Skip to content

Commit d4621f3

Browse files
committed
TemplateMan Update [Tue Oct 17 18:18:29 UTC 2023] :robot:
1 parent 662deef commit d4621f3

File tree

13 files changed

+19
-15
lines changed

13 files changed

+19
-15
lines changed

http/cves/2016/CVE-2016-5649.yaml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -15,7 +15,7 @@ info:
1515
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
1616
cvss-score: 9.8
1717
cve-id: CVE-2016-5649
18-
cwe-id: CWE-200,CWE-319
18+
cwe-id: CWE-319,CWE-200
1919
epss-score: 0.15681
2020
epss-percentile: 0.95294
2121
cpe: cpe:2.3:o:netgear:dgn2200_firmware:1.0.0.50_7.0.50:*:*:*:*:*:*:*

http/cves/2018/CVE-2018-1273.yaml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -22,7 +22,7 @@ info:
2222
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
2323
cvss-score: 9.8
2424
cve-id: CVE-2018-1273
25-
cwe-id: CWE-20,CWE-94
25+
cwe-id: CWE-94,CWE-20
2626
epss-score: 0.97498
2727
epss-percentile: 0.99971
2828
cpe: cpe:2.3:a:pivotal_software:spring_data_commons:*:*:*:*:*:*:*:*

http/cves/2018/CVE-2018-17246.yaml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -17,7 +17,7 @@ info:
1717
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
1818
cvss-score: 9.8
1919
cve-id: CVE-2018-17246
20-
cwe-id: CWE-73,CWE-829
20+
cwe-id: CWE-829,CWE-73
2121
epss-score: 0.96913
2222
epss-percentile: 0.99614
2323
cpe: cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:*

http/cves/2021/CVE-2021-24627.yaml

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -15,12 +15,17 @@ info:
1515
cvss-score: 7.2
1616
cve-id: CVE-2021-24627
1717
cwe-id: CWE-89
18+
epss-score: 0.00114
19+
epss-percentile: 0.44716
20+
cpe: cpe:2.3:a:g_auto-hyperlink_project:g_auto-hyperlink:*:*:*:*:*:wordpress:*:*
1821
metadata:
22+
verified: true
1923
max-request: 2
24+
vendor: g_auto-hyperlink_project
25+
product: g_auto-hyperlink
26+
framework: wordpress
2027
publicwww-query: /wp-content/plugins/g-auto-hyperlink/
21-
verified: true
2228
tags: cve,cve2021,sqli,wpscan,wordpress,wp-plugin,wp,g-auto-hyperlink,authenticated
23-
2429
variables:
2530
num: 999999999
2631

@@ -32,12 +37,12 @@ http:
3237
Content-Type: application/x-www-form-urlencoded
3338
3439
log={{username}}&pwd={{password}}&wp-submit=Log+I
35-
3640
- |
3741
GET /wp-admin/admin.php?page=g-auto-hyperlink-edit&id=-2198+UNION+ALL+SELECT+NULL%2Cmd5%28{{num}}%29%2Ccurrent_user%28%29%2Ccurrent_user%28%29%2CNULL%2CNULL%2CNULL%2CNULL%2CNULL-- HTTP/1.1
3842
Host: {{Hostname}}
3943
4044
cookie-reuse: true
45+
4146
matchers-condition: and
4247
matchers:
4348
- type: word

http/cves/2021/CVE-2021-32789.yaml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,7 @@ info:
2020
cve-id: CVE-2021-32789
2121
cwe-id: CWE-89
2222
epss-score: 0.0208
23-
epss-percentile: 0.87811
23+
epss-percentile: 0.87817
2424
cpe: cpe:2.3:a:automattic:woocommerce_blocks:*:*:*:*:*:wordpress:*:*
2525
metadata:
2626
max-request: 1

http/cves/2022/CVE-2022-25148.yaml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -28,7 +28,7 @@ info:
2828
product: wp_statistics
2929
framework: wordpress
3030
google-query: inurl:/wp-content/plugins/wp-statistics
31-
tags: cve,cve2022,sqli,wpscan,wordpress,wp-plugin,wp,wp-statistics
31+
tags: packetstorm,cve,cve2022,sqli,wpscan,wordpress,wp-plugin,wp,wp-statistics
3232

3333
http:
3434
- raw:

http/cves/2022/CVE-2022-3142.yaml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -27,7 +27,7 @@ info:
2727
product: nex-forms
2828
framework: wordpress
2929
publicwww-query: /wp-content/plugins/nex-forms-express-wp-form-builder/
30-
tags: cve,cve2022,wordpress,sqli,wp-plugin,wp,wpscan,authenticated
30+
tags: wpscan,packetstorm,cve,cve2022,wordpress,sqli,wp-plugin,wp,authenticated
3131

3232
http:
3333
- raw:

http/cves/2022/CVE-2022-40032.yaml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,7 @@ info:
2525
max-request: 1
2626
vendor: simple_task_managing_system_project
2727
product: simple_task_managing_system
28-
tags: cve,cve2022,simple-task,stms,sqli
28+
tags: packetstorm,cve,cve2022,simple-task,stms,sqli
2929

3030
http:
3131
- raw:

http/cves/2023/CVE-2023-30868.yaml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -26,7 +26,7 @@ info:
2626
vendor: cms_tree_page_view_project
2727
product: cms_tree_page_view
2828
framework: wordpress
29-
tags: cve,cve2023,xss,wp,wordpress,wpscan,authenticated,exploitdb
29+
tags: wpscan,packetstorm,cve,cve2023,xss,wp,wordpress,authenticated,exploitdb
3030

3131
http:
3232
- raw:

http/cves/2023/CVE-2023-33584.yaml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -24,7 +24,7 @@ info:
2424
max-request: 2
2525
vendor: enrollment_system_project
2626
product: enrollment_system
27-
tags: cve,cve2023,sqli,exploitdb,unauth,enrollment
27+
tags: packetstorm,cve,cve2023,sqli,exploitdb,unauth,enrollment
2828

2929
http:
3030
- raw:

0 commit comments

Comments
 (0)