENT_ROOT="' + + - type: word + part: header + words: + - "text/plain" + + - type: status + status: + - 200 diff --git a/config/nuclei-templates/exposures/configs/procfile-config.yaml b/config/nuclei-templates/exposures/configs/procfile-config.yaml new file mode 100644 index 000000000..0be941bac --- /dev/null +++ b/config/nuclei-templates/exposures/configs/procfile-config.yaml @@ -0,0 +1,26 @@ +id: procfile-config + +info: + name: Procfile Configuration File Exposure + author: DhiyaneshDK + severity: info + metadata: + verified: true + shodan-query: html:"Procfile" + tags: devops,exposure,config + +requests: + - method: GET + path: + - "{{BaseURL}}/Procfile" + + matchers-condition: and + matchers: + + - type: regex + regex: + - '^web:' + + - type: status + status: + - 200 diff --git a/config/nuclei-templates/exposures/files/bitbucket-pipelines.yaml b/config/nuclei-templates/exposures/files/bitbucket-pipelines.yaml new file mode 100644 index 000000000..07b73fb7a --- /dev/null +++ b/config/nuclei-templates/exposures/files/bitbucket-pipelines.yaml @@ -0,0 +1,27 @@ +id: bitbucket-pipelines + +info: + name: BitBucket Piplelines Configuration Exposure + author: DhiyaneshDK + severity: info + metadata: + verified: true + shodan-query: html:"bitbucket-pipelines.yml" + tags: exposure,bitbucket,devops,cicd + +requests: + - method: GET + path: + - "{{BaseURL}}/bitbucket-pipelines.yml" + + matchers-condition: and + matchers: + - type: word + words: + - 'pipelines:' + - 'step:' + condition: and + + - type: status + status: + - 200 diff --git a/config/nuclei-templates/exposures/files/drupal-install.yaml b/config/nuclei-templates/exposures/files/drupal-install.yaml index b681c5193..469427dc1 100644 --- a/config/nuclei-templates/exposures/files/drupal-install.yaml +++ b/config/nuclei-templates/exposures/files/drupal-install.yaml @@ -4,6 +4,8 @@ info: name: Drupal Install author: NkxxkN severity: low + metadata: + shodan-query: http.component:"drupal" tags: exposure,drupal requests: diff --git a/config/nuclei-templates/exposures/files/oracle-test-cgi.yaml b/config/nuclei-templates/exposures/files/oracle-test-cgi.yaml new file mode 100644 index 000000000..85761208f --- /dev/null +++ b/config/nuclei-templates/exposures/files/oracle-test-cgi.yaml @@ -0,0 +1,31 @@ +id: oracle-test-cgi + +info: + name: Oracle Application Server test-cgi Page + author: DhiyaneshDk + severity: info + metadata: + verified: true + shodan-query: title:"Oracle Application Server" + tags: oracle,exposure + +requests: + - method: GET + path: + - "{{BaseURL}}/cgi-bin/test-cgi" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "SERVER_SOFTWARE =" + + - type: word + part: header + words: + - "text/plain" + + - type: status + status: + - 200 diff --git a/config/nuclei-templates/exposures/files/pantheon-upstream.yaml b/config/nuclei-templates/exposures/files/pantheon-upstream.yaml new file mode 100644 index 000000000..cdc92a8e9 --- /dev/null +++ b/config/nuclei-templates/exposures/files/pantheon-upstream.yaml @@ -0,0 +1,27 @@ +id: pantheon-upstream + +info: + name: Pantheon upstream.yml Disclosure + author: DhiyaneshDK + severity: low + metadata: + verified: true + google-dork: intitle:"index of" "pantheon.upstream.yml" + tags: exposure,devops,patheon,config + +requests: + - method: GET + path: + - "{{BaseURL}}/pantheon.upstream.yml" + + matchers-condition: and + matchers: + - type: word + words: + - 'database:' + - 'protected_web_paths:' + condition: and + + - type: status + status: + - 200 diff --git a/config/nuclei-templates/exposures/files/pipeline-configuration.yaml b/config/nuclei-templates/exposures/files/pipeline-configuration.yaml new file mode 100644 index 000000000..a57ec4420 --- /dev/null +++ b/config/nuclei-templates/exposures/files/pipeline-configuration.yaml @@ -0,0 +1,27 @@ +id: pipeline-configuration + +info: + name: Pipleline Configuration Exposure + author: DhiyaneshDK + severity: info + metadata: + verified: true + shodan-query: html:"pipeline.yaml" + tags: devops,exposure,cicd + +requests: + - method: GET + path: + - "{{BaseURL}}/pipeline.yaml" + + matchers-condition: and + matchers: + - type: word + words: + - 'system:' + - 'project_name:' + condition: and + + - type: status + status: + - 200 diff --git a/config/nuclei-templates/misconfiguration/aem/aem-bg-servlet.yaml b/config/nuclei-templates/misconfiguration/aem/aem-bg-servlet.yaml index 6a3c2a07b..1cddfb187 100644 --- a/config/nuclei-templates/misconfiguration/aem/aem-bg-servlet.yaml +++ b/config/nuclei-templates/misconfiguration/aem/aem-bg-servlet.yaml @@ -6,6 +6,8 @@ info: severity: info reference: - https://www.slideshare.net/0ang3el/hunting-for-security-bugs-in-aem-webapps-129262212 + metadata: + shodan-query: http.component:"Adobe Experience Manager" tags: aem requests: diff --git a/config/nuclei-templates/misconfiguration/aem/aem-cached-pages.yaml b/config/nuclei-templates/misconfiguration/aem/aem-cached-pages.yaml index 6174a7edb..eafcee416 100644 --- a/config/nuclei-templates/misconfiguration/aem/aem-cached-pages.yaml +++ b/config/nuclei-templates/misconfiguration/aem/aem-cached-pages.yaml @@ -6,6 +6,8 @@ info: severity: low reference: - https://twitter.com/AEMSecurity/status/1244965623689609217 + metadata: + shodan-query: http.component:"Adobe Experience Manager" tags: aem requests: diff --git a/config/nuclei-templates/misconfiguration/aem/aem-crx-bypass.yaml b/config/nuclei-templates/misconfiguration/aem/aem-crx-bypass.yaml index cdb6438eb..08c0f814d 100644 --- a/config/nuclei-templates/misconfiguration/aem/aem-crx-bypass.yaml +++ b/config/nuclei-templates/misconfiguration/aem/aem-crx-bypass.yaml @@ -8,6 +8,8 @@ info: remediation: "Adobe recommends AEM customers review access controls for the CRX package manager path: /etc/packages." reference: - https://labs.detectify.com/2021/06/28/aem-crx-bypass-0day-control-over-some-enterprise-aem-crx-package-manager/ + metadata: + shodan-query: http.component:"Adobe Experience Manager" tags: aem,adobe requests: diff --git a/config/nuclei-templates/misconfiguration/aem/aem-default-get-servlet.yaml b/config/nuclei-templates/misconfiguration/aem/aem-default-get-servlet.yaml index 274b34543..4406d65e1 100644 --- a/config/nuclei-templates/misconfiguration/aem/aem-default-get-servlet.yaml +++ b/config/nuclei-templates/misconfiguration/aem/aem-default-get-servlet.yaml @@ -8,6 +8,8 @@ info: reference: - https://speakerdeck.com/0ang3el/hunting-for-security-bugs-in-aem-webapps?slide=43 - /~https://github.com/thomashartm/burp-aem-scanner/blob/master/src/main/java/burp/actions/dispatcher/GetServletExposed.java + metadata: + shodan-query: http.component:"Adobe Experience Manager" tags: aem,adobe requests: diff --git a/config/nuclei-templates/misconfiguration/aem/aem-gql-servlet.yaml b/config/nuclei-templates/misconfiguration/aem/aem-gql-servlet.yaml index 977dc70f7..6896f52aa 100644 --- a/config/nuclei-templates/misconfiguration/aem/aem-gql-servlet.yaml +++ b/config/nuclei-templates/misconfiguration/aem/aem-gql-servlet.yaml @@ -6,6 +6,8 @@ info: severity: low reference: - https://helpx.adobe.com/experience-manager/6-3/sites/developing/using/reference-materials/javadoc/index.html?org/apache/jackrabbit/commons/query/GQL.html + metadata: + shodan-query: http.component:"Adobe Experience Manager" tags: aem requests: diff --git a/config/nuclei-templates/misconfiguration/aem/aem-groovyconsole.yaml b/config/nuclei-templates/misconfiguration/aem/aem-groovyconsole.yaml index 2d0532586..215689532 100644 --- a/config/nuclei-templates/misconfiguration/aem/aem-groovyconsole.yaml +++ b/config/nuclei-templates/misconfiguration/aem/aem-groovyconsole.yaml @@ -8,6 +8,8 @@ info: reference: - https://hackerone.com/reports/672243 - https://twitter.com/XHackerx007/status/1435139576314671105 + metadata: + shodan-query: http.component:"Adobe Experience Manager" tags: aem,adobe requests: diff --git a/config/nuclei-templates/misconfiguration/aem/aem-hash-querybuilder.yaml b/config/nuclei-templates/misconfiguration/aem/aem-hash-querybuilder.yaml index cd202b5e1..e675ccba5 100644 --- a/config/nuclei-templates/misconfiguration/aem/aem-hash-querybuilder.yaml +++ b/config/nuclei-templates/misconfiguration/aem/aem-hash-querybuilder.yaml @@ -6,6 +6,8 @@ info: severity: medium reference: - https://twitter.com/AEMSecurity/status/1372392101829349376 + metadata: + shodan-query: http.component:"Adobe Experience Manager" tags: aem requests: diff --git a/config/nuclei-templates/misconfiguration/aem/aem-jcr-querybuilder.yaml b/config/nuclei-templates/misconfiguration/aem/aem-jcr-querybuilder.yaml index 15a5d6c4d..348190cef 100644 --- a/config/nuclei-templates/misconfiguration/aem/aem-jcr-querybuilder.yaml +++ b/config/nuclei-templates/misconfiguration/aem/aem-jcr-querybuilder.yaml @@ -4,6 +4,8 @@ info: name: Query JCR role via QueryBuilder Servlet author: DhiyaneshDk severity: info + metadata: + shodan-query: http.component:"Adobe Experience Manager" tags: aem requests: diff --git a/config/nuclei-templates/misconfiguration/aem/aem-login-status.yaml b/config/nuclei-templates/misconfiguration/aem/aem-login-status.yaml index 7a9051e7e..5ce490bb7 100644 --- a/config/nuclei-templates/misconfiguration/aem/aem-login-status.yaml +++ b/config/nuclei-templates/misconfiguration/aem/aem-login-status.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.slideshare.net/0ang3el/hunting-for-security-bugs-in-aem-webapps-129262212 - /~https://github.com/thomashartm/burp-aem-scanner/blob/master/src/main/java/burp/actions/dispatcher/LoginStatusServletExposed.java + metadata: + shodan-query: http.component:"Adobe Experience Manager" tags: aem,adobe requests: diff --git a/config/nuclei-templates/misconfiguration/aem/aem-merge-metadata-servlet.yaml b/config/nuclei-templates/misconfiguration/aem/aem-merge-metadata-servlet.yaml index 94bdc1a13..bf79d2622 100644 --- a/config/nuclei-templates/misconfiguration/aem/aem-merge-metadata-servlet.yaml +++ b/config/nuclei-templates/misconfiguration/aem/aem-merge-metadata-servlet.yaml @@ -6,6 +6,8 @@ info: severity: info reference: - https://speakerdeck.com/0ang3el/aem-hacker-approaching-adobe-experience-manager-webapps-in-bug-bounty-programs?slide=91 + metadata: + shodan-query: http.component:"Adobe Experience Manager" tags: aem requests: diff --git a/config/nuclei-templates/misconfiguration/aem/aem-querybuilder-feed-servlet.yaml b/config/nuclei-templates/misconfiguration/aem/aem-querybuilder-feed-servlet.yaml index b180cc688..f16f590c3 100644 --- a/config/nuclei-templates/misconfiguration/aem/aem-querybuilder-feed-servlet.yaml +++ b/config/nuclei-templates/misconfiguration/aem/aem-querybuilder-feed-servlet.yaml @@ -6,6 +6,8 @@ info: severity: info reference: - https://helpx.adobe.com/experience-manager/6-3/sites/developing/using/querybuilder-predicate-reference.html + metadata: + shodan-query: http.component:"Adobe Experience Manager" tags: aem requests: diff --git a/config/nuclei-templates/misconfiguration/aem/aem-querybuilder-internal-path-read.yaml b/config/nuclei-templates/misconfiguration/aem/aem-querybuilder-internal-path-read.yaml index 5d765ed21..df31561ed 100644 --- a/config/nuclei-templates/misconfiguration/aem/aem-querybuilder-internal-path-read.yaml +++ b/config/nuclei-templates/misconfiguration/aem/aem-querybuilder-internal-path-read.yaml @@ -6,6 +6,8 @@ info: severity: medium reference: - https://speakerdeck.com/0ang3el/aem-hacker-approaching-adobe-experience-manager-webapps-in-bug-bounty-programs?slide=91 + metadata: + shodan-query: http.component:"Adobe Experience Manager" tags: aem requests: diff --git a/config/nuclei-templates/misconfiguration/aem/aem-querybuilder-json-servlet.yaml b/config/nuclei-templates/misconfiguration/aem/aem-querybuilder-json-servlet.yaml index 25de00970..6ceb556be 100644 --- a/config/nuclei-templates/misconfiguration/aem/aem-querybuilder-json-servlet.yaml +++ b/config/nuclei-templates/misconfiguration/aem/aem-querybuilder-json-servlet.yaml @@ -8,6 +8,8 @@ info: reference: - https://helpx.adobe.com/experience-manager/6-3/sites/developing/using/querybuilder-predicate-reference.html - /~https://github.com/thomashartm/burp-aem-scanner/blob/master/src/main/java/burp/actions/dispatcher/QueryBuilderExposed.java + metadata: + shodan-query: http.component:"Adobe Experience Manager" tags: aem,adobe requests: diff --git a/config/nuclei-templates/misconfiguration/aem/aem-setpreferences-xss.yaml b/config/nuclei-templates/misconfiguration/aem/aem-setpreferences-xss.yaml index 87462f577..98e992d85 100644 --- a/config/nuclei-templates/misconfiguration/aem/aem-setpreferences-xss.yaml +++ b/config/nuclei-templates/misconfiguration/aem/aem-setpreferences-xss.yaml @@ -8,6 +8,8 @@ info: - https://www.youtube.com/watch?v=VwLSUHNhrOw&t=142s - /~https://github.com/projectdiscovery/nuclei-templates/issues/3225 - https://twitter.com/zin_min_phyo/status/1465394815042916352 + metadata: + shodan-query: http.component:"Adobe Experience Manager" tags: aem,xss requests: diff --git a/config/nuclei-templates/misconfiguration/aem/aem-userinfo-servlet.yaml b/config/nuclei-templates/misconfiguration/aem/aem-userinfo-servlet.yaml index a18d740fa..b9da88e6a 100644 --- a/config/nuclei-templates/misconfiguration/aem/aem-userinfo-servlet.yaml +++ b/config/nuclei-templates/misconfiguration/aem/aem-userinfo-servlet.yaml @@ -5,6 +5,8 @@ info: author: DhiyaneshDk severity: info description: "Adobe Experience Manager UserInfoServlet is exposed which allows an attacker to bruteforce credentials. You can get valid usernames from jcr:createdBy, jcr:lastModifiedBy, cq:LastModifiedBy attributes of any JCR node." + metadata: + shodan-query: http.component:"Adobe Experience Manager" tags: aem,bruteforce requests: diff --git a/config/nuclei-templates/misconfiguration/aem/aem-wcm-suggestions-servlet.yaml b/config/nuclei-templates/misconfiguration/aem/aem-wcm-suggestions-servlet.yaml index 00145f112..62e10eff7 100644 --- a/config/nuclei-templates/misconfiguration/aem/aem-wcm-suggestions-servlet.yaml +++ b/config/nuclei-templates/misconfiguration/aem/aem-wcm-suggestions-servlet.yaml @@ -6,6 +6,8 @@ info: severity: low reference: - https://speakerdeck.com/0ang3el/hunting-for-security-bugs-in-aem-webapps?slide=96 + metadata: + shodan-query: http.component:"Adobe Experience Manager" tags: aem requests: diff --git a/config/nuclei-templates/misconfiguration/apache/apache-tomcat-snoop.yaml b/config/nuclei-templates/misconfiguration/apache/apache-tomcat-snoop.yaml index 9cb1ec532..d341f28db 100644 --- a/config/nuclei-templates/misconfiguration/apache/apache-tomcat-snoop.yaml +++ b/config/nuclei-templates/misconfiguration/apache/apache-tomcat-snoop.yaml @@ -7,6 +7,8 @@ info: description: The following example scripts that come with Apache Tomcat v4.x - v7.x and can be used by attackers to gain information about the system. These scripts are also known to be vulnerable to cross site scripting (XSS) injection. reference: - https://www.rapid7.com/db/vulnerabilities/apache-tomcat-example-leaks + metadata: + shodan-query: title:"Apache Tomcat" tags: apache,misconfig,tomcat,disclosure requests: diff --git a/config/nuclei-templates/misconfiguration/drupal/drupal-user-enum-ajax.yaml b/config/nuclei-templates/misconfiguration/drupal/drupal-user-enum-ajax.yaml index 99667e96a..51742e515 100644 --- a/config/nuclei-templates/misconfiguration/drupal/drupal-user-enum-ajax.yaml +++ b/config/nuclei-templates/misconfiguration/drupal/drupal-user-enum-ajax.yaml @@ -4,6 +4,8 @@ info: name: Drupal User Enumration [Ajax] author: 0w4ys severity: info + metadata: + shodan-query: http.component:"drupal" tags: drupal requests: diff --git a/config/nuclei-templates/misconfiguration/grafana-public-signup.yaml b/config/nuclei-templates/misconfiguration/grafana-public-signup.yaml index cf54e6863..e33981e18 100644 --- a/config/nuclei-templates/misconfiguration/grafana-public-signup.yaml +++ b/config/nuclei-templates/misconfiguration/grafana-public-signup.yaml @@ -4,6 +4,8 @@ info: name: Grafana Public Signup author: pdteam severity: medium + metadata: + shodan-query: title:"Grafana" tags: grafana,intrusive requests: diff --git a/config/nuclei-templates/misconfiguration/ibm-friendly-path-exposure.yaml b/config/nuclei-templates/misconfiguration/ibm-friendly-path-exposure.yaml index 6eaba55a8..139826d23 100644 --- a/config/nuclei-templates/misconfiguration/ibm-friendly-path-exposure.yaml +++ b/config/nuclei-templates/misconfiguration/ibm-friendly-path-exposure.yaml @@ -7,6 +7,8 @@ info: description: Finds friendly path exposed that can be used to access signup page and create new user accounts. reference: - https://clarkvoss.medium.com/how-to-harpon-big-blue-c163722638d8 + metadata: + shodan-query: http.html:"IBM WebSphere Portal" tags: ibm,exposure,websphere requests: diff --git a/config/nuclei-templates/misconfiguration/jenkins/jenkins-openuser-register.yaml b/config/nuclei-templates/misconfiguration/jenkins/jenkins-openuser-register.yaml new file mode 100644 index 000000000..dfc048328 --- /dev/null +++ b/config/nuclei-templates/misconfiguration/jenkins/jenkins-openuser-register.yaml @@ -0,0 +1,35 @@ +id: jenkins-openuser-register + +info: + name: Jenkins Open User registration + author: DhiyaneshDk + severity: medium + description: The Jenkins allows registering a new user and accessing the dashboard. + remediation: Its recommended to turn off user registration. + reference: + - https://www.acunetix.com/vulnerabilities/web/jenkins-open-user-registration/ + metadata: + verified: true + shodan-query: "X-Jenkins" + tags: misconfig,jenkins,apache,tomcat + +requests: + - method: GET + path: + - "{{BaseURL}}/signup" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Create an account! [Jenkins]" + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 diff --git a/config/nuclei-templates/misconfiguration/liferay/liferay-api.yaml b/config/nuclei-templates/misconfiguration/liferay/liferay-api.yaml new file mode 100644 index 000000000..80b0da974 --- /dev/null +++ b/config/nuclei-templates/misconfiguration/liferay/liferay-api.yaml @@ -0,0 +1,32 @@ +id: liferay-api + +info: + name: Liferay /api/liferay - API Exposed + author: DhiyaneshDk + severity: info + metadata: + verified: true + shodan-query: title:"Liferay" + reference: /~https://github.com/ilmila/J2EEScan/blob/master/src/main/java/burp/j2ee/issues/impl/LiferayAPI.java + tags: liferay,exposure,api + +requests: + - method: GET + path: + - "{{BaseURL}}/api/liferay" + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - ".*Internal Server Error.*An error occurred while accessing the requested resource\\..*" + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 404 diff --git a/config/nuclei-templates/misconfiguration/liferay/liferay-axis.yaml b/config/nuclei-templates/misconfiguration/liferay/liferay-axis.yaml new file mode 100644 index 000000000..72f65b8e4 --- /dev/null +++ b/config/nuclei-templates/misconfiguration/liferay/liferay-axis.yaml @@ -0,0 +1,32 @@ +id: liferay-axis + +info: + name: Liferay /api/axis - API Exposed + author: DhiyaneshDk + severity: info + reference: /~https://github.com/ilmila/J2EEScan/blob/master/src/main/java/burp/j2ee/issues/impl/LiferayAPI.java + metadata: + verified: true + shodan-query: title:"Liferay" + tags: misconfig,exposure,liferay,api + +requests: + - method: GET + path: + - "{{BaseURL}}/api/axis" + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - ".*

And now\\.\\.\\. Some Services<\\/h2>.*" + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 diff --git a/config/nuclei-templates/misconfiguration/liferay/liferay-jsonws.yaml b/config/nuclei-templates/misconfiguration/liferay/liferay-jsonws.yaml new file mode 100644 index 000000000..28c93de8c --- /dev/null +++ b/config/nuclei-templates/misconfiguration/liferay/liferay-jsonws.yaml @@ -0,0 +1,32 @@ +id: liferay-jsonws + +info: + name: Liferay /api/jsonws - API Exposed + author: DhiyaneshDk + severity: low + metadata: + verified: true + shodan-query: title:"Liferay" + reference: /~https://github.com/ilmila/J2EEScan/blob/master/src/main/java/burp/j2ee/issues/impl/LiferayAPI.java + tags: liferay,exposure,api + +requests: + - method: GET + path: + - "{{BaseURL}}/api/jsonws" + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - ".*json-web-services-api<\\/title>.*" + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 diff --git a/config/nuclei-templates/misconfiguration/sap/sap-netweaver-info-leak.yaml b/config/nuclei-templates/misconfiguration/sap/sap-netweaver-info-leak.yaml index 98c45f2eb..e0aebaf1b 100644 --- a/config/nuclei-templates/misconfiguration/sap/sap-netweaver-info-leak.yaml +++ b/config/nuclei-templates/misconfiguration/sap/sap-netweaver-info-leak.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.acunetix.com/vulnerabilities/web/sap-icf-sap-public-info-sensitive-information-disclosure/ - /~https://github.com/Jean-Francois-C/SAP-Security-Audit + metadata: + shodan-query: http.favicon.hash:-266008933 tags: sap requests: diff --git a/config/nuclei-templates/technologies/appcms-detect.yaml b/config/nuclei-templates/technologies/appcms-detect.yaml index bc2b1aa95..694331195 100644 --- a/config/nuclei-templates/technologies/appcms-detect.yaml +++ b/config/nuclei-templates/technologies/appcms-detect.yaml @@ -4,6 +4,8 @@ info: name: AppCms Detect author: princechaddha severity: info + metadata: + shodan-query: http.html:"Powerd by AppCMS" tags: tech,appcms requests: diff --git a/config/nuclei-templates/technologies/sap/sap-netweaver-detect.yaml b/config/nuclei-templates/technologies/sap/sap-netweaver-detect.yaml index 6f43c6ff6..64926c944 100644 --- a/config/nuclei-templates/technologies/sap/sap-netweaver-detect.yaml +++ b/config/nuclei-templates/technologies/sap/sap-netweaver-detect.yaml @@ -5,6 +5,8 @@ info: author: randomstr1ng severity: info description: Detection of SAP NetWeaver ABAP Webserver (ICM/ICF) + metadata: + shodan-query: http.favicon.hash:-266008933 tags: sap,webserver requests: diff --git a/config/nuclei-templates/technologies/sap/sap-web-dispatcher-admin-portal.yaml b/config/nuclei-templates/technologies/sap/sap-web-dispatcher-admin-portal.yaml index c2499e7ac..cb9098ad2 100644 --- a/config/nuclei-templates/technologies/sap/sap-web-dispatcher-admin-portal.yaml +++ b/config/nuclei-templates/technologies/sap/sap-web-dispatcher-admin-portal.yaml @@ -5,6 +5,8 @@ info: author: randomstr1ng severity: info description: Detection of SAP Web Dispatcher Admin Portal + metadata: + shodan-query: http.favicon.hash:-266008933 tags: sap,webserver,proxy requests: diff --git a/config/nuclei-templates/vulnerabilities/dedecms/dedecms-membergroup-sqli.yaml b/config/nuclei-templates/vulnerabilities/dedecms/dedecms-membergroup-sqli.yaml index 0b4794d6e..8d1d63d19 100644 --- a/config/nuclei-templates/vulnerabilities/dedecms/dedecms-membergroup-sqli.yaml +++ b/config/nuclei-templates/vulnerabilities/dedecms/dedecms-membergroup-sqli.yaml @@ -7,6 +7,8 @@ info: description: A vulnerability in the DedeCMS product allows remote unauthenticated users to inject arbitrary SQL statements via the 'ajax_membergroup.php' endpoint and the 'membergroup' parameter. reference: - http://www.dedeyuan.com/xueyuan/wenti/1244.html + metadata: + shodan-query: http.html:"DedeCms" tags: sqli,dedecms variables: diff --git a/config/nuclei-templates/vulnerabilities/grafana/grafana-file-read.yaml b/config/nuclei-templates/vulnerabilities/grafana/grafana-file-read.yaml index 5cf3e0497..baea119cc 100644 --- a/config/nuclei-templates/vulnerabilities/grafana/grafana-file-read.yaml +++ b/config/nuclei-templates/vulnerabilities/grafana/grafana-file-read.yaml @@ -12,6 +12,8 @@ info: - /~https://github.com/grafana/grafana/security/advisories/GHSA-8pjx-jj86-j47p - https://twitter.com/naglinagli/status/1468155313182416899 - https://nvd.nist.gov/vuln/detail/CVE-2021-43798 + metadata: + shodan-query: title:"Grafana" classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 diff --git a/config/nuclei-templates/vulnerabilities/j2ee/liferay-resource-leak.yaml b/config/nuclei-templates/vulnerabilities/j2ee/liferay-resource-leak.yaml new file mode 100644 index 000000000..54b172ba9 --- /dev/null +++ b/config/nuclei-templates/vulnerabilities/j2ee/liferay-resource-leak.yaml @@ -0,0 +1,38 @@ +id: liferay-resource-leak + +info: + name: Liferay - Resource leakage through I18nServlet + author: DhiyaneshDk + severity: high + description: | + I18n Servlet leaks information by sending an HTTP request to /[language]/[resource];.js (also .jsp works). + remediation: Update Liferay to the latest version + reference: + - /~https://github.com/ilmila/J2EEScan/blob/master/src/main/java/burp/j2ee/issues/impl/LiferayI18nServletResourceLeaks.java + metadata: + verified: true + shodan-query: title:"Liferay" + tags: liferay,lfi,j2ee + +requests: + - method: GET + path: + - "{{BaseURL}}/en/WEB-INF/web.xml;.js" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "<web-app id=" + - "<?xml" + condition: and + + - type: word + part: header + words: + - "application/xml" + + - type: status + status: + - 200 diff --git a/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-adminprojects.yaml b/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-adminprojects.yaml index 511ea18cc..a9113c2e9 100644 --- a/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-adminprojects.yaml +++ b/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-adminprojects.yaml @@ -4,6 +4,8 @@ info: name: Jira Unauthenticated Admin Projects author: TESS severity: info + metadata: + shodan-query: http.component:"Atlassian Jira" tags: atlassian,jira requests: diff --git a/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-dashboards.yaml b/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-dashboards.yaml index c07f28706..8f55d387e 100644 --- a/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-dashboards.yaml +++ b/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-dashboards.yaml @@ -7,6 +7,8 @@ info: name: Jira Unauthenticated Dashboards author: TechbrunchFR severity: info + metadata: + shodan-query: http.component:"Atlassian Jira" tags: atlassian,jira requests: diff --git a/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-installed-gadgets.yaml b/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-installed-gadgets.yaml index da56b7109..4a028019f 100644 --- a/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-installed-gadgets.yaml +++ b/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-installed-gadgets.yaml @@ -5,6 +5,8 @@ info: author: philippedelteil severity: info description: Some Jira instances allow to read the installed gadgets (sometimes it's also possible to read config xml file for some gadgets) + metadata: + shodan-query: http.component:"Atlassian Jira" tags: atlassian,jira requests: diff --git a/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-projectcategories.yaml b/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-projectcategories.yaml index ff6dcd5d4..9309a5a16 100644 --- a/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-projectcategories.yaml +++ b/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-projectcategories.yaml @@ -4,6 +4,8 @@ info: name: Jira Unauthenticated Project Categories author: TESS severity: info + metadata: + shodan-query: http.component:"Atlassian Jira" tags: atlassian,jira requests: diff --git a/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-projects.yaml b/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-projects.yaml index 699ab554d..3fa6ca2b8 100644 --- a/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-projects.yaml +++ b/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-projects.yaml @@ -4,6 +4,8 @@ info: name: Jira Unauthenticated Projects author: TechbrunchFR severity: info + metadata: + shodan-query: http.component:"Atlassian Jira" tags: atlassian,jira requests: diff --git a/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-resolutions.yaml b/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-resolutions.yaml index 0fc762570..8967bcc57 100644 --- a/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-resolutions.yaml +++ b/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-resolutions.yaml @@ -4,6 +4,8 @@ info: name: Jira Unauthenticated Resolutions author: TESS severity: info + metadata: + shodan-query: http.component:"Atlassian Jira" tags: atlassian,jira requests: diff --git a/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-screens.yaml b/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-screens.yaml index 11433c0ba..dd4a3ad28 100644 --- a/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-screens.yaml +++ b/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-screens.yaml @@ -6,6 +6,8 @@ info: severity: info reference: - https://developer.atlassian.com/cloud/jira/platform/rest/v2/api-group-screens/#api-rest-api-2-screens-get + metadata: + shodan-query: http.component:"Atlassian Jira" tags: atlassian,jira requests: diff --git a/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml b/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml index 819ed5360..d172c6bfd 100644 --- a/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml +++ b/config/nuclei-templates/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml @@ -4,6 +4,8 @@ info: name: Jira Unauthenticated User Picker author: TechbrunchFR severity: info + metadata: + shodan-query: http.component:"Atlassian Jira" tags: atlassian,jira requests: diff --git a/config/nuclei-templates/vulnerabilities/other/icewarp-webclient-rce.yaml b/config/nuclei-templates/vulnerabilities/other/icewarp-webclient-rce.yaml index 83dc457b0..346be3002 100644 --- a/config/nuclei-templates/vulnerabilities/other/icewarp-webclient-rce.yaml +++ b/config/nuclei-templates/vulnerabilities/other/icewarp-webclient-rce.yaml @@ -10,6 +10,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10.0 cwe-id: CWE-77 + metadata: + shodan-query: title:"icewarp" tags: icewarp,rce requests: diff --git a/config/nuclei-templates/vulnerabilities/other/opensis-lfi.yaml b/config/nuclei-templates/vulnerabilities/other/opensis-lfi.yaml index e481d80bc..3197938b2 100644 --- a/config/nuclei-templates/vulnerabilities/other/opensis-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/other/opensis-lfi.yaml @@ -7,6 +7,8 @@ info: description: openSIS 5.1 is vulnerable to local file inclusion and allows attackers to obtain potentially sensitive information by executing arbitrary local scripts in the context of the web server process. This may allow the attacker to compromise the application and computer; other attacks are also possible. reference: - https://www.exploit-db.com/exploits/38039 + metadata: + shodan-query: http.title:"openSIS" classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 diff --git a/lib/util/SupplyChain.go b/lib/util/SupplyChain.go new file mode 100644 index 000000000..00e6db6a3 --- /dev/null +++ b/lib/util/SupplyChain.go @@ -0,0 +1,45 @@ +package util + +import ( + "net/http" + "regexp" + "strings" +) + +// 提取供应链信息 +var SupplyChainReg *regexp.Regexp + +var UrlMt []*regexp.Regexp = []*regexp.Regexp{ + regexp.MustCompile("^http[s]:\\/\\/[^\\/]+\\/?$"), + regexp.MustCompile("^http[s]:\\/\\/[^\\/]+\\/[^\\/]+$")} + +// url上下文识别、处理 +// 确保每个url上下文只计算一次开发商信息 +func isCheck(szUrl string) bool { + for _, x := range UrlMt { + if x.MatchString(szUrl) { + return true + } + } + return false +} + +// body中开发商信息提取 +func DoBody(szUrl, szBody string, head *http.Header) { + if ok := head.Get("Content-Type"); -1 < strings.Index(ok, "text/html") { + a := SupplyChainReg.FindAllString(szBody, -1) + if 0 < len(a) { + } + } +} + +// 提取供应链信息 +// 相同上下文、成功时只提取一次 +// 提取header信息:server、X*,不同上下文提取 +func SupplyChain(szUrl, szBody string, head *http.Header) { + szBody = strings.TrimSpace(szBody) + if nil == head || "" == szBody || "" == szUrl || !isCheck(szUrl) { + return + } + DoBody(szUrl, szBody, head) +}